Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:7010: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077)
  • CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526)
  • CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910)
  • CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533)
  • CVE-2022-21628: OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918)
  • CVE-2022-39399: OpenJDK: missing SNI caching in HTTP/2 (Networking, 8289366)
Red Hat Security Data
#vulnerability#linux#red_hat#java#buffer_overflow#ibm#sap

Synopsis

Moderate: java-11-openjdk security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.

Security Fix(es):

  • OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) (CVE-2022-21618)
  • OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) (CVE-2022-21626)
  • OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918) (CVE-2022-21628)
  • OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) (CVE-2022-21619)
  • OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) (CVE-2022-21624)
  • OpenJDK: missing SNI caching in HTTP/2 (Networking, 8289366) (CVE-2022-39399)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64

Fixes

  • BZ - 2133745 - CVE-2022-21619 OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526)
  • BZ - 2133753 - CVE-2022-21626 OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533)
  • BZ - 2133765 - CVE-2022-21624 OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910)
  • BZ - 2133769 - CVE-2022-21628 OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918)
  • BZ - 2133776 - CVE-2022-39399 OpenJDK: missing SNI caching in HTTP/2 (Networking, 8289366)
  • BZ - 2133817 - CVE-2022-21618 OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077)

CVEs

  • CVE-2022-21618
  • CVE-2022-21619
  • CVE-2022-21624
  • CVE-2022-21626
  • CVE-2022-21628
  • CVE-2022-39399

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2

SRPM

java-11-openjdk-11.0.17.0.8-2.el8_2.src.rpm

SHA-256: 7563ea8d55a07860fe97b7433350f499f1295aa21b1dac287a79c0339f3558f8

x86_64

java-11-openjdk-11.0.17.0.8-2.el8_2.x86_64.rpm

SHA-256: 4d0edbbcb148b179575e5acd33dff0d9b154c1d4292ef018d60f3475ad398be1

java-11-openjdk-debuginfo-11.0.17.0.8-2.el8_2.x86_64.rpm

SHA-256: 01ed78dc5f558ee930afa7a2f2cb89cfb441f6ad6ad17b9c3ca6cbb8f03bec8b

java-11-openjdk-debugsource-11.0.17.0.8-2.el8_2.x86_64.rpm

SHA-256: 5f6df139937c9dedae8140e5fd6ef74fa96cf3b0aa2ddf566864471787d9f1ba

java-11-openjdk-demo-11.0.17.0.8-2.el8_2.x86_64.rpm

SHA-256: 461c2f6830f597e425e2a7613a7fef3b9de217cb85f73b1aecee0c8b7f4c27be

java-11-openjdk-devel-11.0.17.0.8-2.el8_2.x86_64.rpm

SHA-256: ca58834dcc53c659418ef80ee1a793395d7402ba88167037b2b780be4151aa6a

java-11-openjdk-devel-debuginfo-11.0.17.0.8-2.el8_2.x86_64.rpm

SHA-256: 53977b1c2c44935f694e24de90bda49f0d567ef8f718d2549d293c00a57485e2

java-11-openjdk-devel-slowdebug-debuginfo-11.0.17.0.8-2.el8_2.x86_64.rpm

SHA-256: 11e3e4aa86cf4b736f0b5e75c1baeefcb089ebf1251436bedfc6b6bdedb51185

java-11-openjdk-headless-11.0.17.0.8-2.el8_2.x86_64.rpm

SHA-256: a8e064fd824b9d9b0d59dd7193fadeed7af40de1a61704b710cb587d9eb42e2f

java-11-openjdk-headless-debuginfo-11.0.17.0.8-2.el8_2.x86_64.rpm

SHA-256: 55bdaafbbfb3c2485c77f08062c17edb40ab93a10e9009f50d66e105fa045833

java-11-openjdk-headless-slowdebug-debuginfo-11.0.17.0.8-2.el8_2.x86_64.rpm

SHA-256: 6f171f0d8e0f5d8cbea61c011d366683e369777d43a839e6b7473eb248369ed5

java-11-openjdk-javadoc-11.0.17.0.8-2.el8_2.x86_64.rpm

SHA-256: 807f4ed8378015d908d9ce484927d8f45fa3d1333ccd5e0a9e70b2753110deb9

java-11-openjdk-javadoc-zip-11.0.17.0.8-2.el8_2.x86_64.rpm

SHA-256: e1ba05fe869c2de2c2a0a954c44944370167c4b3770418ce2299725c2f8f2703

java-11-openjdk-jmods-11.0.17.0.8-2.el8_2.x86_64.rpm

SHA-256: 3ff3b98517dd272f056a46325af31c7794c30c712461c905a67dd82c105470b2

java-11-openjdk-slowdebug-debuginfo-11.0.17.0.8-2.el8_2.x86_64.rpm

SHA-256: 649d914cc1a11ad895a3e7c646fc729f7f3c55f8e0ad27476c527a29cd3a4a97

java-11-openjdk-src-11.0.17.0.8-2.el8_2.x86_64.rpm

SHA-256: 26ffae19a26d0bd20f431f1e79b8edd61e63e07224a2f4901964acff2975693a

java-11-openjdk-static-libs-11.0.17.0.8-2.el8_2.x86_64.rpm

SHA-256: 33bc9633a37def503f95e2c7e7f16ad62676025cc1223ecdc9120d095604eef1

Red Hat Enterprise Linux Server - AUS 8.2

SRPM

java-11-openjdk-11.0.17.0.8-2.el8_2.src.rpm

SHA-256: 7563ea8d55a07860fe97b7433350f499f1295aa21b1dac287a79c0339f3558f8

x86_64

java-11-openjdk-11.0.17.0.8-2.el8_2.x86_64.rpm

SHA-256: 4d0edbbcb148b179575e5acd33dff0d9b154c1d4292ef018d60f3475ad398be1

java-11-openjdk-debuginfo-11.0.17.0.8-2.el8_2.x86_64.rpm

SHA-256: 01ed78dc5f558ee930afa7a2f2cb89cfb441f6ad6ad17b9c3ca6cbb8f03bec8b

java-11-openjdk-debugsource-11.0.17.0.8-2.el8_2.x86_64.rpm

SHA-256: 5f6df139937c9dedae8140e5fd6ef74fa96cf3b0aa2ddf566864471787d9f1ba

java-11-openjdk-demo-11.0.17.0.8-2.el8_2.x86_64.rpm

SHA-256: 461c2f6830f597e425e2a7613a7fef3b9de217cb85f73b1aecee0c8b7f4c27be

java-11-openjdk-devel-11.0.17.0.8-2.el8_2.x86_64.rpm

SHA-256: ca58834dcc53c659418ef80ee1a793395d7402ba88167037b2b780be4151aa6a

java-11-openjdk-devel-debuginfo-11.0.17.0.8-2.el8_2.x86_64.rpm

SHA-256: 53977b1c2c44935f694e24de90bda49f0d567ef8f718d2549d293c00a57485e2

java-11-openjdk-devel-slowdebug-debuginfo-11.0.17.0.8-2.el8_2.x86_64.rpm

SHA-256: 11e3e4aa86cf4b736f0b5e75c1baeefcb089ebf1251436bedfc6b6bdedb51185

java-11-openjdk-headless-11.0.17.0.8-2.el8_2.x86_64.rpm

SHA-256: a8e064fd824b9d9b0d59dd7193fadeed7af40de1a61704b710cb587d9eb42e2f

java-11-openjdk-headless-debuginfo-11.0.17.0.8-2.el8_2.x86_64.rpm

SHA-256: 55bdaafbbfb3c2485c77f08062c17edb40ab93a10e9009f50d66e105fa045833

java-11-openjdk-headless-slowdebug-debuginfo-11.0.17.0.8-2.el8_2.x86_64.rpm

SHA-256: 6f171f0d8e0f5d8cbea61c011d366683e369777d43a839e6b7473eb248369ed5

java-11-openjdk-javadoc-11.0.17.0.8-2.el8_2.x86_64.rpm

SHA-256: 807f4ed8378015d908d9ce484927d8f45fa3d1333ccd5e0a9e70b2753110deb9

java-11-openjdk-javadoc-zip-11.0.17.0.8-2.el8_2.x86_64.rpm

SHA-256: e1ba05fe869c2de2c2a0a954c44944370167c4b3770418ce2299725c2f8f2703

java-11-openjdk-jmods-11.0.17.0.8-2.el8_2.x86_64.rpm

SHA-256: 3ff3b98517dd272f056a46325af31c7794c30c712461c905a67dd82c105470b2

java-11-openjdk-slowdebug-debuginfo-11.0.17.0.8-2.el8_2.x86_64.rpm

SHA-256: 649d914cc1a11ad895a3e7c646fc729f7f3c55f8e0ad27476c527a29cd3a4a97

java-11-openjdk-src-11.0.17.0.8-2.el8_2.x86_64.rpm

SHA-256: 26ffae19a26d0bd20f431f1e79b8edd61e63e07224a2f4901964acff2975693a

java-11-openjdk-static-libs-11.0.17.0.8-2.el8_2.x86_64.rpm

SHA-256: 33bc9633a37def503f95e2c7e7f16ad62676025cc1223ecdc9120d095604eef1

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2

SRPM

java-11-openjdk-11.0.17.0.8-2.el8_2.src.rpm

SHA-256: 7563ea8d55a07860fe97b7433350f499f1295aa21b1dac287a79c0339f3558f8

s390x

java-11-openjdk-11.0.17.0.8-2.el8_2.s390x.rpm

SHA-256: 3ce737b2dfd2214fdb2d0538d7bf4cee090dbb12cb9f722ef79e80e458cfd00c

java-11-openjdk-debuginfo-11.0.17.0.8-2.el8_2.s390x.rpm

SHA-256: f6eb4a0264cab6d96ef669e24ea9bdc2af7c0a34f39edcdfdef9af9f019a23ae

java-11-openjdk-debugsource-11.0.17.0.8-2.el8_2.s390x.rpm

SHA-256: 94c661a9e55c4cee56aad6c2abe02b5df08618786df34e1b061587e08d816041

java-11-openjdk-demo-11.0.17.0.8-2.el8_2.s390x.rpm

SHA-256: 4ab13748d2cfb0cd15f6921874877b0b8dd1c4366c4823766ced041002c6376f

java-11-openjdk-devel-11.0.17.0.8-2.el8_2.s390x.rpm

SHA-256: ad5195b9e01f005f34a3fb9ae2af3204499f2417e52ffe187dcbb918baf690f2

java-11-openjdk-devel-debuginfo-11.0.17.0.8-2.el8_2.s390x.rpm

SHA-256: 90bfac7ddb5492272a2cd11ce6489b9cbc46b4a8750e000efe2e604e619d4d46

java-11-openjdk-devel-slowdebug-debuginfo-11.0.17.0.8-2.el8_2.s390x.rpm

SHA-256: b106ae912df5d569f1011c1568543fc916f815db3795b2804688d46051145d9c

java-11-openjdk-headless-11.0.17.0.8-2.el8_2.s390x.rpm

SHA-256: fec6a3f5a792c0862e38ec12cd126b39c96f3bb6fd2cf531ed143abb2c1c7049

java-11-openjdk-headless-debuginfo-11.0.17.0.8-2.el8_2.s390x.rpm

SHA-256: e2c54f2e9661d3d53f0b058dc3dad0b040cef33f1c5853b8e0bcc277a285faa1

java-11-openjdk-headless-slowdebug-debuginfo-11.0.17.0.8-2.el8_2.s390x.rpm

SHA-256: d50e4bd5ceea7097ea277a7fef1a5897b069431f2213d6586eb1057ed1e9ac61

java-11-openjdk-javadoc-11.0.17.0.8-2.el8_2.s390x.rpm

SHA-256: 71599bfdbf358f3a8aa576c7298ff63ad0795c77d2745e8d5921391b2ad8074e

java-11-openjdk-javadoc-zip-11.0.17.0.8-2.el8_2.s390x.rpm

SHA-256: 0a5ace359c67b73420a83ec1c662fa8bcecb4c1604d2ffe3335f8d4202a334db

java-11-openjdk-jmods-11.0.17.0.8-2.el8_2.s390x.rpm

SHA-256: 951b7bedb427ec72ccbebacd7e8add680b01bd5410fbe4ce430bf9a2869d6c63

java-11-openjdk-slowdebug-debuginfo-11.0.17.0.8-2.el8_2.s390x.rpm

SHA-256: d384328d86dc5937645851b07c8682125c30cdc5ecf36f2f09be1f54c87ed3e8

java-11-openjdk-src-11.0.17.0.8-2.el8_2.s390x.rpm

SHA-256: 23ac075f122873d5bbb58798b86dd32db88184e669f04d18d299a7663a3e8bfa

java-11-openjdk-static-libs-11.0.17.0.8-2.el8_2.s390x.rpm

SHA-256: ced4bb8ffdd2bfc862018ef0e888f08d412f6a4a8011e55ae8acbe592991b5ed

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2

SRPM

java-11-openjdk-11.0.17.0.8-2.el8_2.src.rpm

SHA-256: 7563ea8d55a07860fe97b7433350f499f1295aa21b1dac287a79c0339f3558f8

ppc64le

java-11-openjdk-11.0.17.0.8-2.el8_2.ppc64le.rpm

SHA-256: dab4b4ebe0e17ffab38582fe81bd4824234252a266d9d6c4a046b2461c219b88

java-11-openjdk-debuginfo-11.0.17.0.8-2.el8_2.ppc64le.rpm

SHA-256: 199023599ddf28ef914badab315771b90e1bdf55d16f835a69dd149991fd9b8d

java-11-openjdk-debugsource-11.0.17.0.8-2.el8_2.ppc64le.rpm

SHA-256: 9ff916ab541d09457e6888a73d5934d836dcde83fd055f1d4fd17b3542f3478d

java-11-openjdk-demo-11.0.17.0.8-2.el8_2.ppc64le.rpm

SHA-256: 3eaa8c307dfa0bb651bb74fce9646ae396ee50e134d3d501419e43197a8d02b8

java-11-openjdk-devel-11.0.17.0.8-2.el8_2.ppc64le.rpm

SHA-256: 753a7caf55639c7e92e2cbf38647f530228ce828371cf73c20a6f65d602b3973

java-11-openjdk-devel-debuginfo-11.0.17.0.8-2.el8_2.ppc64le.rpm

SHA-256: 6b95e61733c9d74c18c771b591caa416b7b6b7263c89d5f0c5465a413dd19055

java-11-openjdk-devel-slowdebug-debuginfo-11.0.17.0.8-2.el8_2.ppc64le.rpm

SHA-256: b1a0bbbc7b5034015087ed36c0f73b266f70682fd732b925d1fcb765ad4367d5

java-11-openjdk-headless-11.0.17.0.8-2.el8_2.ppc64le.rpm

SHA-256: 24cf4c9aedfe523c4b5574d6355f5bbea8ba1acad87de12d37e967b1e988a493

java-11-openjdk-headless-debuginfo-11.0.17.0.8-2.el8_2.ppc64le.rpm

SHA-256: 827151acb12a5ed941042cc6728b0641d90785449faa66cdca1e41da316e82af

java-11-openjdk-headless-slowdebug-debuginfo-11.0.17.0.8-2.el8_2.ppc64le.rpm

SHA-256: 2de3229d2a70abab601cd4c8abf16981c881d7ba8ccdfddad5033cdc211c05db

java-11-openjdk-javadoc-11.0.17.0.8-2.el8_2.ppc64le.rpm

SHA-256: c19760ffa0f97f29172b0a78f41b0f1f2f955f2edd7538ed154281596b1cbd2b

java-11-openjdk-javadoc-zip-11.0.17.0.8-2.el8_2.ppc64le.rpm

SHA-256: a168525b679b0262fcb23229ea8f23c28c7e43576790dabc245d7cd87873d40e

java-11-openjdk-jmods-11.0.17.0.8-2.el8_2.ppc64le.rpm

SHA-256: af040b1eb1799700e12f9ec65a93d94c9754c98ec0443ad80f71ba2d92901789

java-11-openjdk-slowdebug-debuginfo-11.0.17.0.8-2.el8_2.ppc64le.rpm

SHA-256: 6e5986cca4cfb436d265c5ce23495db1ba42bcd085846f1e3ec349bc61819229

java-11-openjdk-src-11.0.17.0.8-2.el8_2.ppc64le.rpm

SHA-256: 34bbd87241c8b6c7a37fd71f4311dc03cf3a9aaf016a549a952ace7100186439

java-11-openjdk-static-libs-11.0.17.0.8-2.el8_2.ppc64le.rpm

SHA-256: 6f29e859e97858187ae11d1571ecf302b449a37cd313540f30959e3bcb67c052

Red Hat Enterprise Linux Server - TUS 8.2

SRPM

java-11-openjdk-11.0.17.0.8-2.el8_2.src.rpm

SHA-256: 7563ea8d55a07860fe97b7433350f499f1295aa21b1dac287a79c0339f3558f8

x86_64

java-11-openjdk-11.0.17.0.8-2.el8_2.x86_64.rpm

SHA-256: 4d0edbbcb148b179575e5acd33dff0d9b154c1d4292ef018d60f3475ad398be1

java-11-openjdk-debuginfo-11.0.17.0.8-2.el8_2.x86_64.rpm

SHA-256: 01ed78dc5f558ee930afa7a2f2cb89cfb441f6ad6ad17b9c3ca6cbb8f03bec8b

java-11-openjdk-debugsource-11.0.17.0.8-2.el8_2.x86_64.rpm

SHA-256: 5f6df139937c9dedae8140e5fd6ef74fa96cf3b0aa2ddf566864471787d9f1ba

java-11-openjdk-demo-11.0.17.0.8-2.el8_2.x86_64.rpm

SHA-256: 461c2f6830f597e425e2a7613a7fef3b9de217cb85f73b1aecee0c8b7f4c27be

java-11-openjdk-devel-11.0.17.0.8-2.el8_2.x86_64.rpm

SHA-256: ca58834dcc53c659418ef80ee1a793395d7402ba88167037b2b780be4151aa6a

java-11-openjdk-devel-debuginfo-11.0.17.0.8-2.el8_2.x86_64.rpm

SHA-256: 53977b1c2c44935f694e24de90bda49f0d567ef8f718d2549d293c00a57485e2

java-11-openjdk-devel-slowdebug-debuginfo-11.0.17.0.8-2.el8_2.x86_64.rpm

SHA-256: 11e3e4aa86cf4b736f0b5e75c1baeefcb089ebf1251436bedfc6b6bdedb51185

java-11-openjdk-headless-11.0.17.0.8-2.el8_2.x86_64.rpm

SHA-256: a8e064fd824b9d9b0d59dd7193fadeed7af40de1a61704b710cb587d9eb42e2f

java-11-openjdk-headless-debuginfo-11.0.17.0.8-2.el8_2.x86_64.rpm

SHA-256: 55bdaafbbfb3c2485c77f08062c17edb40ab93a10e9009f50d66e105fa045833

java-11-openjdk-headless-slowdebug-debuginfo-11.0.17.0.8-2.el8_2.x86_64.rpm

SHA-256: 6f171f0d8e0f5d8cbea61c011d366683e369777d43a839e6b7473eb248369ed5

java-11-openjdk-javadoc-11.0.17.0.8-2.el8_2.x86_64.rpm

SHA-256: 807f4ed8378015d908d9ce484927d8f45fa3d1333ccd5e0a9e70b2753110deb9

java-11-openjdk-javadoc-zip-11.0.17.0.8-2.el8_2.x86_64.rpm

SHA-256: e1ba05fe869c2de2c2a0a954c44944370167c4b3770418ce2299725c2f8f2703

java-11-openjdk-jmods-11.0.17.0.8-2.el8_2.x86_64.rpm

SHA-256: 3ff3b98517dd272f056a46325af31c7794c30c712461c905a67dd82c105470b2

java-11-openjdk-slowdebug-debuginfo-11.0.17.0.8-2.el8_2.x86_64.rpm

SHA-256: 649d914cc1a11ad895a3e7c646fc729f7f3c55f8e0ad27476c527a29cd3a4a97

java-11-openjdk-src-11.0.17.0.8-2.el8_2.x86_64.rpm

SHA-256: 26ffae19a26d0bd20f431f1e79b8edd61e63e07224a2f4901964acff2975693a

java-11-openjdk-static-libs-11.0.17.0.8-2.el8_2.x86_64.rpm

SHA-256: 33bc9633a37def503f95e2c7e7f16ad62676025cc1223ecdc9120d095604eef1

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2

SRPM

java-11-openjdk-11.0.17.0.8-2.el8_2.src.rpm

SHA-256: 7563ea8d55a07860fe97b7433350f499f1295aa21b1dac287a79c0339f3558f8

aarch64

java-11-openjdk-11.0.17.0.8-2.el8_2.aarch64.rpm

SHA-256: 421530252c8850ede757466824769abe056513d6af26714f530057cd4ba4fbee

java-11-openjdk-debuginfo-11.0.17.0.8-2.el8_2.aarch64.rpm

SHA-256: 340f480e951588656ec33fce435ab968fd11ab16ed3b2e7a8f4a9bfce6d4e0a2

java-11-openjdk-debugsource-11.0.17.0.8-2.el8_2.aarch64.rpm

SHA-256: a4cda0ea3fbe9fdc027d22a902f352463a106489e207383b88813ac4a881df5c

java-11-openjdk-demo-11.0.17.0.8-2.el8_2.aarch64.rpm

SHA-256: 97520d6c746f2028819a4356573a9e436085ec2d5212a7fdd49a124411bb8e6a

java-11-openjdk-devel-11.0.17.0.8-2.el8_2.aarch64.rpm

SHA-256: 8bf738e612d22c24520170f6cf18418306deff4faa8355cc0b7a41cd58410bff

java-11-openjdk-devel-debuginfo-11.0.17.0.8-2.el8_2.aarch64.rpm

SHA-256: 81950dec0dfd4afc067835c21610589b493f2f5ba1b311457cf9d58bac245613

java-11-openjdk-devel-slowdebug-debuginfo-11.0.17.0.8-2.el8_2.aarch64.rpm

SHA-256: 10d2d13ebc48ad869f85f1511d975f6bcee081ea71e552e7634e089a33c93cd7

java-11-openjdk-headless-11.0.17.0.8-2.el8_2.aarch64.rpm

SHA-256: c93a0d4cb854c56b2bd978dfcd720e5945523040b28e430cff734b0353fc6045

java-11-openjdk-headless-debuginfo-11.0.17.0.8-2.el8_2.aarch64.rpm

SHA-256: f45746c1902bfcfd444a2cbeb0727bce078d453e29cd7320927b2a7d55c988f0

java-11-openjdk-headless-slowdebug-debuginfo-11.0.17.0.8-2.el8_2.aarch64.rpm

SHA-256: 7ed92660d69dffa3dbc61ac1a7842ffdc67e1e2849a0f5aa8e3a13ab76ed2653

java-11-openjdk-javadoc-11.0.17.0.8-2.el8_2.aarch64.rpm

SHA-256: 59a71d6d196738c8b04281b065d4813e80be62d88345a98c19970dffc91839c8

java-11-openjdk-javadoc-zip-11.0.17.0.8-2.el8_2.aarch64.rpm

SHA-256: 5689ad9607301d92f2d14ad56ed01b37ee00e37386611d45d13a63e7dddcc987

java-11-openjdk-jmods-11.0.17.0.8-2.el8_2.aarch64.rpm

SHA-256: 42b2471aedc71bd8cc371ca1d6dbf50821dcb9b0aa84643c48b63ec3f5cdb16e

java-11-openjdk-slowdebug-debuginfo-11.0.17.0.8-2.el8_2.aarch64.rpm

SHA-256: 30473eff3d6ec1cc90ee774e9e2bbecdb2e8bb95f1cb3c2f9a9e48bafb3c974d

java-11-openjdk-src-11.0.17.0.8-2.el8_2.aarch64.rpm

SHA-256: 06af444afa4a3874bf3b69f618c4b04a5f1c8125d1bbe2b59370556777e504d6

java-11-openjdk-static-libs-11.0.17.0.8-2.el8_2.aarch64.rpm

SHA-256: 7d0405dd3f40d62654e71eff0342e6896773a5fd166b2a80d1a2d14d2c7778e5

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2

SRPM

java-11-openjdk-11.0.17.0.8-2.el8_2.src.rpm

SHA-256: 7563ea8d55a07860fe97b7433350f499f1295aa21b1dac287a79c0339f3558f8

ppc64le

java-11-openjdk-11.0.17.0.8-2.el8_2.ppc64le.rpm

SHA-256: dab4b4ebe0e17ffab38582fe81bd4824234252a266d9d6c4a046b2461c219b88

java-11-openjdk-debuginfo-11.0.17.0.8-2.el8_2.ppc64le.rpm

SHA-256: 199023599ddf28ef914badab315771b90e1bdf55d16f835a69dd149991fd9b8d

java-11-openjdk-debugsource-11.0.17.0.8-2.el8_2.ppc64le.rpm

SHA-256: 9ff916ab541d09457e6888a73d5934d836dcde83fd055f1d4fd17b3542f3478d

java-11-openjdk-demo-11.0.17.0.8-2.el8_2.ppc64le.rpm

SHA-256: 3eaa8c307dfa0bb651bb74fce9646ae396ee50e134d3d501419e43197a8d02b8

java-11-openjdk-devel-11.0.17.0.8-2.el8_2.ppc64le.rpm

SHA-256: 753a7caf55639c7e92e2cbf38647f530228ce828371cf73c20a6f65d602b3973

java-11-openjdk-devel-debuginfo-11.0.17.0.8-2.el8_2.ppc64le.rpm

SHA-256: 6b95e61733c9d74c18c771b591caa416b7b6b7263c89d5f0c5465a413dd19055

java-11-openjdk-devel-slowdebug-debuginfo-11.0.17.0.8-2.el8_2.ppc64le.rpm

SHA-256: b1a0bbbc7b5034015087ed36c0f73b266f70682fd732b925d1fcb765ad4367d5

java-11-openjdk-headless-11.0.17.0.8-2.el8_2.ppc64le.rpm

SHA-256: 24cf4c9aedfe523c4b5574d6355f5bbea8ba1acad87de12d37e967b1e988a493

java-11-openjdk-headless-debuginfo-11.0.17.0.8-2.el8_2.ppc64le.rpm

SHA-256: 827151acb12a5ed941042cc6728b0641d90785449faa66cdca1e41da316e82af

java-11-openjdk-headless-slowdebug-debuginfo-11.0.17.0.8-2.el8_2.ppc64le.rpm

SHA-256: 2de3229d2a70abab601cd4c8abf16981c881d7ba8ccdfddad5033cdc211c05db

java-11-openjdk-javadoc-11.0.17.0.8-2.el8_2.ppc64le.rpm

SHA-256: c19760ffa0f97f29172b0a78f41b0f1f2f955f2edd7538ed154281596b1cbd2b

java-11-openjdk-javadoc-zip-11.0.17.0.8-2.el8_2.ppc64le.rpm

SHA-256: a168525b679b0262fcb23229ea8f23c28c7e43576790dabc245d7cd87873d40e

java-11-openjdk-jmods-11.0.17.0.8-2.el8_2.ppc64le.rpm

SHA-256: af040b1eb1799700e12f9ec65a93d94c9754c98ec0443ad80f71ba2d92901789

java-11-openjdk-slowdebug-debuginfo-11.0.17.0.8-2.el8_2.ppc64le.rpm

SHA-256: 6e5986cca4cfb436d265c5ce23495db1ba42bcd085846f1e3ec349bc61819229

java-11-openjdk-src-11.0.17.0.8-2.el8_2.ppc64le.rpm

SHA-256: 34bbd87241c8b6c7a37fd71f4311dc03cf3a9aaf016a549a952ace7100186439

java-11-openjdk-static-libs-11.0.17.0.8-2.el8_2.ppc64le.rpm

SHA-256: 6f29e859e97858187ae11d1571ecf302b449a37cd313540f30959e3bcb67c052

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2

SRPM

java-11-openjdk-11.0.17.0.8-2.el8_2.src.rpm

SHA-256: 7563ea8d55a07860fe97b7433350f499f1295aa21b1dac287a79c0339f3558f8

x86_64

java-11-openjdk-11.0.17.0.8-2.el8_2.x86_64.rpm

SHA-256: 4d0edbbcb148b179575e5acd33dff0d9b154c1d4292ef018d60f3475ad398be1

java-11-openjdk-debuginfo-11.0.17.0.8-2.el8_2.x86_64.rpm

SHA-256: 01ed78dc5f558ee930afa7a2f2cb89cfb441f6ad6ad17b9c3ca6cbb8f03bec8b

java-11-openjdk-debugsource-11.0.17.0.8-2.el8_2.x86_64.rpm

SHA-256: 5f6df139937c9dedae8140e5fd6ef74fa96cf3b0aa2ddf566864471787d9f1ba

java-11-openjdk-demo-11.0.17.0.8-2.el8_2.x86_64.rpm

SHA-256: 461c2f6830f597e425e2a7613a7fef3b9de217cb85f73b1aecee0c8b7f4c27be

java-11-openjdk-devel-11.0.17.0.8-2.el8_2.x86_64.rpm

SHA-256: ca58834dcc53c659418ef80ee1a793395d7402ba88167037b2b780be4151aa6a

java-11-openjdk-devel-debuginfo-11.0.17.0.8-2.el8_2.x86_64.rpm

SHA-256: 53977b1c2c44935f694e24de90bda49f0d567ef8f718d2549d293c00a57485e2

java-11-openjdk-devel-slowdebug-debuginfo-11.0.17.0.8-2.el8_2.x86_64.rpm

SHA-256: 11e3e4aa86cf4b736f0b5e75c1baeefcb089ebf1251436bedfc6b6bdedb51185

java-11-openjdk-headless-11.0.17.0.8-2.el8_2.x86_64.rpm

SHA-256: a8e064fd824b9d9b0d59dd7193fadeed7af40de1a61704b710cb587d9eb42e2f

java-11-openjdk-headless-debuginfo-11.0.17.0.8-2.el8_2.x86_64.rpm

SHA-256: 55bdaafbbfb3c2485c77f08062c17edb40ab93a10e9009f50d66e105fa045833

java-11-openjdk-headless-slowdebug-debuginfo-11.0.17.0.8-2.el8_2.x86_64.rpm

SHA-256: 6f171f0d8e0f5d8cbea61c011d366683e369777d43a839e6b7473eb248369ed5

java-11-openjdk-javadoc-11.0.17.0.8-2.el8_2.x86_64.rpm

SHA-256: 807f4ed8378015d908d9ce484927d8f45fa3d1333ccd5e0a9e70b2753110deb9

java-11-openjdk-javadoc-zip-11.0.17.0.8-2.el8_2.x86_64.rpm

SHA-256: e1ba05fe869c2de2c2a0a954c44944370167c4b3770418ce2299725c2f8f2703

java-11-openjdk-jmods-11.0.17.0.8-2.el8_2.x86_64.rpm

SHA-256: 3ff3b98517dd272f056a46325af31c7794c30c712461c905a67dd82c105470b2

java-11-openjdk-slowdebug-debuginfo-11.0.17.0.8-2.el8_2.x86_64.rpm

SHA-256: 649d914cc1a11ad895a3e7c646fc729f7f3c55f8e0ad27476c527a29cd3a4a97

java-11-openjdk-src-11.0.17.0.8-2.el8_2.x86_64.rpm

SHA-256: 26ffae19a26d0bd20f431f1e79b8edd61e63e07224a2f4901964acff2975693a

java-11-openjdk-static-libs-11.0.17.0.8-2.el8_2.x86_64.rpm

SHA-256: 33bc9633a37def503f95e2c7e7f16ad62676025cc1223ecdc9120d095604eef1

Related news

CVE-2023-28864: Chef Infra Server Release Notes

Progress Chef Infra Server before 15.7 allows a local attacker to exploit a /var/opt/opscode/local-mode-cache/backup world-readable temporary backup path to access sensitive information, resulting in the disclosure of all indexed node data, because OpenSearch credentials are exposed. (The data typically includes credentials for additional systems.) The attacker must wait for an admin to run the "chef-server-ctl reconfigure" command.

CVE-2023-23694: DSA-2023-071: Dell VxRail Security Update for Multiple Third-Party Component Vulnerabilities – 7.0.450

Dell VxRail versions earlier than 7.0.450, contain(s) an OS command injection vulnerability in VxRail Manager. A local authenticated attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the application's underlying OS, with the privileges of the vulnerable application. Exploitation may lead to a system take over by an attacker.

Red Hat Security Advisory 2023-0128-01

Red Hat Security Advisory 2023-0128-01 - IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update upgrades IBM Java SE 8 to version 8 SR7-FP20. Issues addressed include a randomization vulnerability.

Red Hat Security Advisory 2022-8781-01

Red Hat Security Advisory 2022-8781-01 - Logging Subsystem for Red Hat OpenShift has a security update. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-7874-01

Red Hat Security Advisory 2022-7874-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.8.53. Issues addressed include a code execution vulnerability.

RHSA-2022:7434: Red Hat Security Advisory: Logging Subsystem 5.5.4 - Red Hat OpenShift security update

Logging Subsystem 5.5.4 - Red Hat OpenShift Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-32149: golang: golang.org/x/text/language: ParseAcceptLanguage takes a long time to parse complex tags

Ubuntu Security Notice USN-5719-1

Ubuntu Security Notice 5719-1 - It was discovered that OpenJDK incorrectly handled long client hostnames. An attacker could possibly use this issue to cause the corruption of sensitive information. It was discovered that OpenJDK incorrectly randomized DNS port numbers. A remote attacker could possibly use this issue to perform spoofing attacks. It was discovered that OpenJDK did not limit the number of connections accepted from HTTP clients. An attacker could possibly use this issue to cause a denial of service.

Red Hat Security Advisory 2022-7216-01

Red Hat Security Advisory 2022-7216-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.9.51. Issues addressed include code execution and memory leak vulnerabilities.

RHSA-2022:7211: Red Hat Security Advisory: OpenShift Container Platform 4.10.39 bug fix and security update

Red Hat OpenShift Container Platform release 4.10.39 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.10. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-26945: go-getter: command injection vulnerability * CVE-2022-30321: go-getter: unsafe download (issue 1 of 3) * CVE-2022-30322: go-getter: unsafe download (issue 2 of 3) * CVE-2022-30323: ...

Red Hat Security Advisory 2022-7050-01

Red Hat Security Advisory 2022-7050-01 - The OpenJDK 8 packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. This release of the Red Hat build of OpenJDK 8 for portable Linux serves as a replacement for Red Hat build of OpenJDK 8 and includes security and bug fixes as well as enhancements. For further information, refer to the release notes linked to in the References section. Issues addressed include a randomization vulnerability.

Red Hat Security Advisory 2022-7007-01

Red Hat Security Advisory 2022-7007-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include a randomization vulnerability.

Red Hat Security Advisory 2022-6999-01

Red Hat Security Advisory 2022-6999-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include buffer overflow and randomization vulnerabilities.

Red Hat Security Advisory 2022-7054-01

Red Hat Security Advisory 2022-7054-01 - The OpenJDK 11 packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. This release of the Red Hat build of OpenJDK 11 for portable Linux serves as a replacement for the Red Hat build of OpenJDK 11 and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section. Issues addressed include buffer overflow and randomization vulnerabilities.

Red Hat Security Advisory 2022-7005-01

Red Hat Security Advisory 2022-7005-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include a randomization vulnerability.

Red Hat Security Advisory 2022-7008-01

Red Hat Security Advisory 2022-7008-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include buffer overflow and randomization vulnerabilities.

Red Hat Security Advisory 2022-7006-01

Red Hat Security Advisory 2022-7006-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include a randomization vulnerability.

Red Hat Security Advisory 2022-7002-01

Red Hat Security Advisory 2022-7002-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include a randomization vulnerability.

Red Hat Security Advisory 2022-7004-01

Red Hat Security Advisory 2022-7004-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include a randomization vulnerability.

Red Hat Security Advisory 2022-7010-01

Red Hat Security Advisory 2022-7010-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include buffer overflow and randomization vulnerabilities.

Red Hat Security Advisory 2022-7001-01

Red Hat Security Advisory 2022-7001-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include buffer overflow and randomization vulnerabilities.

RHSA-2022:7053: Red Hat Security Advisory: OpenJDK 17.0.5 Security Update for Portable Linux Builds

The Red Hat build of OpenJDK 17 (java-17-openjdk) is now available for portable Linux. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X...

RHSA-2022:7051: Red Hat Security Advisory: OpenJDK 17.0.5 Security Update for Windows Builds

The Red Hat build of OpenJDK 17 (java-17-openjdk) is now available for Windows. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 ce...

RHSA-2022:7054: Red Hat Security Advisory: OpenJDK 11.0.17 Security Update for Portable Linux Builds

The Red Hat Build of OpenJDK 11 (java-11-openjdk) is now available for portable Linux. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X...

RHSA-2022:7052: Red Hat Security Advisory: OpenJDK 11.0.17 Security Update for Windows Builds

The Red Hat Build of OpenJDK 11 (java-11-openjdk) is now available for Windows. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 ce...

RHSA-2022:7050: Red Hat Security Advisory: OpenJDK 8u352 Security Update for Portable Linux Builds

The Red Hat build of OpenJDK 8 (java-1.8.0-openjdk) is now available for portable Linux. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) * CVE-2022-21628: OpenJDK: HttpServer no connection co...

RHSA-2022:6999: Red Hat Security Advisory: java-17-openjdk security and bug fix update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7013: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7000: Red Hat Security Advisory: java-17-openjdk security and bug fix update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7000: Red Hat Security Advisory: java-17-openjdk security and bug fix update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7000: Red Hat Security Advisory: java-17-openjdk security and bug fix update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7012: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7000: Red Hat Security Advisory: java-17-openjdk security and bug fix update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7000: Red Hat Security Advisory: java-17-openjdk security and bug fix update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7012: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7000: Red Hat Security Advisory: java-17-openjdk security and bug fix update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7012: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7012: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7012: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7012: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7008: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7008: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7008: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7008: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7008: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7008: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7011: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memo...

RHSA-2022:7006: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) * CVE-2022-21628: OpenJDK: HttpServer no connection count lim...

RHSA-2022:7001: Red Hat Security Advisory: java-17-openjdk security update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memo...

RHSA-2022:7002: Red Hat Security Advisory: java-1.8.0-openjdk security and bug fix update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) * CVE-2022-21628: OpenJDK: HttpServer no connection count lim...

RHSA-2022:7005: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) * CVE-2022-21628: OpenJDK: HttpServ...

RHSA-2022:7003: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) * CVE-2022-21628: OpenJDK...

RHSA-2022:7004: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) * CVE-2022-21628: OpenJDK: HttpServ...

RHSA-2022:7009: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: exce...

CVE-2022-21587: Oracle Critical Patch Update Advisory - October 2022

Vulnerability in the Oracle Web Applications Desktop Integrator product of Oracle E-Business Suite (component: Upload). Supported versions that are affected are 12.2.3-12.2.11. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Web Applications Desktop Integrator. Successful attacks of this vulnerability can result in takeover of Oracle Web Applications Desktop Integrator. CVSS 3.1 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

CVE-2022-21587: Oracle Critical Patch Update Advisory - October 2022

Vulnerability in the Oracle Web Applications Desktop Integrator product of Oracle E-Business Suite (component: Upload). Supported versions that are affected are 12.2.3-12.2.11. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Web Applications Desktop Integrator. Successful attacks of this vulnerability can result in takeover of Oracle Web Applications Desktop Integrator. CVSS 3.1 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

CVE-2022-21587: Oracle Critical Patch Update Advisory - October 2022

Vulnerability in the Oracle Web Applications Desktop Integrator product of Oracle E-Business Suite (component: Upload). Supported versions that are affected are 12.2.3-12.2.11. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Web Applications Desktop Integrator. Successful attacks of this vulnerability can result in takeover of Oracle Web Applications Desktop Integrator. CVSS 3.1 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

CVE-2022-21587: Oracle Critical Patch Update Advisory - October 2022

Vulnerability in the Oracle Web Applications Desktop Integrator product of Oracle E-Business Suite (component: Upload). Supported versions that are affected are 12.2.3-12.2.11. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Web Applications Desktop Integrator. Successful attacks of this vulnerability can result in takeover of Oracle Web Applications Desktop Integrator. CVSS 3.1 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

CVE-2022-21587: Oracle Critical Patch Update Advisory - October 2022

Vulnerability in the Oracle Web Applications Desktop Integrator product of Oracle E-Business Suite (component: Upload). Supported versions that are affected are 12.2.3-12.2.11. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Web Applications Desktop Integrator. Successful attacks of this vulnerability can result in takeover of Oracle Web Applications Desktop Integrator. CVSS 3.1 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

CVE-2022-21587: Oracle Critical Patch Update Advisory - October 2022

Vulnerability in the Oracle Web Applications Desktop Integrator product of Oracle E-Business Suite (component: Upload). Supported versions that are affected are 12.2.3-12.2.11. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Web Applications Desktop Integrator. Successful attacks of this vulnerability can result in takeover of Oracle Web Applications Desktop Integrator. CVSS 3.1 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).