what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-1436-01

Red Hat Security Advisory 2022-1436-01
Posted Apr 29, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1436-01 - The OpenJDK 17 packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. This release of the Red Hat build of OpenJDK 17 for portable Linux serves as a replacement for the Red Hat build of OpenJDK 17 and includes security and bug fixes, and enhancements.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2022-21426, CVE-2022-21434, CVE-2022-21443, CVE-2022-21449, CVE-2022-21476, CVE-2022-21496
SHA-256 | 3986d0719fae03fa5e12b7c9a78343c416ad00d7ab7087afe97da082bb00891c

Red Hat Security Advisory 2022-1436-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: OpenJDK 17.0.3 security update for Portable Linux Builds
Advisory ID: RHSA-2022:1436-01
Product: OpenJDK
Advisory URL: https://access.redhat.com/errata/RHSA-2022:1436
Issue date: 2022-04-28
CVE Names: CVE-2022-21426 CVE-2022-21434 CVE-2022-21443
CVE-2022-21449 CVE-2022-21476 CVE-2022-21496
====================================================================
1. Summary:

The Red Hat build of OpenJDK 17 (java-17-openjdk) is now available for
portable Linux.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

The OpenJDK 17 packages provide the OpenJDK 17 Java Runtime Environment and
the OpenJDK 17 Java Software Development Kit.

This release of the Red Hat build of OpenJDK 17 (17.0.3) for portable Linux
serves as a replacement for the Red Hat build of OpenJDK 17 (17.0.2) and
includes security and bug fixes, and enhancements. For further information,
refer to the release notes linked to in the References section.

Security Fix(es):

* OpenJDK: Unbounded memory allocation when compiling crafted XPath
expressions (JAXP, 8270504) (CVE-2022-21426)

* OpenJDK: Missing check for negative ObjectIdentifier (Libraries, 8275151)
(CVE-2022-21443)

* OpenJDK: Improper object-to-string conversion in
AnnotationInvocationHandler (Libraries, 8277672) (CVE-2022-21434)

* OpenJDK: Defective secure validation in Apache Santuario (Libraries,
8278008) (CVE-2022-21476)

* OpenJDK: URI parsing inconsistencies (JNDI, 8278972) (CVE-2022-21496)

* OpenJDK: Improper ECDSA signature verification (Libraries, 8277233)
(CVE-2022-21449)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/documentation/en-us/openjdk/17/html/installing_and_using_openjdk_17_on_rhel/installing-openjdk11-on-rhel8_openjdk#installing-jdk11-on-rhel-using-archive_openjdk

4. Bugs fixed (https://bugzilla.redhat.com/):

2075788 - CVE-2022-21426 OpenJDK: Unbounded memory allocation when compiling crafted XPath expressions (JAXP, 8270504)
2075793 - CVE-2022-21443 OpenJDK: Missing check for negative ObjectIdentifier (Libraries, 8275151)
2075821 - CVE-2022-21449 OpenJDK: Improper ECDSA signature verification (Libraries, 8277233)
2075836 - CVE-2022-21434 OpenJDK: Improper object-to-string conversion in AnnotationInvocationHandler (Libraries, 8277672)
2075842 - CVE-2022-21476 OpenJDK: Defective secure validation in Apache Santuario (Libraries, 8278008)
2075849 - CVE-2022-21496 OpenJDK: URI parsing inconsistencies (JNDI, 8278972)

5. References:

https://access.redhat.com/security/cve/CVE-2022-21426
https://access.redhat.com/security/cve/CVE-2022-21434
https://access.redhat.com/security/cve/CVE-2022-21443
https://access.redhat.com/security/cve/CVE-2022-21449
https://access.redhat.com/security/cve/CVE-2022-21476
https://access.redhat.com/security/cve/CVE-2022-21496
https://access.redhat.com/security/updates/classification/#important

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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miaH
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close