Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.884246
Category:CentOS Local Security Checks
Title:CentOS: Security Advisory for java-11-openjdk (CESA-2022:7008)
Summary:The remote host is missing an update for the 'java-11-openjdk'; package(s) announced via the CESA-2022:7008 advisory.
Description:Summary:
The remote host is missing an update for the 'java-11-openjdk'
package(s) announced via the CESA-2022:7008 advisory.

Vulnerability Insight:
The java-11-openjdk packages provide the OpenJDK 11 Java Runtime
Environment and the OpenJDK 11 Java Software Development Kit.

Security Fix(es):

* OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS,
8286077) (CVE-2022-21618)

* OpenJDK: excessive memory allocation in X.509 certificate parsing
(Security, 8286533) (CVE-2022-21626)

* OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server,
8286918) (CVE-2022-21628)

* OpenJDK: improper handling of long NTLM client hostnames (Security,
8286526) (CVE-2022-21619)

* OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI,
8286910) (CVE-2022-21624)

* OpenJDK: missing SNI caching in HTTP/2 (Networking, 8289366)
(CVE-2022-39399)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Prepare for the next quarterly OpenJDK upstream release (2022-10,
11.0.17) (BZ#2130373)

Affected Software/OS:
'java-11-openjdk' package(s) on CentOS 7.

Solution:
Please install the updated package(s).

CVSS Score:
5.0

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2022-21618
https://security.gentoo.org/glsa/202401-25
FEDORA-2022-1c07902a5e
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3QLQ7OD33W6LT3HWI7VYDFFJLV75Y73K/
FEDORA-2022-5d494ab9ab
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/37QDWJBGEPP65X43NXQTXQ7KASLUHON6/
FEDORA-2022-d989953883
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3ARF4QF4N3X5GSFHXUBWARGLISGKJ33R/
FEDORA-2022-f76014ae17
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EXSBV3W6EP6B7XJ63Z2FPVBH6HAPGJ5T/
https://security.netapp.com/advisory/ntap-20221028-0012/
https://www.oracle.com/security-alerts/cpuoct2022.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-21619
FEDORA-2022-361f34f2a9
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HNGMDNIHAA73BEX6XPA2IMXJSGOKKYE6/
FEDORA-2022-b050ae8974
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PB3CIGOFG7CENUVVE4FFZT2HI5FO77XU/
Common Vulnerability Exposure (CVE) ID: CVE-2022-21624
Common Vulnerability Exposure (CVE) ID: CVE-2022-21626
Common Vulnerability Exposure (CVE) ID: CVE-2022-21628
Common Vulnerability Exposure (CVE) ID: CVE-2022-39399
CopyrightCopyright (C) 2022 Greenbone Networks GmbH

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.