what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-2137-01

Red Hat Security Advisory 2022-2137-01
Posted Jun 3, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-2137-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2022-21426, CVE-2022-21434, CVE-2022-21443, CVE-2022-21476, CVE-2022-21496
SHA-256 | 6e12e9b954be71803de8280fc582e6801e9f95bd2e766aa4364eaa868190f341

Red Hat Security Advisory 2022-2137-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: java-1.8.0-openjdk security update
Advisory ID: RHSA-2022:2137-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:2137
Issue date: 2022-05-17
CVE Names: CVE-2022-21426 CVE-2022-21434 CVE-2022-21443
CVE-2022-21476 CVE-2022-21496
=====================================================================

1. Summary:

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise
Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 9) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux AppStream (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime
Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Defective secure validation in Apache Santuario (Libraries,
8278008) (CVE-2022-21476)

* OpenJDK: Unbounded memory allocation when compiling crafted XPath
expressions (JAXP, 8270504) (CVE-2022-21426)

* OpenJDK: Improper object-to-string conversion in
AnnotationInvocationHandler (Libraries, 8277672) (CVE-2022-21434)

* OpenJDK: Missing check for negative ObjectIdentifier (Libraries, 8275151)
(CVE-2022-21443)

* OpenJDK: URI parsing inconsistencies (JNDI, 8278972) (CVE-2022-21496)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2075788 - CVE-2022-21426 OpenJDK: Unbounded memory allocation when compiling crafted XPath expressions (JAXP, 8270504)
2075793 - CVE-2022-21443 OpenJDK: Missing check for negative ObjectIdentifier (Libraries, 8275151)
2075836 - CVE-2022-21434 OpenJDK: Improper object-to-string conversion in AnnotationInvocationHandler (Libraries, 8277672)
2075842 - CVE-2022-21476 OpenJDK: Defective secure validation in Apache Santuario (Libraries, 8278008)
2075849 - CVE-2022-21496 OpenJDK: URI parsing inconsistencies (JNDI, 8278972)

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
java-1.8.0-openjdk-1.8.0.332.b09-1.el9_0.src.rpm

aarch64:
java-1.8.0-openjdk-1.8.0.332.b09-1.el9_0.aarch64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.332.b09-1.el9_0.aarch64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.332.b09-1.el9_0.aarch64.rpm
java-1.8.0-openjdk-demo-1.8.0.332.b09-1.el9_0.aarch64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.332.b09-1.el9_0.aarch64.rpm
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.332.b09-1.el9_0.aarch64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.332.b09-1.el9_0.aarch64.rpm
java-1.8.0-openjdk-devel-1.8.0.332.b09-1.el9_0.aarch64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.332.b09-1.el9_0.aarch64.rpm
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.332.b09-1.el9_0.aarch64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.332.b09-1.el9_0.aarch64.rpm
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.332.b09-1.el9_0.aarch64.rpm
java-1.8.0-openjdk-headless-1.8.0.332.b09-1.el9_0.aarch64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.332.b09-1.el9_0.aarch64.rpm
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.332.b09-1.el9_0.aarch64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.332.b09-1.el9_0.aarch64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.332.b09-1.el9_0.aarch64.rpm
java-1.8.0-openjdk-src-1.8.0.332.b09-1.el9_0.aarch64.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.332.b09-1.el9_0.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.332.b09-1.el9_0.noarch.rpm

ppc64le:
java-1.8.0-openjdk-1.8.0.332.b09-1.el9_0.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.332.b09-1.el9_0.ppc64le.rpm
java-1.8.0-openjdk-debugsource-1.8.0.332.b09-1.el9_0.ppc64le.rpm
java-1.8.0-openjdk-demo-1.8.0.332.b09-1.el9_0.ppc64le.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.332.b09-1.el9_0.ppc64le.rpm
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.332.b09-1.el9_0.ppc64le.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.332.b09-1.el9_0.ppc64le.rpm
java-1.8.0-openjdk-devel-1.8.0.332.b09-1.el9_0.ppc64le.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.332.b09-1.el9_0.ppc64le.rpm
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.332.b09-1.el9_0.ppc64le.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.332.b09-1.el9_0.ppc64le.rpm
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.332.b09-1.el9_0.ppc64le.rpm
java-1.8.0-openjdk-headless-1.8.0.332.b09-1.el9_0.ppc64le.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.332.b09-1.el9_0.ppc64le.rpm
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.332.b09-1.el9_0.ppc64le.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.332.b09-1.el9_0.ppc64le.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.332.b09-1.el9_0.ppc64le.rpm
java-1.8.0-openjdk-src-1.8.0.332.b09-1.el9_0.ppc64le.rpm

s390x:
java-1.8.0-openjdk-1.8.0.332.b09-1.el9_0.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.332.b09-1.el9_0.s390x.rpm
java-1.8.0-openjdk-debugsource-1.8.0.332.b09-1.el9_0.s390x.rpm
java-1.8.0-openjdk-demo-1.8.0.332.b09-1.el9_0.s390x.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.332.b09-1.el9_0.s390x.rpm
java-1.8.0-openjdk-devel-1.8.0.332.b09-1.el9_0.s390x.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.332.b09-1.el9_0.s390x.rpm
java-1.8.0-openjdk-headless-1.8.0.332.b09-1.el9_0.s390x.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.332.b09-1.el9_0.s390x.rpm
java-1.8.0-openjdk-src-1.8.0.332.b09-1.el9_0.s390x.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.332.b09-1.el9_0.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.332.b09-1.el9_0.x86_64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.332.b09-1.el9_0.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.332.b09-1.el9_0.x86_64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.332.b09-1.el9_0.x86_64.rpm
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.332.b09-1.el9_0.x86_64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.332.b09-1.el9_0.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.332.b09-1.el9_0.x86_64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.332.b09-1.el9_0.x86_64.rpm
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.332.b09-1.el9_0.x86_64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.332.b09-1.el9_0.x86_64.rpm
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.332.b09-1.el9_0.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.332.b09-1.el9_0.x86_64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.332.b09-1.el9_0.x86_64.rpm
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.332.b09-1.el9_0.x86_64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.332.b09-1.el9_0.x86_64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.332.b09-1.el9_0.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.332.b09-1.el9_0.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 9):

aarch64:
java-1.8.0-openjdk-debuginfo-1.8.0.332.b09-1.el9_0.aarch64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.332.b09-1.el9_0.aarch64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.332.b09-1.el9_0.aarch64.rpm
java-1.8.0-openjdk-demo-fastdebug-1.8.0.332.b09-1.el9_0.aarch64.rpm
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.332.b09-1.el9_0.aarch64.rpm
java-1.8.0-openjdk-demo-slowdebug-1.8.0.332.b09-1.el9_0.aarch64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.332.b09-1.el9_0.aarch64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.332.b09-1.el9_0.aarch64.rpm
java-1.8.0-openjdk-devel-fastdebug-1.8.0.332.b09-1.el9_0.aarch64.rpm
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.332.b09-1.el9_0.aarch64.rpm
java-1.8.0-openjdk-devel-slowdebug-1.8.0.332.b09-1.el9_0.aarch64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.332.b09-1.el9_0.aarch64.rpm
java-1.8.0-openjdk-fastdebug-1.8.0.332.b09-1.el9_0.aarch64.rpm
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.332.b09-1.el9_0.aarch64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.332.b09-1.el9_0.aarch64.rpm
java-1.8.0-openjdk-headless-fastdebug-1.8.0.332.b09-1.el9_0.aarch64.rpm
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.332.b09-1.el9_0.aarch64.rpm
java-1.8.0-openjdk-headless-slowdebug-1.8.0.332.b09-1.el9_0.aarch64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.332.b09-1.el9_0.aarch64.rpm
java-1.8.0-openjdk-slowdebug-1.8.0.332.b09-1.el9_0.aarch64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.332.b09-1.el9_0.aarch64.rpm
java-1.8.0-openjdk-src-fastdebug-1.8.0.332.b09-1.el9_0.aarch64.rpm
java-1.8.0-openjdk-src-slowdebug-1.8.0.332.b09-1.el9_0.aarch64.rpm

ppc64le:
java-1.8.0-openjdk-debuginfo-1.8.0.332.b09-1.el9_0.ppc64le.rpm
java-1.8.0-openjdk-debugsource-1.8.0.332.b09-1.el9_0.ppc64le.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.332.b09-1.el9_0.ppc64le.rpm
java-1.8.0-openjdk-demo-fastdebug-1.8.0.332.b09-1.el9_0.ppc64le.rpm
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.332.b09-1.el9_0.ppc64le.rpm
java-1.8.0-openjdk-demo-slowdebug-1.8.0.332.b09-1.el9_0.ppc64le.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.332.b09-1.el9_0.ppc64le.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.332.b09-1.el9_0.ppc64le.rpm
java-1.8.0-openjdk-devel-fastdebug-1.8.0.332.b09-1.el9_0.ppc64le.rpm
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.332.b09-1.el9_0.ppc64le.rpm
java-1.8.0-openjdk-devel-slowdebug-1.8.0.332.b09-1.el9_0.ppc64le.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.332.b09-1.el9_0.ppc64le.rpm
java-1.8.0-openjdk-fastdebug-1.8.0.332.b09-1.el9_0.ppc64le.rpm
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.332.b09-1.el9_0.ppc64le.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.332.b09-1.el9_0.ppc64le.rpm
java-1.8.0-openjdk-headless-fastdebug-1.8.0.332.b09-1.el9_0.ppc64le.rpm
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.332.b09-1.el9_0.ppc64le.rpm
java-1.8.0-openjdk-headless-slowdebug-1.8.0.332.b09-1.el9_0.ppc64le.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.332.b09-1.el9_0.ppc64le.rpm
java-1.8.0-openjdk-slowdebug-1.8.0.332.b09-1.el9_0.ppc64le.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.332.b09-1.el9_0.ppc64le.rpm
java-1.8.0-openjdk-src-fastdebug-1.8.0.332.b09-1.el9_0.ppc64le.rpm
java-1.8.0-openjdk-src-slowdebug-1.8.0.332.b09-1.el9_0.ppc64le.rpm

x86_64:
java-1.8.0-openjdk-debuginfo-1.8.0.332.b09-1.el9_0.x86_64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.332.b09-1.el9_0.x86_64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.332.b09-1.el9_0.x86_64.rpm
java-1.8.0-openjdk-demo-fastdebug-1.8.0.332.b09-1.el9_0.x86_64.rpm
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.332.b09-1.el9_0.x86_64.rpm
java-1.8.0-openjdk-demo-slowdebug-1.8.0.332.b09-1.el9_0.x86_64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.332.b09-1.el9_0.x86_64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.332.b09-1.el9_0.x86_64.rpm
java-1.8.0-openjdk-devel-fastdebug-1.8.0.332.b09-1.el9_0.x86_64.rpm
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.332.b09-1.el9_0.x86_64.rpm
java-1.8.0-openjdk-devel-slowdebug-1.8.0.332.b09-1.el9_0.x86_64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.332.b09-1.el9_0.x86_64.rpm
java-1.8.0-openjdk-fastdebug-1.8.0.332.b09-1.el9_0.x86_64.rpm
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.332.b09-1.el9_0.x86_64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.332.b09-1.el9_0.x86_64.rpm
java-1.8.0-openjdk-headless-fastdebug-1.8.0.332.b09-1.el9_0.x86_64.rpm
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.332.b09-1.el9_0.x86_64.rpm
java-1.8.0-openjdk-headless-slowdebug-1.8.0.332.b09-1.el9_0.x86_64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.332.b09-1.el9_0.x86_64.rpm
java-1.8.0-openjdk-slowdebug-1.8.0.332.b09-1.el9_0.x86_64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.332.b09-1.el9_0.x86_64.rpm
java-1.8.0-openjdk-src-fastdebug-1.8.0.332.b09-1.el9_0.x86_64.rpm
java-1.8.0-openjdk-src-slowdebug-1.8.0.332.b09-1.el9_0.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-21426
https://access.redhat.com/security/cve/CVE-2022-21434
https://access.redhat.com/security/cve/CVE-2022-21443
https://access.redhat.com/security/cve/CVE-2022-21476
https://access.redhat.com/security/cve/CVE-2022-21496
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYpn+ltzjgjWX9erEAQiJqBAAhLJxcSr28fL1Ob1ydp995JImoSLrd79m
6pAP+1cmWkok9p7GORpLUaIadDftEk3juSm4poPAQ0eKE+dFzJWB+XHmOS0YvEab
kc8v+LZqTrKpkLup3opMOtFQdW/y7gkaLccu9ww9bpjkwSGd8e5cMx0pp3TiY0vf
VzLaB0xY6UrqaU5HrRTJYtKTO/ftzYlia+KQEg4JPMO00c6d8iPOj7a3KSRuYPtb
gVqmrFTSPh4ES67hg03KEQcsn6/Sst0nM6ne0VhPYcU5hLCMowrOlqqHhm3qfbAm
+XctTiYcMZpbcWdWeIoou4AaGJ76yoHGS74iCBBACD3EZnI4Rao5QbjFTlPPdSYb
x070Gk+NoTjfg/Y2XMKJg/Fx6GZb8yShu9r6RBnqFA6em+r4sR09IHVGCM6HIuz0
g+uOiVZJ0G+LKk3W2O0CgJlEX9eJOxBYtmp+PUfzwDvs6/9LwtRGGMZ1oCyijd4e
jNmKBMEVk7GyVI279Mhe58t2EJyGbwXzLTR4myP/vjGWT2u5e3Nf09BRWux6e+Bv
6JpraVXbqaMBylCHj5rVO1PbzBsDN0JgWTaCqh7C2QQs9fSvvnem28Z+7OWvneYq
bN46Scujx6ueXc3UaLNj6wFO0bmp7LIr4S9wFFS0k0VO8ZdIhM1a01a4wcTjcbeE
62Hnl63pgPY=
=Mfpt
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close