[RHSA-2022:5754-01] Important: OpenJDK 8u342 security update for Portable Linux Builds

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Thu Jul 28 16:39:03 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: OpenJDK 8u342 security update for Portable Linux Builds
Advisory ID:       RHSA-2022:5754-01
Product:           OpenJDK
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:5754
Issue date:        2022-07-28
CVE Names:         CVE-2022-21540 CVE-2022-21541 CVE-2022-34169 
=====================================================================

1. Summary:

The Red Hat build of OpenJDK 8 (java-1.8.0-openjdk) is now available for
portable Linux.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

The OpenJDK 8 packages provide the OpenJDK 8 Java Runtime Environment and
the OpenJDK 8 Java Software Development Kit.

This release of the Red Hat build of OpenJDK 8 (8u342) for portable Linux
serves as a replacement for Red Hat build of OpenJDK 8 (8u332) and includes
security and bug fixes as well as enhancements. For further information,
refer to the release notes linked to in the References section.

Security Fix(es):
* OpenJDK: class compilation issue (Hotspot, 8281859) (CVE-2022-21540)

* OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot,
8281866) (CVE-2022-21541)

* OpenJDK: integer truncation issue in Xalan (JAXP, 8285407)
(CVE-2022-34169)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/documentation/en-us/openjdk/8/html/installing_and_using_openjdk_8_for_rhel/assembly_installing-openjdk-8-on-red-hat-enterprise-linux_openjdk#installing-jdk11-on-rhel-using-archive_openjdk

4. Bugs fixed (https://bugzilla.redhat.com/):

2108540 - CVE-2022-21540 OpenJDK: class compilation issue (Hotspot, 8281859)
2108543 - CVE-2022-21541 OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866)
2108554 - CVE-2022-34169 OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

5. References:

https://access.redhat.com/security/cve/CVE-2022-21540
https://access.redhat.com/security/cve/CVE-2022-21541
https://access.redhat.com/security/cve/CVE-2022-34169
https://access.redhat.com/security/updates/classification/#important

6. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Qa2p
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list