-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: OpenJDK 17.0.4 Security Update for Portable Linux Builds Advisory ID: RHSA-2022:5758-01 Product: OpenJDK Advisory URL: https://access.redhat.com/errata/RHSA-2022:5758 Issue date: 2022-07-28 CVE Names: CVE-2022-21540 CVE-2022-21541 CVE-2022-21549 CVE-2022-34169 ==================================================================== 1. Summary: The Red Hat build of OpenJDK 17 (java-17-openjdk) is now available for portable Linux. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Description: The OpenJDK 17 packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. This release of the Red Hat build of OpenJDK 17 (17.0.4) for portable Linux serves as a replacement for the Red Hat build of OpenJDK 17 (17.0.3) and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section. Security Fix(es): * OpenJDK: class compilation issue (Hotspot, 8281859) (CVE-2022-21540) * OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) (CVE-2022-21541) * OpenJDK: integer truncation issue in Xalan (JAXP, 8285407) (CVE-2022-34169) * OpenJDK: random exponentials issue (Libraries, 8283875) (CVE-2022-21549) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Other Changes: * Red Hat builds of OpenJDK now identify themselves as such in the version output of OpenJDK tools. 3. Solution: Before applying this update, make sure all previously-released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/documentation/en-us/openjdk/17/html/installing_and_using_openjdk_17_on_rhel/installing-openjdk11-on-rhel8_openjdk#installing-jdk11-on-rhel-using-archive_openjdk 4. Bugs fixed (https://bugzilla.redhat.com/): 2108540 - CVE-2022-21540 OpenJDK: class compilation issue (Hotspot, 8281859) 2108543 - CVE-2022-21541 OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) 2108547 - CVE-2022-21549 OpenJDK: random exponentials issue (Libraries, 8283875) 2108554 - CVE-2022-34169 OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407) 5. References: https://access.redhat.com/security/cve/CVE-2022-21540 https://access.redhat.com/security/cve/CVE-2022-21541 https://access.redhat.com/security/cve/CVE-2022-21549 https://access.redhat.com/security/cve/CVE-2022-34169 https://access.redhat.com/security/updates/classification/#important 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYuqtDtzjgjWX9erEAQhOqA//agOhJVhL9c9cDX0mOuffFOMCTjKoONHs C4FFQR2mio0oCvK1ChWPh4fXY/Mnml+Dt0LSNfG6o8RnLM+BaKx01PkPb9j4snct /Q4M95Y/CmRW6ThJoX65xcNec27En7M6B6udENnVtmbAn6vsjTqvQ5EDb802+w9i T6U/y9o8CUZrj7Kdm8cP9RM5VnEc4u3ulWrc9BAU6v4KumbiIyDYh4DtXa2n/Ba0 DEfOXaxmX6MSkYLvMADtUlbEpQB8slYD6WCOs+QqF0rHNdcxkk25pRWj9biepEVh vRSoCS6FzZzHM1pwdBTkJyxNA8i3jVR0awV5S8+jEJkKtLrZGTXXhzcSbEce6Qc9 2Ho7U8o3Z2Odv2N57IIc/eHHwt001soA59F/sSh0uGs7ISwDkiyAvDiNfQrd/vT/ nCEo0i78MsWU2AUf4FC/6jZaBnlk7HTzPn0rWe3giiQkWMjjr3mpmh4jBrxtcYTn VZJiDwFjA99k6Vt/erFAw+dnagfnoAEeJcQvttHbpRLITdC9whg+LHawaeGT46SM vTG9MoAJOrBZiydGjLtRJPiqgj7fyWv/5Z9zB/auQj40Ee9A/SeL8JK6aslGWvik MY4DBSTQlGJec7fGReg8TLiLfWMzVQ6kPf2DX+26KnZPtbfm2hh60HKBNRr4h6y4 W4AN1qN5nqs=S+Vr -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce