exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-1440-01

Red Hat Security Advisory 2022-1440-01
Posted Apr 21, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1440-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2022-21426, CVE-2022-21434, CVE-2022-21443, CVE-2022-21476, CVE-2022-21496
SHA-256 | 65d16f470e0fdbd78b16b232dd5e982a298a5b3f722e28492936c557dc8e5a72

Red Hat Security Advisory 2022-1440-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: java-11-openjdk security, bug fix, and enhancement update
Advisory ID: RHSA-2022:1440-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:1440
Issue date: 2022-04-20
CVE Names: CVE-2022-21426 CVE-2022-21434 CVE-2022-21443
CVE-2022-21476 CVE-2022-21496
====================================================================
1. Summary:

An update for java-11-openjdk is now available for Red Hat Enterprise Linux
7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The java-11-openjdk packages provide the OpenJDK 11 Java Runtime
Environment and the OpenJDK 11 Java Software Development Kit.

The following packages have been upgraded to a later upstream version:
java-11-openjdk (11.0.15.0.9). (BZ#2047531)

Security Fix(es):

* OpenJDK: Defective secure validation in Apache Santuario (Libraries,
8278008) (CVE-2022-21476)

* OpenJDK: Unbounded memory allocation when compiling crafted XPath
expressions (JAXP, 8270504) (CVE-2022-21426)

* OpenJDK: Improper object-to-string conversion in
AnnotationInvocationHandler (Libraries, 8277672) (CVE-2022-21434)

* OpenJDK: Missing check for negative ObjectIdentifier (Libraries, 8275151)
(CVE-2022-21443)

* OpenJDK: URI parsing inconsistencies (JNDI, 8278972) (CVE-2022-21496)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2047531 - Prepare for the next quarterly OpenJDK upstream release (2022-04, 11.0.15) [rhel-7]
2075788 - CVE-2022-21426 OpenJDK: Unbounded memory allocation when compiling crafted XPath expressions (JAXP, 8270504)
2075793 - CVE-2022-21443 OpenJDK: Missing check for negative ObjectIdentifier (Libraries, 8275151)
2075836 - CVE-2022-21434 OpenJDK: Improper object-to-string conversion in AnnotationInvocationHandler (Libraries, 8277672)
2075842 - CVE-2022-21476 OpenJDK: Defective secure validation in Apache Santuario (Libraries, 8278008)
2075849 - CVE-2022-21496 OpenJDK: URI parsing inconsistencies (JNDI, 8278972)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
java-11-openjdk-11.0.15.0.9-2.el7_9.src.rpm

x86_64:
java-11-openjdk-11.0.15.0.9-2.el7_9.i686.rpm
java-11-openjdk-11.0.15.0.9-2.el7_9.x86_64.rpm
java-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.i686.rpm
java-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.x86_64.rpm
java-11-openjdk-headless-11.0.15.0.9-2.el7_9.i686.rpm
java-11-openjdk-headless-11.0.15.0.9-2.el7_9.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
java-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.i686.rpm
java-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.x86_64.rpm
java-11-openjdk-demo-11.0.15.0.9-2.el7_9.i686.rpm
java-11-openjdk-demo-11.0.15.0.9-2.el7_9.x86_64.rpm
java-11-openjdk-devel-11.0.15.0.9-2.el7_9.i686.rpm
java-11-openjdk-devel-11.0.15.0.9-2.el7_9.x86_64.rpm
java-11-openjdk-javadoc-11.0.15.0.9-2.el7_9.i686.rpm
java-11-openjdk-javadoc-11.0.15.0.9-2.el7_9.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.15.0.9-2.el7_9.i686.rpm
java-11-openjdk-javadoc-zip-11.0.15.0.9-2.el7_9.x86_64.rpm
java-11-openjdk-jmods-11.0.15.0.9-2.el7_9.i686.rpm
java-11-openjdk-jmods-11.0.15.0.9-2.el7_9.x86_64.rpm
java-11-openjdk-src-11.0.15.0.9-2.el7_9.i686.rpm
java-11-openjdk-src-11.0.15.0.9-2.el7_9.x86_64.rpm
java-11-openjdk-static-libs-11.0.15.0.9-2.el7_9.i686.rpm
java-11-openjdk-static-libs-11.0.15.0.9-2.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
java-11-openjdk-11.0.15.0.9-2.el7_9.src.rpm

x86_64:
java-11-openjdk-11.0.15.0.9-2.el7_9.i686.rpm
java-11-openjdk-11.0.15.0.9-2.el7_9.x86_64.rpm
java-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.i686.rpm
java-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.x86_64.rpm
java-11-openjdk-headless-11.0.15.0.9-2.el7_9.i686.rpm
java-11-openjdk-headless-11.0.15.0.9-2.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
java-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.i686.rpm
java-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.x86_64.rpm
java-11-openjdk-demo-11.0.15.0.9-2.el7_9.i686.rpm
java-11-openjdk-demo-11.0.15.0.9-2.el7_9.x86_64.rpm
java-11-openjdk-devel-11.0.15.0.9-2.el7_9.i686.rpm
java-11-openjdk-devel-11.0.15.0.9-2.el7_9.x86_64.rpm
java-11-openjdk-javadoc-11.0.15.0.9-2.el7_9.i686.rpm
java-11-openjdk-javadoc-11.0.15.0.9-2.el7_9.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.15.0.9-2.el7_9.i686.rpm
java-11-openjdk-javadoc-zip-11.0.15.0.9-2.el7_9.x86_64.rpm
java-11-openjdk-jmods-11.0.15.0.9-2.el7_9.i686.rpm
java-11-openjdk-jmods-11.0.15.0.9-2.el7_9.x86_64.rpm
java-11-openjdk-src-11.0.15.0.9-2.el7_9.i686.rpm
java-11-openjdk-src-11.0.15.0.9-2.el7_9.x86_64.rpm
java-11-openjdk-static-libs-11.0.15.0.9-2.el7_9.i686.rpm
java-11-openjdk-static-libs-11.0.15.0.9-2.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
java-11-openjdk-11.0.15.0.9-2.el7_9.src.rpm

ppc64:
java-11-openjdk-11.0.15.0.9-2.el7_9.ppc64.rpm
java-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.ppc64.rpm
java-11-openjdk-devel-11.0.15.0.9-2.el7_9.ppc64.rpm
java-11-openjdk-headless-11.0.15.0.9-2.el7_9.ppc64.rpm

ppc64le:
java-11-openjdk-11.0.15.0.9-2.el7_9.ppc64le.rpm
java-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.ppc64le.rpm
java-11-openjdk-devel-11.0.15.0.9-2.el7_9.ppc64le.rpm
java-11-openjdk-headless-11.0.15.0.9-2.el7_9.ppc64le.rpm

s390x:
java-11-openjdk-11.0.15.0.9-2.el7_9.s390x.rpm
java-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.s390x.rpm
java-11-openjdk-devel-11.0.15.0.9-2.el7_9.s390x.rpm
java-11-openjdk-headless-11.0.15.0.9-2.el7_9.s390x.rpm

x86_64:
java-11-openjdk-11.0.15.0.9-2.el7_9.i686.rpm
java-11-openjdk-11.0.15.0.9-2.el7_9.x86_64.rpm
java-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.i686.rpm
java-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.x86_64.rpm
java-11-openjdk-devel-11.0.15.0.9-2.el7_9.i686.rpm
java-11-openjdk-devel-11.0.15.0.9-2.el7_9.x86_64.rpm
java-11-openjdk-headless-11.0.15.0.9-2.el7_9.i686.rpm
java-11-openjdk-headless-11.0.15.0.9-2.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
java-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.ppc64.rpm
java-11-openjdk-demo-11.0.15.0.9-2.el7_9.ppc64.rpm
java-11-openjdk-javadoc-11.0.15.0.9-2.el7_9.ppc64.rpm
java-11-openjdk-javadoc-zip-11.0.15.0.9-2.el7_9.ppc64.rpm
java-11-openjdk-jmods-11.0.15.0.9-2.el7_9.ppc64.rpm
java-11-openjdk-src-11.0.15.0.9-2.el7_9.ppc64.rpm
java-11-openjdk-static-libs-11.0.15.0.9-2.el7_9.ppc64.rpm

ppc64le:
java-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.ppc64le.rpm
java-11-openjdk-demo-11.0.15.0.9-2.el7_9.ppc64le.rpm
java-11-openjdk-javadoc-11.0.15.0.9-2.el7_9.ppc64le.rpm
java-11-openjdk-javadoc-zip-11.0.15.0.9-2.el7_9.ppc64le.rpm
java-11-openjdk-jmods-11.0.15.0.9-2.el7_9.ppc64le.rpm
java-11-openjdk-src-11.0.15.0.9-2.el7_9.ppc64le.rpm
java-11-openjdk-static-libs-11.0.15.0.9-2.el7_9.ppc64le.rpm

s390x:
java-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.s390x.rpm
java-11-openjdk-demo-11.0.15.0.9-2.el7_9.s390x.rpm
java-11-openjdk-javadoc-11.0.15.0.9-2.el7_9.s390x.rpm
java-11-openjdk-javadoc-zip-11.0.15.0.9-2.el7_9.s390x.rpm
java-11-openjdk-jmods-11.0.15.0.9-2.el7_9.s390x.rpm
java-11-openjdk-src-11.0.15.0.9-2.el7_9.s390x.rpm
java-11-openjdk-static-libs-11.0.15.0.9-2.el7_9.s390x.rpm

x86_64:
java-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.i686.rpm
java-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.x86_64.rpm
java-11-openjdk-demo-11.0.15.0.9-2.el7_9.i686.rpm
java-11-openjdk-demo-11.0.15.0.9-2.el7_9.x86_64.rpm
java-11-openjdk-javadoc-11.0.15.0.9-2.el7_9.i686.rpm
java-11-openjdk-javadoc-11.0.15.0.9-2.el7_9.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.15.0.9-2.el7_9.i686.rpm
java-11-openjdk-javadoc-zip-11.0.15.0.9-2.el7_9.x86_64.rpm
java-11-openjdk-jmods-11.0.15.0.9-2.el7_9.i686.rpm
java-11-openjdk-jmods-11.0.15.0.9-2.el7_9.x86_64.rpm
java-11-openjdk-src-11.0.15.0.9-2.el7_9.i686.rpm
java-11-openjdk-src-11.0.15.0.9-2.el7_9.x86_64.rpm
java-11-openjdk-static-libs-11.0.15.0.9-2.el7_9.i686.rpm
java-11-openjdk-static-libs-11.0.15.0.9-2.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
java-11-openjdk-11.0.15.0.9-2.el7_9.src.rpm

x86_64:
java-11-openjdk-11.0.15.0.9-2.el7_9.i686.rpm
java-11-openjdk-11.0.15.0.9-2.el7_9.x86_64.rpm
java-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.i686.rpm
java-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.x86_64.rpm
java-11-openjdk-devel-11.0.15.0.9-2.el7_9.i686.rpm
java-11-openjdk-devel-11.0.15.0.9-2.el7_9.x86_64.rpm
java-11-openjdk-headless-11.0.15.0.9-2.el7_9.i686.rpm
java-11-openjdk-headless-11.0.15.0.9-2.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
java-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.i686.rpm
java-11-openjdk-debuginfo-11.0.15.0.9-2.el7_9.x86_64.rpm
java-11-openjdk-demo-11.0.15.0.9-2.el7_9.i686.rpm
java-11-openjdk-demo-11.0.15.0.9-2.el7_9.x86_64.rpm
java-11-openjdk-javadoc-11.0.15.0.9-2.el7_9.i686.rpm
java-11-openjdk-javadoc-11.0.15.0.9-2.el7_9.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.15.0.9-2.el7_9.i686.rpm
java-11-openjdk-javadoc-zip-11.0.15.0.9-2.el7_9.x86_64.rpm
java-11-openjdk-jmods-11.0.15.0.9-2.el7_9.i686.rpm
java-11-openjdk-jmods-11.0.15.0.9-2.el7_9.x86_64.rpm
java-11-openjdk-src-11.0.15.0.9-2.el7_9.i686.rpm
java-11-openjdk-src-11.0.15.0.9-2.el7_9.x86_64.rpm
java-11-openjdk-static-libs-11.0.15.0.9-2.el7_9.i686.rpm
java-11-openjdk-static-libs-11.0.15.0.9-2.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-21426
https://access.redhat.com/security/cve/CVE-2022-21434
https://access.redhat.com/security/cve/CVE-2022-21443
https://access.redhat.com/security/cve/CVE-2022-21476
https://access.redhat.com/security/cve/CVE-2022-21496
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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hHHS
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close