-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: OpenJDK 11.0.16 Security Update for Portable Linux Builds
Advisory ID:       RHSA-2022:5755-01
Product:           OpenJDK
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:5755
Issue date:        2022-07-28
CVE Names:         CVE-2022-21540 CVE-2022-21541 CVE-2022-34169 
====================================================================
1. Summary:

The Red Hat Build of OpenJDK 11 (java-11-openjdk) is now available for
portable Linux.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

The OpenJDK 11 packages provide the OpenJDK 11 Java Runtime Environment and
the OpenJDK 11 Java Software Development Kit.

This release of the Red Hat build of OpenJDK 11 (11.0.16) for portable
Linux serves as a replacement for the Red Hat build of OpenJDK 11 (11.0.15)
and includes security and bug fixes, and enhancements. For further
information, refer to the release notes linked to in the References
section.

Security Fix(es):

* OpenJDK: class compilation issue (Hotspot, 8281859) (CVE-2022-21540)

* OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot,
8281866) (CVE-2022-21541)

* OpenJDK: integer truncation issue in Xalan (JAXP, 8285407)
(CVE-2022-34169)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Other Changes:

* Red Hat builds of OpenJDK now identify themselves as such in the version
output of OpenJDK tools.

3. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/documentation/en-us/openjdk/11/html/installing_and_using_openjdk_11_on_rhel/installing-openjdk11-on-rhel8#installing-jdk11-on-rhel-using-archive_openjdk

4. Bugs fixed (https://bugzilla.redhat.com/):

2108540 - CVE-2022-21540 OpenJDK: class compilation issue (Hotspot, 8281859)
2108543 - CVE-2022-21541 OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866)
2108554 - CVE-2022-34169 OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

5. References:

https://access.redhat.com/security/cve/CVE-2022-21540
https://access.redhat.com/security/cve/CVE-2022-21541
https://access.redhat.com/security/cve/CVE-2022-34169
https://access.redhat.com/security/updates/classification/#important

6. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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5I+7
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-5755:01 Important: OpenJDK 11.0.16 Security Update for

The Red Hat Build of OpenJDK 11 (java-11-openjdk) is now available for portable Linux

Summary

The OpenJDK 11 packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.
This release of the Red Hat build of OpenJDK 11 (11.0.16) for portable Linux serves as a replacement for the Red Hat build of OpenJDK 11 (11.0.15) and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section.
Security Fix(es):
* OpenJDK: class compilation issue (Hotspot, 8281859) (CVE-2022-21540)
* OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) (CVE-2022-21541)
* OpenJDK: integer truncation issue in Xalan (JAXP, 8285407) (CVE-2022-34169)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Other Changes:
* Red Hat builds of OpenJDK now identify themselves as such in the version output of OpenJDK tools.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/documentation/en-us/openjdk/11/html/installing_and_using_openjdk_11_on_rhel/installing-openjdk11-on-rhel8#installing-jdk11-on-rhel-using-archive_openjdk

References

https://access.redhat.com/security/cve/CVE-2022-21540 https://access.redhat.com/security/cve/CVE-2022-21541 https://access.redhat.com/security/cve/CVE-2022-34169 https://access.redhat.com/security/updates/classification/#important

Package List


Severity
Advisory ID: RHSA-2022:5755-01
Product: OpenJDK
Advisory URL: https://access.redhat.com/errata/RHSA-2022:5755
Issued Date: : 2022-07-28
CVE Names: CVE-2022-21540 CVE-2022-21541 CVE-2022-34169

Topic

The Red Hat Build of OpenJDK 11 (java-11-openjdk) is now available forportable Linux.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures


Bugs Fixed

2108540 - CVE-2022-21540 OpenJDK: class compilation issue (Hotspot, 8281859)

2108543 - CVE-2022-21541 OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866)

2108554 - CVE-2022-34169 OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)


Related News