what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-5684-01

Red Hat Security Advisory 2022-5684-01
Posted Jul 27, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-5684-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2022-21540, CVE-2022-21541, CVE-2022-34169
SHA-256 | 547021765ff0d706a66cb4ff61a7aaaeda18434be6e4a61684149c62fc01c80c

Red Hat Security Advisory 2022-5684-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: java-11-openjdk security update
Advisory ID: RHSA-2022:5684-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:5684
Issue date: 2022-07-21
CVE Names: CVE-2022-21540 CVE-2022-21541 CVE-2022-34169
====================================================================
1. Summary:

An update for java-11-openjdk is now available for Red Hat Enterprise Linux
8.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64

3. Description:

The java-11-openjdk packages provide the OpenJDK 11 Java Runtime
Environment and the OpenJDK 11 Java Software Development Kit.

Security Fix(es):

* OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)
(CVE-2022-34169)

* OpenJDK: class compilation issue (Hotspot, 8281859) (CVE-2022-21540)

* OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot,
8281866) (CVE-2022-21541)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2108540 - CVE-2022-21540 OpenJDK: class compilation issue (Hotspot, 8281859)
2108543 - CVE-2022-21541 OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866)
2108554 - CVE-2022-34169 OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.2):

Source:
java-11-openjdk-11.0.16.0.8-1.el8_2.src.rpm

aarch64:
java-11-openjdk-11.0.16.0.8-1.el8_2.aarch64.rpm
java-11-openjdk-debuginfo-11.0.16.0.8-1.el8_2.aarch64.rpm
java-11-openjdk-debugsource-11.0.16.0.8-1.el8_2.aarch64.rpm
java-11-openjdk-demo-11.0.16.0.8-1.el8_2.aarch64.rpm
java-11-openjdk-devel-11.0.16.0.8-1.el8_2.aarch64.rpm
java-11-openjdk-devel-debuginfo-11.0.16.0.8-1.el8_2.aarch64.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.16.0.8-1.el8_2.aarch64.rpm
java-11-openjdk-headless-11.0.16.0.8-1.el8_2.aarch64.rpm
java-11-openjdk-headless-debuginfo-11.0.16.0.8-1.el8_2.aarch64.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.16.0.8-1.el8_2.aarch64.rpm
java-11-openjdk-javadoc-11.0.16.0.8-1.el8_2.aarch64.rpm
java-11-openjdk-javadoc-zip-11.0.16.0.8-1.el8_2.aarch64.rpm
java-11-openjdk-jmods-11.0.16.0.8-1.el8_2.aarch64.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.16.0.8-1.el8_2.aarch64.rpm
java-11-openjdk-src-11.0.16.0.8-1.el8_2.aarch64.rpm
java-11-openjdk-static-libs-11.0.16.0.8-1.el8_2.aarch64.rpm

ppc64le:
java-11-openjdk-11.0.16.0.8-1.el8_2.ppc64le.rpm
java-11-openjdk-debuginfo-11.0.16.0.8-1.el8_2.ppc64le.rpm
java-11-openjdk-debugsource-11.0.16.0.8-1.el8_2.ppc64le.rpm
java-11-openjdk-demo-11.0.16.0.8-1.el8_2.ppc64le.rpm
java-11-openjdk-devel-11.0.16.0.8-1.el8_2.ppc64le.rpm
java-11-openjdk-devel-debuginfo-11.0.16.0.8-1.el8_2.ppc64le.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.16.0.8-1.el8_2.ppc64le.rpm
java-11-openjdk-headless-11.0.16.0.8-1.el8_2.ppc64le.rpm
java-11-openjdk-headless-debuginfo-11.0.16.0.8-1.el8_2.ppc64le.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.16.0.8-1.el8_2.ppc64le.rpm
java-11-openjdk-javadoc-11.0.16.0.8-1.el8_2.ppc64le.rpm
java-11-openjdk-javadoc-zip-11.0.16.0.8-1.el8_2.ppc64le.rpm
java-11-openjdk-jmods-11.0.16.0.8-1.el8_2.ppc64le.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.16.0.8-1.el8_2.ppc64le.rpm
java-11-openjdk-src-11.0.16.0.8-1.el8_2.ppc64le.rpm
java-11-openjdk-static-libs-11.0.16.0.8-1.el8_2.ppc64le.rpm

s390x:
java-11-openjdk-11.0.16.0.8-1.el8_2.s390x.rpm
java-11-openjdk-debuginfo-11.0.16.0.8-1.el8_2.s390x.rpm
java-11-openjdk-debugsource-11.0.16.0.8-1.el8_2.s390x.rpm
java-11-openjdk-demo-11.0.16.0.8-1.el8_2.s390x.rpm
java-11-openjdk-devel-11.0.16.0.8-1.el8_2.s390x.rpm
java-11-openjdk-devel-debuginfo-11.0.16.0.8-1.el8_2.s390x.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.16.0.8-1.el8_2.s390x.rpm
java-11-openjdk-headless-11.0.16.0.8-1.el8_2.s390x.rpm
java-11-openjdk-headless-debuginfo-11.0.16.0.8-1.el8_2.s390x.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.16.0.8-1.el8_2.s390x.rpm
java-11-openjdk-javadoc-11.0.16.0.8-1.el8_2.s390x.rpm
java-11-openjdk-javadoc-zip-11.0.16.0.8-1.el8_2.s390x.rpm
java-11-openjdk-jmods-11.0.16.0.8-1.el8_2.s390x.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.16.0.8-1.el8_2.s390x.rpm
java-11-openjdk-src-11.0.16.0.8-1.el8_2.s390x.rpm
java-11-openjdk-static-libs-11.0.16.0.8-1.el8_2.s390x.rpm

x86_64:
java-11-openjdk-11.0.16.0.8-1.el8_2.x86_64.rpm
java-11-openjdk-debuginfo-11.0.16.0.8-1.el8_2.x86_64.rpm
java-11-openjdk-debugsource-11.0.16.0.8-1.el8_2.x86_64.rpm
java-11-openjdk-demo-11.0.16.0.8-1.el8_2.x86_64.rpm
java-11-openjdk-devel-11.0.16.0.8-1.el8_2.x86_64.rpm
java-11-openjdk-devel-debuginfo-11.0.16.0.8-1.el8_2.x86_64.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.16.0.8-1.el8_2.x86_64.rpm
java-11-openjdk-headless-11.0.16.0.8-1.el8_2.x86_64.rpm
java-11-openjdk-headless-debuginfo-11.0.16.0.8-1.el8_2.x86_64.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.16.0.8-1.el8_2.x86_64.rpm
java-11-openjdk-javadoc-11.0.16.0.8-1.el8_2.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.16.0.8-1.el8_2.x86_64.rpm
java-11-openjdk-jmods-11.0.16.0.8-1.el8_2.x86_64.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.16.0.8-1.el8_2.x86_64.rpm
java-11-openjdk-src-11.0.16.0.8-1.el8_2.x86_64.rpm
java-11-openjdk-static-libs-11.0.16.0.8-1.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-21540
https://access.redhat.com/security/cve/CVE-2022-21541
https://access.redhat.com/security/cve/CVE-2022-34169
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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úPT
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close