[RHSA-2022:0321-03] Moderate: OpenJDK 8u322 Windows builds release and security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Thu Jan 27 23:37:00 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: OpenJDK 8u322 Windows builds release and security update
Advisory ID:       RHSA-2022:0321-01
Product:           OpenJDK
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:0321
Issue date:        2022-01-27
Keywords:          openjdk,windows
CVE Names:         CVE-2022-21248 CVE-2022-21282 CVE-2022-21283 
                   CVE-2022-21293 CVE-2022-21294 CVE-2022-21296 
                   CVE-2022-21299 CVE-2022-21305 CVE-2022-21340 
                   CVE-2022-21341 CVE-2022-21360 CVE-2022-21365 
=====================================================================

1. Summary:

The Red Hat build of OpenJDK 8 (java-1.8.0-openjdk) is now available for
Windows.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

The OpenJDK 8 packages provide the OpenJDK 8 Java Runtime Environment and
the OpenJDK 8 Java Software Development Kit.

This release of the Red Hat build of OpenJDK 8 (8u322) for Windows serves
as a replacement for the Red Hat build of OpenJDK 8 (8u312) and includes
security and bug fixes, and enhancements. For further information, refer to
the release notes linked to in the References section.

Security Fix(es):

* OpenJDK: Unexpected exception thrown in regex Pattern (Libraries,
8268813) (CVE-2022-21283)

* OpenJDK: Incomplete checks of StringBuffer and StringBuilder during
deserialization (Libraries, 8270392) (CVE-2022-21293)

* OpenJDK: Incorrect IdentityHashMap size checks during deserialization
(Libraries, 8270416) (CVE-2022-21294)

* OpenJDK: Insufficient URI checks in the XSLT TransformerImpl (JAXP,
8270492) (CVE-2022-21282)

* OpenJDK: Incorrect access checks in XMLEntityManager (JAXP, 8270498)
(CVE-2022-21296)

* OpenJDK: Infinite loop related to incorrect handling of newlines in
XMLEntityScanner (JAXP, 8270646) (CVE-2022-21299)

* OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8273756)
(CVE-2022-21360)

* OpenJDK: Integer overflow in BMPImageReader (ImageIO, 8273838)
(CVE-2022-21365)

* OpenJDK: Incomplete deserialization class filtering in ObjectInputStream
(Serialization, 8264934) (CVE-2022-21248)

* OpenJDK: Array indexing issues in LIRGenerator (Hotspot, 8272014)
(CVE-2022-21305)

* OpenJDK: Excessive resource use when reading JAR manifest attributes
(Libraries, 8272026) (CVE-2022-21340)

* OpenJDK: Insufficient checks when deserializing exceptions in
ObjectInputStream (Serialization, 8272236) (CVE-2022-21341)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/documentation/en-us/openjdk/8/html/installing_and_using_openjdk_8_for_windows/index

4. Bugs fixed (https://bugzilla.redhat.com/):

2041400 - CVE-2022-21283 OpenJDK: Unexpected exception thrown in regex Pattern (Libraries, 8268813)
2041417 - CVE-2022-21293 OpenJDK: Incomplete checks of StringBuffer and StringBuilder during deserialization (Libraries, 8270392)
2041427 - CVE-2022-21294 OpenJDK: Incorrect IdentityHashMap size checks during deserialization (Libraries, 8270416)
2041435 - CVE-2022-21282 OpenJDK: Insufficient URI checks in the XSLT TransformerImpl (JAXP, 8270492)
2041439 - CVE-2022-21296 OpenJDK: Incorrect access checks in XMLEntityManager (JAXP, 8270498)
2041472 - CVE-2022-21299 OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646)
2041491 - CVE-2022-21360 OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8273756)
2041785 - CVE-2022-21365 OpenJDK: Integer overflow in BMPImageReader (ImageIO, 8273838)
2041801 - CVE-2022-21248 OpenJDK: Incomplete deserialization class filtering in ObjectInputStream (Serialization, 8264934)
2041878 - CVE-2022-21305 OpenJDK: Array indexing issues in LIRGenerator (Hotspot, 8272014)
2041884 - CVE-2022-21340 OpenJDK: Excessive resource use when reading JAR manifest attributes (Libraries, 8272026)
2041897 - CVE-2022-21341 OpenJDK: Insufficient checks when deserializing exceptions in ObjectInputStream (Serialization, 8272236)

5. References:

https://access.redhat.com/security/cve/CVE-2022-21248
https://access.redhat.com/security/cve/CVE-2022-21282
https://access.redhat.com/security/cve/CVE-2022-21283
https://access.redhat.com/security/cve/CVE-2022-21293
https://access.redhat.com/security/cve/CVE-2022-21294
https://access.redhat.com/security/cve/CVE-2022-21296
https://access.redhat.com/security/cve/CVE-2022-21299
https://access.redhat.com/security/cve/CVE-2022-21305
https://access.redhat.com/security/cve/CVE-2022-21340
https://access.redhat.com/security/cve/CVE-2022-21341
https://access.redhat.com/security/cve/CVE-2022-21360
https://access.redhat.com/security/cve/CVE-2022-21365
https://access.redhat.com/security/updates/classification/#moderate

6. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=s12i
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list