Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2022-1437-01

Red Hat Security Advisory 2022-1437-01 - The OpenJDK 17 packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. This release of the Red Hat build of OpenJDK 17 for portable Linux serves as a replacement for the Red Hat build of OpenJDK 17 and includes security and bug fixes, and enhancements.

Packet Storm
#vulnerability#windows#linux#red_hat#apache#java#xpath
-----BEGIN PGP SIGNED MESSAGE-----Hash: SHA256====================================================================                   Red Hat Security AdvisorySynopsis:          Important: OpenJDK 17.0.3 security update for Windows BuildsAdvisory ID:       RHSA-2022:1437-01Product:           OpenJDKAdvisory URL:      https://access.redhat.com/errata/RHSA-2022:1437Issue date:        2022-04-28CVE Names:         CVE-2022-21426 CVE-2022-21434 CVE-2022-21443                   CVE-2022-21449 CVE-2022-21476 CVE-2022-21496====================================================================1. Summary:The Red Hat build of OpenJDK 17 (java-17-openjdk) is now available forWindows.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.2. Description:The OpenJDK 17 packages provide the OpenJDK 17 Java Runtime Environment andthe OpenJDK 17 Java Software Development Kit.This release of the Red Hat build of OpenJDK 17 (17.0.3) for portable Linuxserves as a replacement for the Red Hat build of OpenJDK 17 (17.0.2) andincludes security and bug fixes, and enhancements. For further information,refer to the release notes linked to in the References section.Security Fix(es):* OpenJDK: Unbounded memory allocation when compiling crafted XPathexpressions (JAXP, 8270504) (CVE-2022-21426)* OpenJDK: Missing check for negative ObjectIdentifier (Libraries, 8275151)(CVE-2022-21443)* OpenJDK: Improper object-to-string conversion inAnnotationInvocationHandler (Libraries, 8277672) (CVE-2022-21434)* OpenJDK: Defective secure validation in Apache Santuario (Libraries,8278008) (CVE-2022-21476)* OpenJDK: URI parsing inconsistencies (JNDI, 8278972) (CVE-2022-21496)* OpenJDK: Improper ECDSA signature verification (Libraries, 8277233)(CVE-2022-21449)For more details about the security issue(s), including the impact, a CVSSscore, acknowledgments, and other related information, refer to the CVEpage(s) listed in the References section.3. Solution:Before applying this update, make sure all previously-released erratarelevant to your system have been applied.For details on how to apply this update, refer to:https://access.redhat.com/documentation/en-us/openjdk/17/html/installing_and_using_openjdk_17_for_windows/index4. Bugs fixed (https://bugzilla.redhat.com/):2075788 - CVE-2022-21426 OpenJDK: Unbounded memory allocation when compiling crafted XPath expressions (JAXP, 8270504)2075793 - CVE-2022-21443 OpenJDK: Missing check for negative ObjectIdentifier (Libraries, 8275151)2075821 - CVE-2022-21449 OpenJDK: Improper ECDSA signature verification (Libraries, 8277233)2075836 - CVE-2022-21434 OpenJDK: Improper object-to-string conversion in AnnotationInvocationHandler (Libraries, 8277672)2075842 - CVE-2022-21476 OpenJDK: Defective secure validation in Apache Santuario (Libraries, 8278008)2075849 - CVE-2022-21496 OpenJDK: URI parsing inconsistencies (JNDI, 8278972)5. References:https://access.redhat.com/security/cve/CVE-2022-21426https://access.redhat.com/security/cve/CVE-2022-21434https://access.redhat.com/security/cve/CVE-2022-21443https://access.redhat.com/security/cve/CVE-2022-21449https://access.redhat.com/security/cve/CVE-2022-21476https://access.redhat.com/security/cve/CVE-2022-21496https://access.redhat.com/security/updates/classification/#important6. Contact:The Red Hat security contact is <[email protected]>. More contactdetails at https://access.redhat.com/security/team/contact/Copyright 2022 Red Hat, Inc.-----BEGIN PGP SIGNATURE-----Version: GnuPG v1iQIVAwUBYmsXp9zjgjWX9erEAQi/iA//fSJmA3Y0gaB2VLPgjOUkQ44iYHKmaiJ0IVb8hLnT76TcKFsNI5zxOgjr8zgpAc0xt0hHejq1nYjp+W+n9ntZJj29sbQb8QSrDcyEFxx4ec0VMcRGKwwdQtg/uxa9Z0ZMru9pI+r+fDkarERfFwGj184HOe+2YwfwqKd5uzEyHqrIr0qHEItyGhWX6llItjgFVL+73hb95JAS8zYmod0QQYk+3e0ZVMR2tAiOltfGiPwiSdVVqt29VQWMBSQBqrXtEhZ8vKsUPFDCbzgigIokWcrse7JJjJlya9pPolZiGTe7wY3bH1sOsYQ5k7/clRVEv4qZL99PGG6G9rX7DtkggEt36BAklC0SVAW4XkTBHPPar/2pm/uBhBDGXCG7+kNta7DxpkxEbYnLk3eB53L/l5+LGyc5zRgQzxWEYf0Z3tSG2GnG5z4X4LsQUW9ixmrFM3ozv7LjH+op6ITWBtIZqLqszRlpzCmZclnq4GVKVKBFlnZrE1wGr4+7/KGxr+rpQQgfOd0LMbiWxD5dqpTcAbZU0X2nUt+ni5egspr5Smwl1Q1hLIghgxgs5R1WmMHGKf1pfsf+Or4HuBOh1VibSqgeRZOrHxOyiaXQtWHOA/EW5UNTsAAY4DjC5yp3vYAgZkTrG6qMcm3fvdLkNerK+9wNGboRA3u/nRdPpxMSfUc=swMi-----END PGP SIGNATURE-------RHSA-announce mailing [email protected]://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

2022 Security Priorities: Staffing and Remote Work

A comprehensive security strategy balances technology, processes, and people — and hiring and retaining security personnel and securing the remote workforce are firmly people priorities.

RHSA-2022:1646: Red Hat Security Advisory: Red Hat OpenStack Platform 16.1 (python-twisted) security update

An update for python-twisted is now available for Red Hat OpenStack Platform 16.1 (Train). Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-24801: python-twisted: possible http request smuggling

Red Hat Security Advisory 2022-1645-01

Red Hat Security Advisory 2022-1645-01 - Twisted is a networking engine written in Python, supporting numerous protocols. It contains a web server, numerous chat clients, chat servers, mail servers and more. Issues addressed include a HTTP request smuggling vulnerability.

Red Hat Security Advisory 2022-1644-01

Red Hat Security Advisory 2022-1644-01 - XML-RPC is a remote procedure call protocol that uses XML to encode its calls and HTTP as a transport mechanism. The xmlrpc-c packages provide a network protocol to allow a client program to make a simple RPC over the Internet. It converts an RPC into an XML document, sends it to a remote server using HTTP, and gets back the response in XML. Issues addressed include a code execution vulnerability.

Red Hat Security Advisory 2022-1492-01

Red Hat Security Advisory 2022-1492-01 - The OpenJDK 8 packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. This release of the Red Hat build of OpenJDK 8 for Windows serves as a replacement for the Red Hat build of OpenJDK 8 and includes security and bug fixes, and enhancements.

Red Hat Security Advisory 2022-1643-01

Red Hat Security Advisory 2022-1643-01 - XML-RPC is a remote procedure call protocol that uses XML to encode its calls and HTTP as a transport mechanism. The xmlrpc-c packages provide a network protocol to allow a client program to make a simple RPC over the Internet. It converts an RPC into an XML document, sends it to a remote server using HTTP, and gets back the response in XML. Issues addressed include a code execution vulnerability.

Red Hat Security Advisory 2022-1436-01

Red Hat Security Advisory 2022-1436-01 - The OpenJDK 17 packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. This release of the Red Hat build of OpenJDK 17 for portable Linux serves as a replacement for the Red Hat build of OpenJDK 17 and includes security and bug fixes, and enhancements.

Red Hat Security Advisory 2022-1439-01

Red Hat Security Advisory 2022-1439-01 - The OpenJDK 11 packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. This release of the Red Hat build of OpenJDK 11 for Windows serves as a replacement for the Red Hat build of OpenJDK 11 and includes security and bug fixes, and enhancements.

Red Hat Security Advisory 2022-1438-01

Red Hat Security Advisory 2022-1438-01 - The OpenJDK 8 packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. This release of the Red Hat build of OpenJDK 8 for portable Linux serves as a replacement for Red Hat build of OpenJDK 8 and includes security and bug fixes as well as enhancements.

Red Hat Security Advisory 2022-1435-01

Red Hat Security Advisory 2022-1435-01 - The OpenJDK 11 packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. This release of the Red Hat build of OpenJDK 11 for portable Linux serves as a replacement for the Red Hat build of OpenJDK 11 and includes security and bug fixes, and enhancements.

Red Hat Security Advisory 2022-1642-01

Red Hat Security Advisory 2022-1642-01 - The zlib packages provide a general-purpose lossless data compression library that is used by many different programs.

RHSA-2022:1645: Red Hat Security Advisory: Red Hat OpenStack Platform 16.2 (python-twisted) security update

An update for python-twisted is now available for Red Hat OpenStack Platform 16.2 (Train). Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-24801: python-twisted: possible http request smuggling

Packet Storm: Latest News

Zeek 6.0.8