-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: java-17-openjdk security update
Advisory ID:       RHSA-2022:0161-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:0161
Issue date:        2022-01-19
CVE Names:         CVE-2022-21248 CVE-2022-21277 CVE-2022-21282 
                   CVE-2022-21283 CVE-2022-21291 CVE-2022-21293 
                   CVE-2022-21294 CVE-2022-21296 CVE-2022-21299 
                   CVE-2022-21305 CVE-2022-21340 CVE-2022-21341 
                   CVE-2022-21360 CVE-2022-21365 CVE-2022-21366 
====================================================================
1. Summary:

An update for java-17-openjdk is now available for Red Hat Enterprise Linux
8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability. For
more information, see the CVE pages listed in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The java-17-openjdk packages provide the OpenJDK 17 Java Runtime
Environment and the OpenJDK 17 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Incomplete deserialization class filtering in ObjectInputStream
(Serialization, 8264934) (CVE-2022-21248)

* OpenJDK: Incorrect reading of TIFF files in TIFFNullDecompressor
(ImageIO, 8270952) (CVE-2022-21277)

* OpenJDK: Insufficient URI checks in the XSLT TransformerImpl (JAXP,
8270492) (CVE-2022-21282)

* OpenJDK: Unexpected exception thrown in regex Pattern (Libraries,
8268813) (CVE-2022-21283)

* OpenJDK: Incorrect marking of writeable fields (Hotspot, 8270386)
(CVE-2022-21291)

* OpenJDK: Incomplete checks of StringBuffer and StringBuilder during
deserialization (Libraries, 8270392) (CVE-2022-21293)

* OpenJDK: Incorrect IdentityHashMap size checks during deserialization
(Libraries, 8270416) (CVE-2022-21294)

* OpenJDK: Incorrect access checks in XMLEntityManager (JAXP, 8270498)
(CVE-2022-21296)

* OpenJDK: Infinite loop related to incorrect handling of newlines in
XMLEntityScanner (JAXP, 8270646) (CVE-2022-21299)

* OpenJDK: Array indexing issues in LIRGenerator (Hotspot, 8272014)
(CVE-2022-21305)

* OpenJDK: Excessive resource use when reading JAR manifest attributes
(Libraries, 8272026) (CVE-2022-21340)

* OpenJDK: Insufficient checks when deserializing exceptions in
ObjectInputStream (Serialization, 8272236) (CVE-2022-21341)

* OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8273756)
(CVE-2022-21360)

* OpenJDK: Integer overflow in BMPImageReader (ImageIO, 8273838)
(CVE-2022-21365)

* OpenJDK: Excessive memory allocation in TIFF*Decompressor (ImageIO,
8274096) (CVE-2022-21366)

For more details about the security issues and their impact, the CVSS
score, acknowledgements, and other related information, see the CVE pages
listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, see the article:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2041400 - CVE-2022-21283 OpenJDK: Unexpected exception thrown in regex Pattern (Libraries, 8268813)
2041417 - CVE-2022-21293 OpenJDK: Incomplete checks of StringBuffer and StringBuilder during deserialization (Libraries, 8270392)
2041427 - CVE-2022-21294 OpenJDK: Incorrect IdentityHashMap size checks during deserialization (Libraries, 8270416)
2041435 - CVE-2022-21282 OpenJDK: Insufficient URI checks in the XSLT TransformerImpl (JAXP, 8270492)
2041439 - CVE-2022-21296 OpenJDK: Incorrect access checks in XMLEntityManager (JAXP, 8270498)
2041472 - CVE-2022-21299 OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646)
2041479 - CVE-2022-21277 OpenJDK: Incorrect reading of TIFF files in TIFFNullDecompressor (ImageIO, 8270952)
2041491 - CVE-2022-21360 OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8273756)
2041785 - CVE-2022-21365 OpenJDK: Integer overflow in BMPImageReader (ImageIO, 8273838)
2041789 - CVE-2022-21366 OpenJDK: Excessive memory allocation in TIFF*Decompressor (ImageIO, 8274096)
2041801 - CVE-2022-21248 OpenJDK: Incomplete deserialization class filtering in ObjectInputStream (Serialization, 8264934)
2041831 - CVE-2022-21291 OpenJDK: Incorrect marking of writeable fields (Hotspot, 8270386)
2041878 - CVE-2022-21305 OpenJDK: Array indexing issues in LIRGenerator (Hotspot, 8272014)
2041884 - CVE-2022-21340 OpenJDK: Excessive resource use when reading JAR manifest attributes (Libraries, 8272026)
2041897 - CVE-2022-21341 OpenJDK: Insufficient checks when deserializing exceptions in ObjectInputStream (Serialization, 8272236)

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
java-17-openjdk-17.0.2.0.8-4.el8_5.src.rpm

aarch64:
java-17-openjdk-17.0.2.0.8-4.el8_5.aarch64.rpm
java-17-openjdk-debuginfo-17.0.2.0.8-4.el8_5.aarch64.rpm
java-17-openjdk-debugsource-17.0.2.0.8-4.el8_5.aarch64.rpm
java-17-openjdk-demo-17.0.2.0.8-4.el8_5.aarch64.rpm
java-17-openjdk-devel-17.0.2.0.8-4.el8_5.aarch64.rpm
java-17-openjdk-devel-debuginfo-17.0.2.0.8-4.el8_5.aarch64.rpm
java-17-openjdk-headless-17.0.2.0.8-4.el8_5.aarch64.rpm
java-17-openjdk-headless-debuginfo-17.0.2.0.8-4.el8_5.aarch64.rpm
java-17-openjdk-javadoc-17.0.2.0.8-4.el8_5.aarch64.rpm
java-17-openjdk-javadoc-zip-17.0.2.0.8-4.el8_5.aarch64.rpm
java-17-openjdk-jmods-17.0.2.0.8-4.el8_5.aarch64.rpm
java-17-openjdk-src-17.0.2.0.8-4.el8_5.aarch64.rpm
java-17-openjdk-static-libs-17.0.2.0.8-4.el8_5.aarch64.rpm

ppc64le:
java-17-openjdk-17.0.2.0.8-4.el8_5.ppc64le.rpm
java-17-openjdk-debuginfo-17.0.2.0.8-4.el8_5.ppc64le.rpm
java-17-openjdk-debugsource-17.0.2.0.8-4.el8_5.ppc64le.rpm
java-17-openjdk-demo-17.0.2.0.8-4.el8_5.ppc64le.rpm
java-17-openjdk-devel-17.0.2.0.8-4.el8_5.ppc64le.rpm
java-17-openjdk-devel-debuginfo-17.0.2.0.8-4.el8_5.ppc64le.rpm
java-17-openjdk-headless-17.0.2.0.8-4.el8_5.ppc64le.rpm
java-17-openjdk-headless-debuginfo-17.0.2.0.8-4.el8_5.ppc64le.rpm
java-17-openjdk-javadoc-17.0.2.0.8-4.el8_5.ppc64le.rpm
java-17-openjdk-javadoc-zip-17.0.2.0.8-4.el8_5.ppc64le.rpm
java-17-openjdk-jmods-17.0.2.0.8-4.el8_5.ppc64le.rpm
java-17-openjdk-src-17.0.2.0.8-4.el8_5.ppc64le.rpm
java-17-openjdk-static-libs-17.0.2.0.8-4.el8_5.ppc64le.rpm

s390x:
java-17-openjdk-17.0.2.0.8-4.el8_5.s390x.rpm
java-17-openjdk-debuginfo-17.0.2.0.8-4.el8_5.s390x.rpm
java-17-openjdk-debugsource-17.0.2.0.8-4.el8_5.s390x.rpm
java-17-openjdk-demo-17.0.2.0.8-4.el8_5.s390x.rpm
java-17-openjdk-devel-17.0.2.0.8-4.el8_5.s390x.rpm
java-17-openjdk-devel-debuginfo-17.0.2.0.8-4.el8_5.s390x.rpm
java-17-openjdk-headless-17.0.2.0.8-4.el8_5.s390x.rpm
java-17-openjdk-headless-debuginfo-17.0.2.0.8-4.el8_5.s390x.rpm
java-17-openjdk-javadoc-17.0.2.0.8-4.el8_5.s390x.rpm
java-17-openjdk-javadoc-zip-17.0.2.0.8-4.el8_5.s390x.rpm
java-17-openjdk-jmods-17.0.2.0.8-4.el8_5.s390x.rpm
java-17-openjdk-src-17.0.2.0.8-4.el8_5.s390x.rpm
java-17-openjdk-static-libs-17.0.2.0.8-4.el8_5.s390x.rpm

x86_64:
java-17-openjdk-17.0.2.0.8-4.el8_5.x86_64.rpm
java-17-openjdk-debuginfo-17.0.2.0.8-4.el8_5.x86_64.rpm
java-17-openjdk-debugsource-17.0.2.0.8-4.el8_5.x86_64.rpm
java-17-openjdk-demo-17.0.2.0.8-4.el8_5.x86_64.rpm
java-17-openjdk-devel-17.0.2.0.8-4.el8_5.x86_64.rpm
java-17-openjdk-devel-debuginfo-17.0.2.0.8-4.el8_5.x86_64.rpm
java-17-openjdk-headless-17.0.2.0.8-4.el8_5.x86_64.rpm
java-17-openjdk-headless-debuginfo-17.0.2.0.8-4.el8_5.x86_64.rpm
java-17-openjdk-javadoc-17.0.2.0.8-4.el8_5.x86_64.rpm
java-17-openjdk-javadoc-zip-17.0.2.0.8-4.el8_5.x86_64.rpm
java-17-openjdk-jmods-17.0.2.0.8-4.el8_5.x86_64.rpm
java-17-openjdk-src-17.0.2.0.8-4.el8_5.x86_64.rpm
java-17-openjdk-static-libs-17.0.2.0.8-4.el8_5.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
java-17-openjdk-debuginfo-17.0.2.0.8-4.el8_5.aarch64.rpm
java-17-openjdk-debugsource-17.0.2.0.8-4.el8_5.aarch64.rpm
java-17-openjdk-demo-fastdebug-17.0.2.0.8-4.el8_5.aarch64.rpm
java-17-openjdk-demo-slowdebug-17.0.2.0.8-4.el8_5.aarch64.rpm
java-17-openjdk-devel-debuginfo-17.0.2.0.8-4.el8_5.aarch64.rpm
java-17-openjdk-devel-fastdebug-17.0.2.0.8-4.el8_5.aarch64.rpm
java-17-openjdk-devel-fastdebug-debuginfo-17.0.2.0.8-4.el8_5.aarch64.rpm
java-17-openjdk-devel-slowdebug-17.0.2.0.8-4.el8_5.aarch64.rpm
java-17-openjdk-devel-slowdebug-debuginfo-17.0.2.0.8-4.el8_5.aarch64.rpm
java-17-openjdk-fastdebug-17.0.2.0.8-4.el8_5.aarch64.rpm
java-17-openjdk-fastdebug-debuginfo-17.0.2.0.8-4.el8_5.aarch64.rpm
java-17-openjdk-headless-debuginfo-17.0.2.0.8-4.el8_5.aarch64.rpm
java-17-openjdk-headless-fastdebug-17.0.2.0.8-4.el8_5.aarch64.rpm
java-17-openjdk-headless-fastdebug-debuginfo-17.0.2.0.8-4.el8_5.aarch64.rpm
java-17-openjdk-headless-slowdebug-17.0.2.0.8-4.el8_5.aarch64.rpm
java-17-openjdk-headless-slowdebug-debuginfo-17.0.2.0.8-4.el8_5.aarch64.rpm
java-17-openjdk-jmods-fastdebug-17.0.2.0.8-4.el8_5.aarch64.rpm
java-17-openjdk-jmods-slowdebug-17.0.2.0.8-4.el8_5.aarch64.rpm
java-17-openjdk-slowdebug-17.0.2.0.8-4.el8_5.aarch64.rpm
java-17-openjdk-slowdebug-debuginfo-17.0.2.0.8-4.el8_5.aarch64.rpm
java-17-openjdk-src-fastdebug-17.0.2.0.8-4.el8_5.aarch64.rpm
java-17-openjdk-src-slowdebug-17.0.2.0.8-4.el8_5.aarch64.rpm
java-17-openjdk-static-libs-fastdebug-17.0.2.0.8-4.el8_5.aarch64.rpm
java-17-openjdk-static-libs-slowdebug-17.0.2.0.8-4.el8_5.aarch64.rpm

ppc64le:
java-17-openjdk-debuginfo-17.0.2.0.8-4.el8_5.ppc64le.rpm
java-17-openjdk-debugsource-17.0.2.0.8-4.el8_5.ppc64le.rpm
java-17-openjdk-demo-fastdebug-17.0.2.0.8-4.el8_5.ppc64le.rpm
java-17-openjdk-demo-slowdebug-17.0.2.0.8-4.el8_5.ppc64le.rpm
java-17-openjdk-devel-debuginfo-17.0.2.0.8-4.el8_5.ppc64le.rpm
java-17-openjdk-devel-fastdebug-17.0.2.0.8-4.el8_5.ppc64le.rpm
java-17-openjdk-devel-fastdebug-debuginfo-17.0.2.0.8-4.el8_5.ppc64le.rpm
java-17-openjdk-devel-slowdebug-17.0.2.0.8-4.el8_5.ppc64le.rpm
java-17-openjdk-devel-slowdebug-debuginfo-17.0.2.0.8-4.el8_5.ppc64le.rpm
java-17-openjdk-fastdebug-17.0.2.0.8-4.el8_5.ppc64le.rpm
java-17-openjdk-fastdebug-debuginfo-17.0.2.0.8-4.el8_5.ppc64le.rpm
java-17-openjdk-headless-debuginfo-17.0.2.0.8-4.el8_5.ppc64le.rpm
java-17-openjdk-headless-fastdebug-17.0.2.0.8-4.el8_5.ppc64le.rpm
java-17-openjdk-headless-fastdebug-debuginfo-17.0.2.0.8-4.el8_5.ppc64le.rpm
java-17-openjdk-headless-slowdebug-17.0.2.0.8-4.el8_5.ppc64le.rpm
java-17-openjdk-headless-slowdebug-debuginfo-17.0.2.0.8-4.el8_5.ppc64le.rpm
java-17-openjdk-jmods-fastdebug-17.0.2.0.8-4.el8_5.ppc64le.rpm
java-17-openjdk-jmods-slowdebug-17.0.2.0.8-4.el8_5.ppc64le.rpm
java-17-openjdk-slowdebug-17.0.2.0.8-4.el8_5.ppc64le.rpm
java-17-openjdk-slowdebug-debuginfo-17.0.2.0.8-4.el8_5.ppc64le.rpm
java-17-openjdk-src-fastdebug-17.0.2.0.8-4.el8_5.ppc64le.rpm
java-17-openjdk-src-slowdebug-17.0.2.0.8-4.el8_5.ppc64le.rpm
java-17-openjdk-static-libs-fastdebug-17.0.2.0.8-4.el8_5.ppc64le.rpm
java-17-openjdk-static-libs-slowdebug-17.0.2.0.8-4.el8_5.ppc64le.rpm

s390x:
java-17-openjdk-debuginfo-17.0.2.0.8-4.el8_5.s390x.rpm
java-17-openjdk-debugsource-17.0.2.0.8-4.el8_5.s390x.rpm
java-17-openjdk-demo-slowdebug-17.0.2.0.8-4.el8_5.s390x.rpm
java-17-openjdk-devel-debuginfo-17.0.2.0.8-4.el8_5.s390x.rpm
java-17-openjdk-devel-slowdebug-17.0.2.0.8-4.el8_5.s390x.rpm
java-17-openjdk-devel-slowdebug-debuginfo-17.0.2.0.8-4.el8_5.s390x.rpm
java-17-openjdk-headless-debuginfo-17.0.2.0.8-4.el8_5.s390x.rpm
java-17-openjdk-headless-slowdebug-17.0.2.0.8-4.el8_5.s390x.rpm
java-17-openjdk-headless-slowdebug-debuginfo-17.0.2.0.8-4.el8_5.s390x.rpm
java-17-openjdk-jmods-slowdebug-17.0.2.0.8-4.el8_5.s390x.rpm
java-17-openjdk-slowdebug-17.0.2.0.8-4.el8_5.s390x.rpm
java-17-openjdk-slowdebug-debuginfo-17.0.2.0.8-4.el8_5.s390x.rpm
java-17-openjdk-src-slowdebug-17.0.2.0.8-4.el8_5.s390x.rpm
java-17-openjdk-static-libs-slowdebug-17.0.2.0.8-4.el8_5.s390x.rpm

x86_64:
java-17-openjdk-debuginfo-17.0.2.0.8-4.el8_5.x86_64.rpm
java-17-openjdk-debugsource-17.0.2.0.8-4.el8_5.x86_64.rpm
java-17-openjdk-demo-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpm
java-17-openjdk-demo-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpm
java-17-openjdk-devel-debuginfo-17.0.2.0.8-4.el8_5.x86_64.rpm
java-17-openjdk-devel-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpm
java-17-openjdk-devel-fastdebug-debuginfo-17.0.2.0.8-4.el8_5.x86_64.rpm
java-17-openjdk-devel-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpm
java-17-openjdk-devel-slowdebug-debuginfo-17.0.2.0.8-4.el8_5.x86_64.rpm
java-17-openjdk-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpm
java-17-openjdk-fastdebug-debuginfo-17.0.2.0.8-4.el8_5.x86_64.rpm
java-17-openjdk-headless-debuginfo-17.0.2.0.8-4.el8_5.x86_64.rpm
java-17-openjdk-headless-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpm
java-17-openjdk-headless-fastdebug-debuginfo-17.0.2.0.8-4.el8_5.x86_64.rpm
java-17-openjdk-headless-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpm
java-17-openjdk-headless-slowdebug-debuginfo-17.0.2.0.8-4.el8_5.x86_64.rpm
java-17-openjdk-jmods-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpm
java-17-openjdk-jmods-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpm
java-17-openjdk-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpm
java-17-openjdk-slowdebug-debuginfo-17.0.2.0.8-4.el8_5.x86_64.rpm
java-17-openjdk-src-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpm
java-17-openjdk-src-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpm
java-17-openjdk-static-libs-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpm
java-17-openjdk-static-libs-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-21248
https://access.redhat.com/security/cve/CVE-2022-21277
https://access.redhat.com/security/cve/CVE-2022-21282
https://access.redhat.com/security/cve/CVE-2022-21283
https://access.redhat.com/security/cve/CVE-2022-21291
https://access.redhat.com/security/cve/CVE-2022-21293
https://access.redhat.com/security/cve/CVE-2022-21294
https://access.redhat.com/security/cve/CVE-2022-21296
https://access.redhat.com/security/cve/CVE-2022-21299
https://access.redhat.com/security/cve/CVE-2022-21305
https://access.redhat.com/security/cve/CVE-2022-21340
https://access.redhat.com/security/cve/CVE-2022-21341
https://access.redhat.com/security/cve/CVE-2022-21360
https://access.redhat.com/security/cve/CVE-2022-21365
https://access.redhat.com/security/cve/CVE-2022-21366
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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PZG7
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-0161:03 Moderate: java-17-openjdk security update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8

Summary

The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit.
Security Fix(es):
* OpenJDK: Incomplete deserialization class filtering in ObjectInputStream (Serialization, 8264934) (CVE-2022-21248)
* OpenJDK: Incorrect reading of TIFF files in TIFFNullDecompressor (ImageIO, 8270952) (CVE-2022-21277)
* OpenJDK: Insufficient URI checks in the XSLT TransformerImpl (JAXP, 8270492) (CVE-2022-21282)
* OpenJDK: Unexpected exception thrown in regex Pattern (Libraries, 8268813) (CVE-2022-21283)
* OpenJDK: Incorrect marking of writeable fields (Hotspot, 8270386) (CVE-2022-21291)
* OpenJDK: Incomplete checks of StringBuffer and StringBuilder during deserialization (Libraries, 8270392) (CVE-2022-21293)
* OpenJDK: Incorrect IdentityHashMap size checks during deserialization (Libraries, 8270416) (CVE-2022-21294)
* OpenJDK: Incorrect access checks in XMLEntityManager (JAXP, 8270498) (CVE-2022-21296)
* OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646) (CVE-2022-21299)
* OpenJDK: Array indexing issues in LIRGenerator (Hotspot, 8272014) (CVE-2022-21305)
* OpenJDK: Excessive resource use when reading JAR manifest attributes (Libraries, 8272026) (CVE-2022-21340)
* OpenJDK: Insufficient checks when deserializing exceptions in ObjectInputStream (Serialization, 8272236) (CVE-2022-21341)
* OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8273756) (CVE-2022-21360)
* OpenJDK: Integer overflow in BMPImageReader (ImageIO, 8273838) (CVE-2022-21365)
* OpenJDK: Excessive memory allocation in TIFF*Decompressor (ImageIO, 8274096) (CVE-2022-21366)
For more details about the security issues and their impact, the CVSS score, acknowledgements, and other related information, see the CVE pages listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, see the article:
https://access.redhat.com/articles/11258
All running instances of OpenJDK Java must be restarted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2022-21248 https://access.redhat.com/security/cve/CVE-2022-21277 https://access.redhat.com/security/cve/CVE-2022-21282 https://access.redhat.com/security/cve/CVE-2022-21283 https://access.redhat.com/security/cve/CVE-2022-21291 https://access.redhat.com/security/cve/CVE-2022-21293 https://access.redhat.com/security/cve/CVE-2022-21294 https://access.redhat.com/security/cve/CVE-2022-21296 https://access.redhat.com/security/cve/CVE-2022-21299 https://access.redhat.com/security/cve/CVE-2022-21305 https://access.redhat.com/security/cve/CVE-2022-21340 https://access.redhat.com/security/cve/CVE-2022-21341 https://access.redhat.com/security/cve/CVE-2022-21360 https://access.redhat.com/security/cve/CVE-2022-21365 https://access.redhat.com/security/cve/CVE-2022-21366 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux AppStream (v. 8):
Source: java-17-openjdk-17.0.2.0.8-4.el8_5.src.rpm
aarch64: java-17-openjdk-17.0.2.0.8-4.el8_5.aarch64.rpm java-17-openjdk-debuginfo-17.0.2.0.8-4.el8_5.aarch64.rpm java-17-openjdk-debugsource-17.0.2.0.8-4.el8_5.aarch64.rpm java-17-openjdk-demo-17.0.2.0.8-4.el8_5.aarch64.rpm java-17-openjdk-devel-17.0.2.0.8-4.el8_5.aarch64.rpm java-17-openjdk-devel-debuginfo-17.0.2.0.8-4.el8_5.aarch64.rpm java-17-openjdk-headless-17.0.2.0.8-4.el8_5.aarch64.rpm java-17-openjdk-headless-debuginfo-17.0.2.0.8-4.el8_5.aarch64.rpm java-17-openjdk-javadoc-17.0.2.0.8-4.el8_5.aarch64.rpm java-17-openjdk-javadoc-zip-17.0.2.0.8-4.el8_5.aarch64.rpm java-17-openjdk-jmods-17.0.2.0.8-4.el8_5.aarch64.rpm java-17-openjdk-src-17.0.2.0.8-4.el8_5.aarch64.rpm java-17-openjdk-static-libs-17.0.2.0.8-4.el8_5.aarch64.rpm
ppc64le: java-17-openjdk-17.0.2.0.8-4.el8_5.ppc64le.rpm java-17-openjdk-debuginfo-17.0.2.0.8-4.el8_5.ppc64le.rpm java-17-openjdk-debugsource-17.0.2.0.8-4.el8_5.ppc64le.rpm java-17-openjdk-demo-17.0.2.0.8-4.el8_5.ppc64le.rpm java-17-openjdk-devel-17.0.2.0.8-4.el8_5.ppc64le.rpm java-17-openjdk-devel-debuginfo-17.0.2.0.8-4.el8_5.ppc64le.rpm java-17-openjdk-headless-17.0.2.0.8-4.el8_5.ppc64le.rpm java-17-openjdk-headless-debuginfo-17.0.2.0.8-4.el8_5.ppc64le.rpm java-17-openjdk-javadoc-17.0.2.0.8-4.el8_5.ppc64le.rpm java-17-openjdk-javadoc-zip-17.0.2.0.8-4.el8_5.ppc64le.rpm java-17-openjdk-jmods-17.0.2.0.8-4.el8_5.ppc64le.rpm java-17-openjdk-src-17.0.2.0.8-4.el8_5.ppc64le.rpm java-17-openjdk-static-libs-17.0.2.0.8-4.el8_5.ppc64le.rpm
s390x: java-17-openjdk-17.0.2.0.8-4.el8_5.s390x.rpm java-17-openjdk-debuginfo-17.0.2.0.8-4.el8_5.s390x.rpm java-17-openjdk-debugsource-17.0.2.0.8-4.el8_5.s390x.rpm java-17-openjdk-demo-17.0.2.0.8-4.el8_5.s390x.rpm java-17-openjdk-devel-17.0.2.0.8-4.el8_5.s390x.rpm java-17-openjdk-devel-debuginfo-17.0.2.0.8-4.el8_5.s390x.rpm java-17-openjdk-headless-17.0.2.0.8-4.el8_5.s390x.rpm java-17-openjdk-headless-debuginfo-17.0.2.0.8-4.el8_5.s390x.rpm java-17-openjdk-javadoc-17.0.2.0.8-4.el8_5.s390x.rpm java-17-openjdk-javadoc-zip-17.0.2.0.8-4.el8_5.s390x.rpm java-17-openjdk-jmods-17.0.2.0.8-4.el8_5.s390x.rpm java-17-openjdk-src-17.0.2.0.8-4.el8_5.s390x.rpm java-17-openjdk-static-libs-17.0.2.0.8-4.el8_5.s390x.rpm
x86_64: java-17-openjdk-17.0.2.0.8-4.el8_5.x86_64.rpm java-17-openjdk-debuginfo-17.0.2.0.8-4.el8_5.x86_64.rpm java-17-openjdk-debugsource-17.0.2.0.8-4.el8_5.x86_64.rpm java-17-openjdk-demo-17.0.2.0.8-4.el8_5.x86_64.rpm java-17-openjdk-devel-17.0.2.0.8-4.el8_5.x86_64.rpm java-17-openjdk-devel-debuginfo-17.0.2.0.8-4.el8_5.x86_64.rpm java-17-openjdk-headless-17.0.2.0.8-4.el8_5.x86_64.rpm java-17-openjdk-headless-debuginfo-17.0.2.0.8-4.el8_5.x86_64.rpm java-17-openjdk-javadoc-17.0.2.0.8-4.el8_5.x86_64.rpm java-17-openjdk-javadoc-zip-17.0.2.0.8-4.el8_5.x86_64.rpm java-17-openjdk-jmods-17.0.2.0.8-4.el8_5.x86_64.rpm java-17-openjdk-src-17.0.2.0.8-4.el8_5.x86_64.rpm java-17-openjdk-static-libs-17.0.2.0.8-4.el8_5.x86_64.rpm
Red Hat CodeReady Linux Builder (v. 8):
aarch64: java-17-openjdk-debuginfo-17.0.2.0.8-4.el8_5.aarch64.rpm java-17-openjdk-debugsource-17.0.2.0.8-4.el8_5.aarch64.rpm java-17-openjdk-demo-fastdebug-17.0.2.0.8-4.el8_5.aarch64.rpm java-17-openjdk-demo-slowdebug-17.0.2.0.8-4.el8_5.aarch64.rpm java-17-openjdk-devel-debuginfo-17.0.2.0.8-4.el8_5.aarch64.rpm java-17-openjdk-devel-fastdebug-17.0.2.0.8-4.el8_5.aarch64.rpm java-17-openjdk-devel-fastdebug-debuginfo-17.0.2.0.8-4.el8_5.aarch64.rpm java-17-openjdk-devel-slowdebug-17.0.2.0.8-4.el8_5.aarch64.rpm java-17-openjdk-devel-slowdebug-debuginfo-17.0.2.0.8-4.el8_5.aarch64.rpm java-17-openjdk-fastdebug-17.0.2.0.8-4.el8_5.aarch64.rpm java-17-openjdk-fastdebug-debuginfo-17.0.2.0.8-4.el8_5.aarch64.rpm java-17-openjdk-headless-debuginfo-17.0.2.0.8-4.el8_5.aarch64.rpm java-17-openjdk-headless-fastdebug-17.0.2.0.8-4.el8_5.aarch64.rpm java-17-openjdk-headless-fastdebug-debuginfo-17.0.2.0.8-4.el8_5.aarch64.rpm java-17-openjdk-headless-slowdebug-17.0.2.0.8-4.el8_5.aarch64.rpm java-17-openjdk-headless-slowdebug-debuginfo-17.0.2.0.8-4.el8_5.aarch64.rpm java-17-openjdk-jmods-fastdebug-17.0.2.0.8-4.el8_5.aarch64.rpm java-17-openjdk-jmods-slowdebug-17.0.2.0.8-4.el8_5.aarch64.rpm java-17-openjdk-slowdebug-17.0.2.0.8-4.el8_5.aarch64.rpm java-17-openjdk-slowdebug-debuginfo-17.0.2.0.8-4.el8_5.aarch64.rpm java-17-openjdk-src-fastdebug-17.0.2.0.8-4.el8_5.aarch64.rpm java-17-openjdk-src-slowdebug-17.0.2.0.8-4.el8_5.aarch64.rpm java-17-openjdk-static-libs-fastdebug-17.0.2.0.8-4.el8_5.aarch64.rpm java-17-openjdk-static-libs-slowdebug-17.0.2.0.8-4.el8_5.aarch64.rpm
ppc64le: java-17-openjdk-debuginfo-17.0.2.0.8-4.el8_5.ppc64le.rpm java-17-openjdk-debugsource-17.0.2.0.8-4.el8_5.ppc64le.rpm java-17-openjdk-demo-fastdebug-17.0.2.0.8-4.el8_5.ppc64le.rpm java-17-openjdk-demo-slowdebug-17.0.2.0.8-4.el8_5.ppc64le.rpm java-17-openjdk-devel-debuginfo-17.0.2.0.8-4.el8_5.ppc64le.rpm java-17-openjdk-devel-fastdebug-17.0.2.0.8-4.el8_5.ppc64le.rpm java-17-openjdk-devel-fastdebug-debuginfo-17.0.2.0.8-4.el8_5.ppc64le.rpm java-17-openjdk-devel-slowdebug-17.0.2.0.8-4.el8_5.ppc64le.rpm java-17-openjdk-devel-slowdebug-debuginfo-17.0.2.0.8-4.el8_5.ppc64le.rpm java-17-openjdk-fastdebug-17.0.2.0.8-4.el8_5.ppc64le.rpm java-17-openjdk-fastdebug-debuginfo-17.0.2.0.8-4.el8_5.ppc64le.rpm java-17-openjdk-headless-debuginfo-17.0.2.0.8-4.el8_5.ppc64le.rpm java-17-openjdk-headless-fastdebug-17.0.2.0.8-4.el8_5.ppc64le.rpm java-17-openjdk-headless-fastdebug-debuginfo-17.0.2.0.8-4.el8_5.ppc64le.rpm java-17-openjdk-headless-slowdebug-17.0.2.0.8-4.el8_5.ppc64le.rpm java-17-openjdk-headless-slowdebug-debuginfo-17.0.2.0.8-4.el8_5.ppc64le.rpm java-17-openjdk-jmods-fastdebug-17.0.2.0.8-4.el8_5.ppc64le.rpm java-17-openjdk-jmods-slowdebug-17.0.2.0.8-4.el8_5.ppc64le.rpm java-17-openjdk-slowdebug-17.0.2.0.8-4.el8_5.ppc64le.rpm java-17-openjdk-slowdebug-debuginfo-17.0.2.0.8-4.el8_5.ppc64le.rpm java-17-openjdk-src-fastdebug-17.0.2.0.8-4.el8_5.ppc64le.rpm java-17-openjdk-src-slowdebug-17.0.2.0.8-4.el8_5.ppc64le.rpm java-17-openjdk-static-libs-fastdebug-17.0.2.0.8-4.el8_5.ppc64le.rpm java-17-openjdk-static-libs-slowdebug-17.0.2.0.8-4.el8_5.ppc64le.rpm
s390x: java-17-openjdk-debuginfo-17.0.2.0.8-4.el8_5.s390x.rpm java-17-openjdk-debugsource-17.0.2.0.8-4.el8_5.s390x.rpm java-17-openjdk-demo-slowdebug-17.0.2.0.8-4.el8_5.s390x.rpm java-17-openjdk-devel-debuginfo-17.0.2.0.8-4.el8_5.s390x.rpm java-17-openjdk-devel-slowdebug-17.0.2.0.8-4.el8_5.s390x.rpm java-17-openjdk-devel-slowdebug-debuginfo-17.0.2.0.8-4.el8_5.s390x.rpm java-17-openjdk-headless-debuginfo-17.0.2.0.8-4.el8_5.s390x.rpm java-17-openjdk-headless-slowdebug-17.0.2.0.8-4.el8_5.s390x.rpm java-17-openjdk-headless-slowdebug-debuginfo-17.0.2.0.8-4.el8_5.s390x.rpm java-17-openjdk-jmods-slowdebug-17.0.2.0.8-4.el8_5.s390x.rpm java-17-openjdk-slowdebug-17.0.2.0.8-4.el8_5.s390x.rpm java-17-openjdk-slowdebug-debuginfo-17.0.2.0.8-4.el8_5.s390x.rpm java-17-openjdk-src-slowdebug-17.0.2.0.8-4.el8_5.s390x.rpm java-17-openjdk-static-libs-slowdebug-17.0.2.0.8-4.el8_5.s390x.rpm
x86_64: java-17-openjdk-debuginfo-17.0.2.0.8-4.el8_5.x86_64.rpm java-17-openjdk-debugsource-17.0.2.0.8-4.el8_5.x86_64.rpm java-17-openjdk-demo-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpm java-17-openjdk-demo-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpm java-17-openjdk-devel-debuginfo-17.0.2.0.8-4.el8_5.x86_64.rpm java-17-openjdk-devel-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpm java-17-openjdk-devel-fastdebug-debuginfo-17.0.2.0.8-4.el8_5.x86_64.rpm java-17-openjdk-devel-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpm java-17-openjdk-devel-slowdebug-debuginfo-17.0.2.0.8-4.el8_5.x86_64.rpm java-17-openjdk-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpm java-17-openjdk-fastdebug-debuginfo-17.0.2.0.8-4.el8_5.x86_64.rpm java-17-openjdk-headless-debuginfo-17.0.2.0.8-4.el8_5.x86_64.rpm java-17-openjdk-headless-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpm java-17-openjdk-headless-fastdebug-debuginfo-17.0.2.0.8-4.el8_5.x86_64.rpm java-17-openjdk-headless-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpm java-17-openjdk-headless-slowdebug-debuginfo-17.0.2.0.8-4.el8_5.x86_64.rpm java-17-openjdk-jmods-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpm java-17-openjdk-jmods-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpm java-17-openjdk-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpm java-17-openjdk-slowdebug-debuginfo-17.0.2.0.8-4.el8_5.x86_64.rpm java-17-openjdk-src-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpm java-17-openjdk-src-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpm java-17-openjdk-static-libs-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpm java-17-openjdk-static-libs-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:0161-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0161
Issued Date: : 2022-01-19
CVE Names: CVE-2022-21248 CVE-2022-21277 CVE-2022-21282 CVE-2022-21283 CVE-2022-21291 CVE-2022-21293 CVE-2022-21294 CVE-2022-21296 CVE-2022-21299 CVE-2022-21305 CVE-2022-21340 CVE-2022-21341 CVE-2022-21360 CVE-2022-21365 CVE-2022-21366

Topic

An update for java-17-openjdk is now available for Red Hat Enterprise Linux8.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability. Formore information, see the CVE pages listed in the References section.


Topic


 

Relevant Releases Architectures

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2041400 - CVE-2022-21283 OpenJDK: Unexpected exception thrown in regex Pattern (Libraries, 8268813)

2041417 - CVE-2022-21293 OpenJDK: Incomplete checks of StringBuffer and StringBuilder during deserialization (Libraries, 8270392)

2041427 - CVE-2022-21294 OpenJDK: Incorrect IdentityHashMap size checks during deserialization (Libraries, 8270416)

2041435 - CVE-2022-21282 OpenJDK: Insufficient URI checks in the XSLT TransformerImpl (JAXP, 8270492)

2041439 - CVE-2022-21296 OpenJDK: Incorrect access checks in XMLEntityManager (JAXP, 8270498)

2041472 - CVE-2022-21299 OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646)

2041479 - CVE-2022-21277 OpenJDK: Incorrect reading of TIFF files in TIFFNullDecompressor (ImageIO, 8270952)

2041491 - CVE-2022-21360 OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8273756)

2041785 - CVE-2022-21365 OpenJDK: Integer overflow in BMPImageReader (ImageIO, 8273838)

2041789 - CVE-2022-21366 OpenJDK: Excessive memory allocation in TIFF*Decompressor (ImageIO, 8274096)

2041801 - CVE-2022-21248 OpenJDK: Incomplete deserialization class filtering in ObjectInputStream (Serialization, 8264934)

2041831 - CVE-2022-21291 OpenJDK: Incorrect marking of writeable fields (Hotspot, 8270386)

2041878 - CVE-2022-21305 OpenJDK: Array indexing issues in LIRGenerator (Hotspot, 8272014)

2041884 - CVE-2022-21340 OpenJDK: Excessive resource use when reading JAR manifest attributes (Libraries, 8272026)

2041897 - CVE-2022-21341 OpenJDK: Insufficient checks when deserializing exceptions in ObjectInputStream (Serialization, 8272236)


Related News