-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: OpenJDK 17.0.4 security update for Windows Builds
Advisory ID:       RHSA-2022:5757-01
Product:           OpenJDK
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:5757
Issue date:        2022-07-28
CVE Names:         CVE-2022-21540 CVE-2022-21541 CVE-2022-21549 
                   CVE-2022-34169 
====================================================================
1. Summary:

The Red Hat build of OpenJDK 17 (java-17-openjdk) is now available for
Windows.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

The OpenJDK 17 packages provide the OpenJDK 17 Java Runtime Environment and
the OpenJDK 17 Java Software Development Kit.

This release of the Red Hat build of OpenJDK 17 (17.0.4) for Windows
serves as a replacement for the Red Hat build of OpenJDK 17 (17.0.3) and
includes security and bug fixes, and enhancements. For further information,
refer to the release notes linked to in the References section.

Security Fix(es):

* OpenJDK: class compilation issue (Hotspot, 8281859) (CVE-2022-21540)

* OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot,
8281866) (CVE-2022-21541)

* OpenJDK: integer truncation issue in Xalan (JAXP, 8285407)
(CVE-2022-34169)

* OpenJDK: random exponentials issue (Libraries, 8283875) (CVE-2022-21549)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Other Changes:

* Red Hat builds of OpenJDK now identify themselves as such in the version
output of OpenJDK tools.

3. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/documentation/en-us/openjdk/17/html/installing_and_using_openjdk_17_for_windows/index

4. Bugs fixed (https://bugzilla.redhat.com/):

2108540 - CVE-2022-21540 OpenJDK: class compilation issue (Hotspot, 8281859)
2108543 - CVE-2022-21541 OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866)
2108547 - CVE-2022-21549 OpenJDK: random exponentials issue (Libraries, 8283875)
2108554 - CVE-2022-34169 OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

5. References:

https://access.redhat.com/security/cve/CVE-2022-21540
https://access.redhat.com/security/cve/CVE-2022-21541
https://access.redhat.com/security/cve/CVE-2022-21549
https://access.redhat.com/security/cve/CVE-2022-34169
https://access.redhat.com/security/updates/classification/#important

6. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYuqtL9zjgjWX9erEAQiAPA/7B6iCOsMNnT5WSF1oAmKXnrE3dQISMIwr
Mr+Nyna7UMV0KVYxvYg+6inOXS+gC27BEohLbODl0e2XOJsAHLgeGkFqCQ33SuWR
8LFdEdIQMOhfNw/awmjKlThKJ2PjDX2Y8eT7lMYoj8vULrr0nkGSoR66PPGEZgda
yJbYK23j99FU8BKWjZjMth3hGIXAuTJPEtRwIP8+Wb73QRoC9l6+C+nN/W/BDaUD
sXhUWKoZzA0+2j0P/ZEchCjy2UmAl3VX2jufqb+OZaHlRcaB4cfLhB9tUaSAnD74
bRI1Jb/voFXl30X0wMxECSOkICoSQulf8SsdkGnXLadrtjM5oBZGrQc41NIdWwVS
+YwM99yy88K9nUtHkRCc9Q4kn6/PBeC8tOy2/rvvnUi2UM7FyYYhnflrljTNT0Sy
jilTFLrsXDzjSgcKuy1PPvbWAF7l4VQD56VkxrNZt8Tt7SqPUDsuKth4jbQ/ZY5w
IyVVOS5RLSNaWku6h3v6tYnkh+/NG2kZXMlIUkLkvbpys9b7hv18xWbWfmRalO9N
OJnK9c3qKAl7kk7YVRIVqg2YFof1FS5PD9/mXBre3gyLUY3Y25l9AJ1F6KuL0m0s
rQDB+B9A70NzWRdXGUdC0QhjcErKAWw5uNy8z4Z6jn320dZnFi43bJ5TBKP2oPa6
24fyWnp3nc0=QZJy
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-5757:01 Important: OpenJDK 17.0.4 security update for

The Red Hat build of OpenJDK 17 (java-17-openjdk) is now available for Windows

Summary

The OpenJDK 17 packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit.
This release of the Red Hat build of OpenJDK 17 (17.0.4) for Windows serves as a replacement for the Red Hat build of OpenJDK 17 (17.0.3) and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section.
Security Fix(es):
* OpenJDK: class compilation issue (Hotspot, 8281859) (CVE-2022-21540)
* OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) (CVE-2022-21541)
* OpenJDK: integer truncation issue in Xalan (JAXP, 8285407) (CVE-2022-34169)
* OpenJDK: random exponentials issue (Libraries, 8283875) (CVE-2022-21549)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Other Changes:
* Red Hat builds of OpenJDK now identify themselves as such in the version output of OpenJDK tools.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/documentation/en-us/openjdk/17/html/installing_and_using_openjdk_17_for_windows/index

References

https://access.redhat.com/security/cve/CVE-2022-21540 https://access.redhat.com/security/cve/CVE-2022-21541 https://access.redhat.com/security/cve/CVE-2022-21549 https://access.redhat.com/security/cve/CVE-2022-34169 https://access.redhat.com/security/updates/classification/#important

Package List


Severity
Advisory ID: RHSA-2022:5757-01
Product: OpenJDK
Advisory URL: https://access.redhat.com/errata/RHSA-2022:5757
Issued Date: : 2022-07-28
CVE Names: CVE-2022-21540 CVE-2022-21541 CVE-2022-21549 CVE-2022-34169

Topic

The Red Hat build of OpenJDK 17 (java-17-openjdk) is now available forWindows.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures


Bugs Fixed

2108540 - CVE-2022-21540 OpenJDK: class compilation issue (Hotspot, 8281859)

2108543 - CVE-2022-21541 OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866)

2108547 - CVE-2022-21549 OpenJDK: random exponentials issue (Libraries, 8283875)

2108554 - CVE-2022-34169 OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)


Related News