Sunday, May 1, 2022

Red Hat Security Advisory 2022-1437-01

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: OpenJDK 17.0.3 security update for Windows Builds
Advisory ID: RHSA-2022:1437-01
Product: OpenJDK
Advisory URL: https://access.redhat.com/errata/RHSA-2022:1437
Issue date: 2022-04-28
CVE Names: CVE-2022-21426 CVE-2022-21434 CVE-2022-21443
CVE-2022-21449 CVE-2022-21476 CVE-2022-21496
====================================================================
1. Summary:

The Red Hat build of OpenJDK 17 (java-17-openjdk) is now available for
Windows.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

The OpenJDK 17 packages provide the OpenJDK 17 Java Runtime Environment and
the OpenJDK 17 Java Software Development Kit.

This release of the Red Hat build of OpenJDK 17 (17.0.3) for portable Linux
serves as a replacement for the Red Hat build of OpenJDK 17 (17.0.2) and
includes security and bug fixes, and enhancements. For further information,
refer to the release notes linked to in the References section.

Security Fix(es):

* OpenJDK: Unbounded memory allocation when compiling crafted XPath
expressions (JAXP, 8270504) (CVE-2022-21426)

* OpenJDK: Missing check for negative ObjectIdentifier (Libraries, 8275151)
(CVE-2022-21443)

* OpenJDK: Improper object-to-string conversion in
AnnotationInvocationHandler (Libraries, 8277672) (CVE-2022-21434)

* OpenJDK: Defective secure validation in Apache Santuario (Libraries,
8278008) (CVE-2022-21476)

* OpenJDK: URI parsing inconsistencies (JNDI, 8278972) (CVE-2022-21496)

* OpenJDK: Improper ECDSA signature verification (Libraries, 8277233)
(CVE-2022-21449)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/documentation/en-us/openjdk/17/html/installing_and_using_openjdk_17_for_windows/index

4. Bugs fixed (https://bugzilla.redhat.com/):

2075788 - CVE-2022-21426 OpenJDK: Unbounded memory allocation when compiling crafted XPath expressions (JAXP, 8270504)
2075793 - CVE-2022-21443 OpenJDK: Missing check for negative ObjectIdentifier (Libraries, 8275151)
2075821 - CVE-2022-21449 OpenJDK: Improper ECDSA signature verification (Libraries, 8277233)
2075836 - CVE-2022-21434 OpenJDK: Improper object-to-string conversion in AnnotationInvocationHandler (Libraries, 8277672)
2075842 - CVE-2022-21476 OpenJDK: Defective secure validation in Apache Santuario (Libraries, 8278008)
2075849 - CVE-2022-21496 OpenJDK: URI parsing inconsistencies (JNDI, 8278972)

5. References:

https://access.redhat.com/security/cve/CVE-2022-21426
https://access.redhat.com/security/cve/CVE-2022-21434
https://access.redhat.com/security/cve/CVE-2022-21443
https://access.redhat.com/security/cve/CVE-2022-21449
https://access.redhat.com/security/cve/CVE-2022-21476
https://access.redhat.com/security/cve/CVE-2022-21496
https://access.redhat.com/security/updates/classification/#important

6. Contact:

The Red Hat security contact is <[email protected]>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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swMi
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce
 

Copyright © 2021 Vulnerability Database | Cyber Details™

thank you Templateism for the design - You should have written the code a little more complicated - Nothing Encrypted anymore