An update for openjdk-11 is now available for openEuler-20.03-LTS-SP3 Security Advisory openeuler-security@openeuler.org openEuler security committee openEuler-SA-2023-1011 Final 1.0 1.0 2023-01-06 Initial 2023-01-06 2023-01-06 openEuler SA Tool V1.0 2023-01-06 openjdk-11 security update An update for openjdk-11 is now available for openEuler-20.03-LTS-SP3. The OpenJDK runtime environment. Security Fix(es): Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JGSS). Supported versions that are affected are Oracle Java SE: 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via Kerberos to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).(CVE-2022-21618) An update for openjdk-11 is now available for openEuler-20.03-LTS-SP3. openEuler Security has rated this update as having a security impact of medium. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section. Medium openjdk-11 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1011 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-21618 https://nvd.nist.gov/vuln/detail/CVE-2022-21618 openEuler-20.03-LTS-SP3 java-11-openjdk-headless-11.0.17.8-1.oe1.aarch64.rpm java-11-openjdk-javadoc-11.0.17.8-1.oe1.aarch64.rpm java-11-openjdk-devel-11.0.17.8-1.oe1.aarch64.rpm java-11-openjdk-debugsource-11.0.17.8-1.oe1.aarch64.rpm java-11-openjdk-demo-slowdebug-11.0.17.8-1.oe1.aarch64.rpm java-11-openjdk-jmods-11.0.17.8-1.oe1.aarch64.rpm java-11-openjdk-src-slowdebug-11.0.17.8-1.oe1.aarch64.rpm java-11-openjdk-headless-slowdebug-11.0.17.8-1.oe1.aarch64.rpm java-11-openjdk-src-11.0.17.8-1.oe1.aarch64.rpm java-11-openjdk-slowdebug-11.0.17.8-1.oe1.aarch64.rpm java-11-openjdk-demo-11.0.17.8-1.oe1.aarch64.rpm java-11-openjdk-jmods-slowdebug-11.0.17.8-1.oe1.aarch64.rpm java-11-openjdk-debuginfo-11.0.17.8-1.oe1.aarch64.rpm java-11-openjdk-11.0.17.8-1.oe1.aarch64.rpm java-11-openjdk-javadoc-zip-11.0.17.8-1.oe1.aarch64.rpm java-11-openjdk-devel-slowdebug-11.0.17.8-1.oe1.aarch64.rpm java-11-openjdk-11.0.17.8-1.oe1.src.rpm java-11-openjdk-jmods-11.0.17.8-1.oe1.x86_64.rpm java-11-openjdk-debugsource-11.0.17.8-1.oe1.x86_64.rpm java-11-openjdk-javadoc-11.0.17.8-1.oe1.x86_64.rpm java-11-openjdk-demo-11.0.17.8-1.oe1.x86_64.rpm java-11-openjdk-jmods-slowdebug-11.0.17.8-1.oe1.x86_64.rpm java-11-openjdk-javadoc-zip-11.0.17.8-1.oe1.x86_64.rpm java-11-openjdk-src-slowdebug-11.0.17.8-1.oe1.x86_64.rpm java-11-openjdk-src-11.0.17.8-1.oe1.x86_64.rpm java-11-openjdk-headless-11.0.17.8-1.oe1.x86_64.rpm java-11-openjdk-devel-11.0.17.8-1.oe1.x86_64.rpm java-11-openjdk-demo-slowdebug-11.0.17.8-1.oe1.x86_64.rpm java-11-openjdk-headless-slowdebug-11.0.17.8-1.oe1.x86_64.rpm java-11-openjdk-debuginfo-11.0.17.8-1.oe1.x86_64.rpm java-11-openjdk-11.0.17.8-1.oe1.x86_64.rpm java-11-openjdk-slowdebug-11.0.17.8-1.oe1.x86_64.rpm java-11-openjdk-devel-slowdebug-11.0.17.8-1.oe1.x86_64.rpm Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JGSS). Supported versions that are affected are Oracle Java SE: 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via Kerberos to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N). 2023-01-06 CVE-2022-21618 openEuler-20.03-LTS-SP3 Medium 5.3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N openjdk-11 security update 2023-01-06 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1011