[RHSA-2022:5756-01] Important: OpenJDK 11.0.16 security update for Windows Builds

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Wed Aug 3 17:15:17 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: OpenJDK 11.0.16 security update for Windows Builds
Advisory ID:       RHSA-2022:5756-01
Product:           OpenJDK
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:5756
Issue date:        2022-07-28
CVE Names:         CVE-2022-21540 CVE-2022-21541 CVE-2022-34169 
=====================================================================

1. Summary:

The Red Hat Build of OpenJDK 11 (java-11-openjdk) is now available for
Windows.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

The OpenJDK 11 packages provide the OpenJDK 11 Java Runtime Environment and
the OpenJDK 11 Java Software Development Kit.

This release of the Red Hat build of OpenJDK 11 (11.0.16) for Windows
serves as a replacement for the Red Hat build of OpenJDK 11 (11.0.15) and
includes security and bug fixes, and enhancements. For further information,
refer to the release notes linked to in the References section.

Security Fix(es):

* OpenJDK: class compilation issue (Hotspot, 8281859) (CVE-2022-21540)

* OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot,
8281866) (CVE-2022-21541)

* OpenJDK: integer truncation issue in Xalan (JAXP, 8285407)
(CVE-2022-34169)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Other Changes:

* Red Hat builds of OpenJDK now identify themselves as such in the version
output of OpenJDK tools.

3. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/documentation/en-us/openjdk/11/html/installing_and_using_openjdk_11_for_windows/index

4. Bugs fixed (https://bugzilla.redhat.com/):

2108540 - CVE-2022-21540 OpenJDK: class compilation issue (Hotspot, 8281859)
2108543 - CVE-2022-21541 OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866)
2108554 - CVE-2022-34169 OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

5. References:

https://access.redhat.com/security/cve/CVE-2022-21540
https://access.redhat.com/security/cve/CVE-2022-21541
https://access.redhat.com/security/cve/CVE-2022-34169
https://access.redhat.com/security/updates/classification/#important

6. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=u/Rj
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list