An update for openjdk-11 is now available for openEuler-22.03-LTS Security Advisory openeuler-security@openeuler.org openEuler security committee openEuler-SA-2022-2155 Final 1.0 1.0 2022-12-30 Initial 2022-12-30 2022-12-30 openEuler SA Tool V1.0 2022-12-30 openjdk-11 security update An update for openjdk-11 is now available for openEuler-22.03-LTS. The OpenJDK runtime environment. Security Fix(es): Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).(CVE-2022-21624) An update for openjdk-11 is now available for openEuler-22.03-LTS. openEuler Security has rated this update as having a security impact of low. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section. Low openjdk-11 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-2155 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-21624 https://nvd.nist.gov/vuln/detail/CVE-2022-21624 openEuler-22.03-LTS java-11-openjdk-devel-11.0.17.8-1.oe2203.aarch64.rpm java-11-openjdk-jmods-11.0.17.8-1.oe2203.aarch64.rpm java-11-openjdk-slowdebug-11.0.17.8-1.oe2203.aarch64.rpm java-11-openjdk-demo-11.0.17.8-1.oe2203.aarch64.rpm java-11-openjdk-demo-slowdebug-11.0.17.8-1.oe2203.aarch64.rpm java-11-openjdk-javadoc-11.0.17.8-1.oe2203.aarch64.rpm java-11-openjdk-src-11.0.17.8-1.oe2203.aarch64.rpm java-11-openjdk-jmods-slowdebug-11.0.17.8-1.oe2203.aarch64.rpm java-11-openjdk-debugsource-11.0.17.8-1.oe2203.aarch64.rpm java-11-openjdk-headless-11.0.17.8-1.oe2203.aarch64.rpm java-11-openjdk-src-slowdebug-11.0.17.8-1.oe2203.aarch64.rpm java-11-openjdk-debuginfo-11.0.17.8-1.oe2203.aarch64.rpm java-11-openjdk-javadoc-zip-11.0.17.8-1.oe2203.aarch64.rpm java-11-openjdk-11.0.17.8-1.oe2203.aarch64.rpm java-11-openjdk-headless-slowdebug-11.0.17.8-1.oe2203.aarch64.rpm java-11-openjdk-devel-slowdebug-11.0.17.8-1.oe2203.aarch64.rpm java-11-openjdk-11.0.17.8-1.oe2203.src.rpm java-11-openjdk-src-slowdebug-11.0.17.8-1.oe2203.x86_64.rpm java-11-openjdk-demo-slowdebug-11.0.17.8-1.oe2203.x86_64.rpm java-11-openjdk-debugsource-11.0.17.8-1.oe2203.x86_64.rpm java-11-openjdk-demo-11.0.17.8-1.oe2203.x86_64.rpm java-11-openjdk-slowdebug-11.0.17.8-1.oe2203.x86_64.rpm java-11-openjdk-11.0.17.8-1.oe2203.x86_64.rpm java-11-openjdk-headless-11.0.17.8-1.oe2203.x86_64.rpm java-11-openjdk-debuginfo-11.0.17.8-1.oe2203.x86_64.rpm java-11-openjdk-javadoc-zip-11.0.17.8-1.oe2203.x86_64.rpm java-11-openjdk-jmods-11.0.17.8-1.oe2203.x86_64.rpm java-11-openjdk-javadoc-11.0.17.8-1.oe2203.x86_64.rpm java-11-openjdk-devel-11.0.17.8-1.oe2203.x86_64.rpm java-11-openjdk-headless-slowdebug-11.0.17.8-1.oe2203.x86_64.rpm java-11-openjdk-jmods-slowdebug-11.0.17.8-1.oe2203.x86_64.rpm java-11-openjdk-devel-slowdebug-11.0.17.8-1.oe2203.x86_64.rpm java-11-openjdk-src-11.0.17.8-1.oe2203.x86_64.rpm Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N). 2022-12-30 CVE-2022-21624 openEuler-22.03-LTS Low 3.7 AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N openjdk-11 security update 2022-12-30 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-2155