[RHSA-2022:1438-01] Important: OpenJDK 8u332 security update for Portable Linux Builds

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Thu Apr 28 22:39:48 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: OpenJDK 8u332 security update for Portable Linux Builds
Advisory ID:       RHSA-2022:1438-01
Product:           OpenJDK
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:1438
Issue date:        2022-04-28
CVE Names:         CVE-2022-21426 CVE-2022-21434 CVE-2022-21443 
                   CVE-2022-21476 CVE-2022-21496 
=====================================================================

1. Summary:

The Red Hat build of OpenJDK 8 (java-1.8.0-openjdk) is now available for
portable Linux.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

The OpenJDK 8 packages provide the OpenJDK 8 Java Runtime Environment and
the OpenJDK 8 Java Software Development Kit.

This release of the Red Hat build of OpenJDK 8 (8u332) for portable Linux
serves as a replacement for Red Hat build of OpenJDK 8 (8u322) and includes
security and bug fixes as well as enhancements. For further information,
refer to the release notes linked to in the References section.

Security Fix(es):

* OpenJDK: Unbounded memory allocation when compiling crafted XPath
expressions (JAXP, 8270504) (CVE-2022-21426)

* OpenJDK: Missing check for negative ObjectIdentifier (Libraries, 8275151)
(CVE-2022-21443)

* OpenJDK: Improper object-to-string conversion in
AnnotationInvocationHandler (Libraries, 8277672) (CVE-2022-21434)

* OpenJDK: Defective secure validation in Apache Santuario (Libraries,
8278008) (CVE-2022-21476)

* OpenJDK: URI parsing inconsistencies (JNDI, 8278972) (CVE-2022-21496)

Bug Fix(es):

* The Red Hat build of OpenJDK 8u322 attempted to use /etc/pki/java/cacerts
as their security certificate database, a change in behaviour from 8u312
where the cacerts database inside the portable build was used.  This update
rectifies this situation and again uses the database provided in the JDK
bundle.  Users may also now configure the cacerts database in the
java.security file using the property security.systemCACerts.  This
functionality may be disabled using the switch
- -Djava.security.disableSystemCACerts=true

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/documentation/en-us/openjdk/8/html/installing_and_using_openjdk_8_for_rhel/assembly_installing-openjdk-8-on-red-hat-enterprise-linux_openjdk#installing-jdk11-on-rhel-using-archive_openjdk

4. Bugs fixed (https://bugzilla.redhat.com/):

2075788 - CVE-2022-21426 OpenJDK: Unbounded memory allocation when compiling crafted XPath expressions (JAXP, 8270504)
2075793 - CVE-2022-21443 OpenJDK: Missing check for negative ObjectIdentifier (Libraries, 8275151)
2075836 - CVE-2022-21434 OpenJDK: Improper object-to-string conversion in AnnotationInvocationHandler (Libraries, 8277672)
2075842 - CVE-2022-21476 OpenJDK: Defective secure validation in Apache Santuario (Libraries, 8278008)
2075849 - CVE-2022-21496 OpenJDK: URI parsing inconsistencies (JNDI, 8278972)

5. References:

https://access.redhat.com/security/cve/CVE-2022-21426
https://access.redhat.com/security/cve/CVE-2022-21434
https://access.redhat.com/security/cve/CVE-2022-21443
https://access.redhat.com/security/cve/CVE-2022-21476
https://access.redhat.com/security/cve/CVE-2022-21496
https://access.redhat.com/security/updates/classification/#important

6. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYmsXtNzjgjWX9erEAQhkwQ/9GxsBRmbCamYbINNkg1jMnRwM5kxWyMEI
/Rizk4hmWWmZiOELKMxzEJ4KQgsOIi+yRsXBYzkgKH26z4GLK1Mg0B46SaFxjRKx
0b/ENzv4looIxQeeiX497hYdrkspMV42jqWz9FB3oa2/EKm6UKGECznx5l/CNxL5
XsIPvs35Uy5n/M8+HD4lQrpQLY37zMNn6NG6gDyCUdw5ZXF5tB1dsWs7JHLFDqdI
MsYnL7mx/IdLfL0sngM7mpCZkmi8jjCKwcUA2ab/MVGyfLR5ezyU6BFm+Q4PjYdT
OlgLpUlNidORGIXb4NwvVdv8cVo9ZFYgGMAdyA2/fJ1H5r4vtdCeY0uUvHhOWO/A
hgPuIMpH316aEgdPuLHLWcTAIknqHZNFxrzikSeQ/1RRlhEkPWtjJM/i5+Wrqlw5
vz+wjZltvVE2vlK+x+W4VlgVRuU9qq067QaMiAW7h4qr0/nAFKCtt//ZiSQT3m+o
MZm7UPrDIa7gJb/+VWCcoLHJfDw6KCpN+Nv/iku/osQUQUKNjaEd0TRhVETl9xwK
Nq2UNkXv2N1csVb1CNnHCWqa995tsQC1/lkyzWED9qn9ZpA/jwfOhC3IISTltJwF
6dDtGE8bWKlxGaFNgyUUvsqssKsGVqhM0ESQ3RENB0Qabl1H6SwQJFJ/10pVBBkk
/8ANHyEj7D4=
=zj8m
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list