AlmaLinux 2239 Published by

A java-17-openjdk security update has been released for AlmaLinux.



ALSA-2022:0161 Moderate: java-17-openjdk security update


Type:
security

Severity:
moderate

Release date:
2022-01-20

Description
Security Fix(es):
* OpenJDK: Incomplete deserialization class filtering in ObjectInputStream (Serialization, 8264934) (CVE-2022-21248)
* OpenJDK: Incorrect reading of TIFF files in TIFFNullDecompressor (ImageIO, 8270952) (CVE-2022-21277)
* OpenJDK: Insufficient URI checks in the XSLT TransformerImpl (JAXP, 8270492) (CVE-2022-21282)
* OpenJDK: Unexpected exception thrown in regex Pattern (Libraries, 8268813) (CVE-2022-21283)
* OpenJDK: Incorrect marking of writeable fields (Hotspot, 8270386) (CVE-2022-21291)
* OpenJDK: Incomplete checks of StringBuffer and StringBuilder during deserialization (Libraries, 8270392) (CVE-2022-21293)
* OpenJDK: Incorrect IdentityHashMap size checks during deserialization (Libraries, 8270416) (CVE-2022-21294)
* OpenJDK: Incorrect access checks in XMLEntityManager (JAXP, 8270498) (CVE-2022-21296)
* OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646) (CVE-2022-21299)
* OpenJDK: Array indexing issues in LIRGenerator (Hotspot, 8272014) (CVE-2022-21305)
* OpenJDK: Excessive resource use when reading JAR manifest attributes (Libraries, 8272026) (CVE-2022-21340)
* OpenJDK: Insufficient checks when deserializing exceptions in ObjectInputStream (Serialization, 8272236) (CVE-2022-21341)
* OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8273756) (CVE-2022-21360)
* OpenJDK: Integer overflow in BMPImageReader (ImageIO, 8273838) (CVE-2022-21365)
* OpenJDK: Excessive memory allocation in TIFF*Decompressor (ImageIO, 8274096) (CVE-2022-21366)
For more details about the security issues and their impact, the CVSS score, acknowledgements, and other related information, see the CVE pages listed in the References section.

References:
CVE-2022-21248
CVE-2022-21277
CVE-2022-21282
CVE-2022-21283
CVE-2022-21291
CVE-2022-21293
CVE-2022-21294
CVE-2022-21296
CVE-2022-21299
CVE-2022-21305
CVE-2022-21340
CVE-2022-21341
CVE-2022-21360
CVE-2022-21365
CVE-2022-21366

Updates packages:
java-17-openjdk-demo-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpm
java-17-openjdk-demo-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpm
java-17-openjdk-devel-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpm
java-17-openjdk-devel-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpm
java-17-openjdk-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpm
java-17-openjdk-headless-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpm
java-17-openjdk-headless-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpm
java-17-openjdk-jmods-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpm
java-17-openjdk-jmods-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpm
java-17-openjdk-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpm
java-17-openjdk-src-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpm
java-17-openjdk-src-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpm
java-17-openjdk-static-libs-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpm
java-17-openjdk-static-libs-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpm

Notes:
This page is generated automatically and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2022:0161 Moderate: java-17-openjdk security update