Bug 2041785 (CVE-2022-21365) - CVE-2022-21365 OpenJDK: Integer overflow in BMPImageReader (ImageIO, 8273838)
Summary: CVE-2022-21365 OpenJDK: Integer overflow in BMPImageReader (ImageIO, 8273838)
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2022-21365
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2039391 2039393 2039394 2039396 2039397 2039588 2040423 2040424 2040425 2040433 2040434 2040435 2040813 2040817 2057129 2057130 2057131 2061939 2070472
Blocks: 2039369
TreeView+ depends on / blocked
 
Reported: 2022-01-18 09:48 UTC by Tomas Hoger
Modified: 2023-08-07 09:31 UTC (History)
13 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2022-01-27 21:02:00 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2022:1527 0 None None None 2022-04-25 15:04:37 UTC
Red Hat Product Errata RHSA-2022:0161 0 None None None 2022-01-19 09:12:43 UTC
Red Hat Product Errata RHSA-2022:0165 0 None None None 2022-01-24 11:40:51 UTC
Red Hat Product Errata RHSA-2022:0166 0 None None None 2022-01-24 11:39:44 UTC
Red Hat Product Errata RHSA-2022:0185 0 None None None 2022-01-24 09:45:07 UTC
Red Hat Product Errata RHSA-2022:0204 0 None None None 2022-01-24 10:11:37 UTC
Red Hat Product Errata RHSA-2022:0209 0 None None None 2022-01-24 09:42:41 UTC
Red Hat Product Errata RHSA-2022:0211 0 None None None 2022-01-24 09:47:30 UTC
Red Hat Product Errata RHSA-2022:0228 0 None None None 2022-01-24 13:03:28 UTC
Red Hat Product Errata RHSA-2022:0229 0 None None None 2022-01-24 13:04:35 UTC
Red Hat Product Errata RHSA-2022:0233 0 None None None 2022-01-24 09:39:22 UTC
Red Hat Product Errata RHSA-2022:0304 0 None None None 2022-01-27 14:06:01 UTC
Red Hat Product Errata RHSA-2022:0305 0 None None None 2022-01-27 14:11:00 UTC
Red Hat Product Errata RHSA-2022:0306 0 None None None 2022-01-27 15:15:55 UTC
Red Hat Product Errata RHSA-2022:0307 0 None None None 2022-01-27 14:19:15 UTC
Red Hat Product Errata RHSA-2022:0312 0 None None None 2022-01-27 16:14:46 UTC
Red Hat Product Errata RHSA-2022:0317 0 None None None 2022-01-27 20:02:27 UTC
Red Hat Product Errata RHSA-2022:0321 0 None None None 2022-01-27 20:01:12 UTC
Red Hat Product Errata RHSA-2022:0968 0 None None None 2022-03-21 07:34:34 UTC
Red Hat Product Errata RHSA-2022:0969 0 None None None 2022-03-21 07:33:11 UTC
Red Hat Product Errata RHSA-2022:0970 0 None None None 2022-03-21 07:26:01 UTC

Description Tomas Hoger 2022-01-18 09:48:33 UTC
An integer overflow flaw was found in the fix applied to the BMPImageReader class implementation in the ImageIO component of OpenJDK to address the CVE-2021-35586 (bug 2015308) issue. This issue could allow a specially-crafted BMP image to bypass previously applied protection and cause a Java application to allocate an excessive amount of memory when opened.

Comment 1 Tomas Hoger 2022-01-18 21:28:10 UTC
Public now via Oracle CPU January 2022:

https://www.oracle.com/security-alerts/cpujan2022.html#AppendixJAVA

Fixed in Oracle Java SE 17.0.2, 11.0.14, 8u321, and 7u331.

Comment 2 errata-xmlrpc 2022-01-19 09:12:40 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2022:0161 https://access.redhat.com/errata/RHSA-2022:0161

Comment 7 errata-xmlrpc 2022-01-24 09:39:20 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions

Via RHSA-2022:0233 https://access.redhat.com/errata/RHSA-2022:0233

Comment 8 errata-xmlrpc 2022-01-24 09:42:39 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.2 Extended Update Support

Via RHSA-2022:0209 https://access.redhat.com/errata/RHSA-2022:0209

Comment 9 errata-xmlrpc 2022-01-24 09:45:04 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2022:0185 https://access.redhat.com/errata/RHSA-2022:0185

Comment 10 errata-xmlrpc 2022-01-24 09:47:27 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.4 Extended Update Support

Via RHSA-2022:0211 https://access.redhat.com/errata/RHSA-2022:0211

Comment 11 errata-xmlrpc 2022-01-24 10:11:35 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2022:0204 https://access.redhat.com/errata/RHSA-2022:0204

Comment 12 errata-xmlrpc 2022-01-24 11:39:41 UTC
This issue has been addressed in the following products:

  Red Hat Build of OpenJDK 17.0.2

Via RHSA-2022:0166 https://access.redhat.com/errata/RHSA-2022:0166

Comment 13 errata-xmlrpc 2022-01-24 11:40:48 UTC
This issue has been addressed in the following products:

  Red Hat Build of OpenJDK 17.0.2

Via RHSA-2022:0165 https://access.redhat.com/errata/RHSA-2022:0165

Comment 14 errata-xmlrpc 2022-01-24 13:03:26 UTC
This issue has been addressed in the following products:

  Red Hat Build of OpenJDK 11.0.14

Via RHSA-2022:0228 https://access.redhat.com/errata/RHSA-2022:0228

Comment 15 errata-xmlrpc 2022-01-24 13:04:33 UTC
This issue has been addressed in the following products:

  Red Hat Build of OpenJDK 11.0.14

Via RHSA-2022:0229 https://access.redhat.com/errata/RHSA-2022:0229

Comment 19 errata-xmlrpc 2022-01-27 14:05:58 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions

Via RHSA-2022:0304 https://access.redhat.com/errata/RHSA-2022:0304

Comment 20 errata-xmlrpc 2022-01-27 14:10:58 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.2 Extended Update Support

Via RHSA-2022:0305 https://access.redhat.com/errata/RHSA-2022:0305

Comment 21 errata-xmlrpc 2022-01-27 14:19:13 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2022:0307 https://access.redhat.com/errata/RHSA-2022:0307

Comment 22 errata-xmlrpc 2022-01-27 15:15:52 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2022:0306 https://access.redhat.com/errata/RHSA-2022:0306

Comment 23 errata-xmlrpc 2022-01-27 16:14:43 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.4 Extended Update Support

Via RHSA-2022:0312 https://access.redhat.com/errata/RHSA-2022:0312

Comment 24 errata-xmlrpc 2022-01-27 20:01:10 UTC
This issue has been addressed in the following products:

  Red Hat Build of OpenJDK 8u322

Via RHSA-2022:0321 https://access.redhat.com/errata/RHSA-2022:0321

Comment 25 errata-xmlrpc 2022-01-27 20:02:25 UTC
This issue has been addressed in the following products:

  Red Hat Build of OpenJDK 8u322

Via RHSA-2022:0317 https://access.redhat.com/errata/RHSA-2022:0317

Comment 26 Product Security DevOps Team 2022-01-27 21:01:57 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2022-21365

Comment 27 errata-xmlrpc 2022-03-21 07:25:59 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2022:0970 https://access.redhat.com/errata/RHSA-2022:0970

Comment 28 errata-xmlrpc 2022-03-21 07:33:09 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7 Supplementary

Via RHSA-2022:0969 https://access.redhat.com/errata/RHSA-2022:0969

Comment 29 errata-xmlrpc 2022-03-21 07:34:32 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7 Supplementary

Via RHSA-2022:0968 https://access.redhat.com/errata/RHSA-2022:0968


Note You need to log in before you can comment on or make changes to this bug.