what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-5697-01

Red Hat Security Advisory 2022-5697-01
Posted Jul 27, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-5697-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2022-21540, CVE-2022-21541, CVE-2022-34169
SHA-256 | f3812b6fa28c1023509197e21697b43b7de225a6cad32b3c4cd12cde82c5cf72

Red Hat Security Advisory 2022-5697-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: java-1.8.0-openjdk security and bug fix update
Advisory ID: RHSA-2022:5697-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:5697
Issue date: 2022-07-25
CVE Names: CVE-2022-21540 CVE-2022-21541 CVE-2022-34169
====================================================================
1. Summary:

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise
Linux 8.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.4) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux AppStream EUS (v.8.4) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime
Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

* OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)
(CVE-2022-34169)

* OpenJDK: class compilation issue (Hotspot, 8281859) (CVE-2022-21540)

* OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot,
8281866) (CVE-2022-21541)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* rh1991003 patch breaks sun.security.pkcs11.wrapper.PKCS11.getInstance()
[rhel-8, openjdk-8] (BZ#2099912)

* Revert to disabling system security properties and FIPS mode support
together [rhel-8, openjdk-8] (BZ#2108565)

* SecretKey generate/import operations don't add the CKA_SIGN attribute in
FIPS mode [rhel-8, openjdk-8] (BZ#2108567)

* Detect NSS at Runtime for FIPS detection [rhel-8, openjdk-11]
(BZ#2108667)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2099912 - rh1991003 patch breaks sun.security.pkcs11.wrapper.PKCS11.getInstance() [rhel-8, openjdk-8] [rhel-8.4.0.z]
2108540 - CVE-2022-21540 OpenJDK: class compilation issue (Hotspot, 8281859)
2108543 - CVE-2022-21541 OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866)
2108554 - CVE-2022-34169 OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)
2108565 - Revert to disabling system security properties and FIPS mode support together [rhel-8, openjdk-8] [rhel-8.4.0.z]
2108567 - SecretKey generate/import operations don't add the CKA_SIGN attribute in FIPS mode [rhel-8, openjdk-8] [rhel-8.4.0.z]
2108667 - Detect NSS at Runtime for FIPS detection [rhel-8, openjdk-11] [rhel-8.4.0.z]

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.4):

Source:
java-1.8.0-openjdk-1.8.0.342.b07-1.el8_4.src.rpm

aarch64:
java-1.8.0-openjdk-1.8.0.342.b07-1.el8_4.aarch64.rpm
java-1.8.0-openjdk-accessibility-1.8.0.342.b07-1.el8_4.aarch64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el8_4.aarch64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.342.b07-1.el8_4.aarch64.rpm
java-1.8.0-openjdk-demo-1.8.0.342.b07-1.el8_4.aarch64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.342.b07-1.el8_4.aarch64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.342.b07-1.el8_4.aarch64.rpm
java-1.8.0-openjdk-devel-1.8.0.342.b07-1.el8_4.aarch64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.342.b07-1.el8_4.aarch64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.342.b07-1.el8_4.aarch64.rpm
java-1.8.0-openjdk-headless-1.8.0.342.b07-1.el8_4.aarch64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.342.b07-1.el8_4.aarch64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.342.b07-1.el8_4.aarch64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.342.b07-1.el8_4.aarch64.rpm
java-1.8.0-openjdk-src-1.8.0.342.b07-1.el8_4.aarch64.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.342.b07-1.el8_4.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.342.b07-1.el8_4.noarch.rpm

ppc64le:
java-1.8.0-openjdk-1.8.0.342.b07-1.el8_4.ppc64le.rpm
java-1.8.0-openjdk-accessibility-1.8.0.342.b07-1.el8_4.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el8_4.ppc64le.rpm
java-1.8.0-openjdk-debugsource-1.8.0.342.b07-1.el8_4.ppc64le.rpm
java-1.8.0-openjdk-demo-1.8.0.342.b07-1.el8_4.ppc64le.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.342.b07-1.el8_4.ppc64le.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.342.b07-1.el8_4.ppc64le.rpm
java-1.8.0-openjdk-devel-1.8.0.342.b07-1.el8_4.ppc64le.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.342.b07-1.el8_4.ppc64le.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.342.b07-1.el8_4.ppc64le.rpm
java-1.8.0-openjdk-headless-1.8.0.342.b07-1.el8_4.ppc64le.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.342.b07-1.el8_4.ppc64le.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.342.b07-1.el8_4.ppc64le.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.342.b07-1.el8_4.ppc64le.rpm
java-1.8.0-openjdk-src-1.8.0.342.b07-1.el8_4.ppc64le.rpm

s390x:
java-1.8.0-openjdk-1.8.0.342.b07-1.el8_4.s390x.rpm
java-1.8.0-openjdk-accessibility-1.8.0.342.b07-1.el8_4.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el8_4.s390x.rpm
java-1.8.0-openjdk-debugsource-1.8.0.342.b07-1.el8_4.s390x.rpm
java-1.8.0-openjdk-demo-1.8.0.342.b07-1.el8_4.s390x.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.342.b07-1.el8_4.s390x.rpm
java-1.8.0-openjdk-devel-1.8.0.342.b07-1.el8_4.s390x.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.342.b07-1.el8_4.s390x.rpm
java-1.8.0-openjdk-headless-1.8.0.342.b07-1.el8_4.s390x.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.342.b07-1.el8_4.s390x.rpm
java-1.8.0-openjdk-src-1.8.0.342.b07-1.el8_4.s390x.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.342.b07-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-accessibility-1.8.0.342.b07-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.342.b07-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.342.b07-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.342.b07-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.342.b07-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.342.b07-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.342.b07-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.342.b07-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.342.b07-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.342.b07-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.342.b07-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.342.b07-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.342.b07-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.342.b07-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.342.b07-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.342.b07-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.342.b07-1.el8_4.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.4):

aarch64:
java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.342.b07-1.el8_4.aarch64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.342.b07-1.el8_4.aarch64.rpm
java-1.8.0-openjdk-demo-slowdebug-1.8.0.342.b07-1.el8_4.aarch64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.342.b07-1.el8_4.aarch64.rpm
java-1.8.0-openjdk-devel-slowdebug-1.8.0.342.b07-1.el8_4.aarch64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.342.b07-1.el8_4.aarch64.rpm
java-1.8.0-openjdk-headless-slowdebug-1.8.0.342.b07-1.el8_4.aarch64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.342.b07-1.el8_4.aarch64.rpm
java-1.8.0-openjdk-slowdebug-1.8.0.342.b07-1.el8_4.aarch64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.342.b07-1.el8_4.aarch64.rpm
java-1.8.0-openjdk-src-slowdebug-1.8.0.342.b07-1.el8_4.aarch64.rpm

ppc64le:
java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.342.b07-1.el8_4.ppc64le.rpm
java-1.8.0-openjdk-debugsource-1.8.0.342.b07-1.el8_4.ppc64le.rpm
java-1.8.0-openjdk-demo-slowdebug-1.8.0.342.b07-1.el8_4.ppc64le.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.342.b07-1.el8_4.ppc64le.rpm
java-1.8.0-openjdk-devel-slowdebug-1.8.0.342.b07-1.el8_4.ppc64le.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.342.b07-1.el8_4.ppc64le.rpm
java-1.8.0-openjdk-headless-slowdebug-1.8.0.342.b07-1.el8_4.ppc64le.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.342.b07-1.el8_4.ppc64le.rpm
java-1.8.0-openjdk-slowdebug-1.8.0.342.b07-1.el8_4.ppc64le.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.342.b07-1.el8_4.ppc64le.rpm
java-1.8.0-openjdk-src-slowdebug-1.8.0.342.b07-1.el8_4.ppc64le.rpm

x86_64:
java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.342.b07-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.342.b07-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.342.b07-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-demo-fastdebug-1.8.0.342.b07-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.342.b07-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-demo-slowdebug-1.8.0.342.b07-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.342.b07-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-devel-fastdebug-1.8.0.342.b07-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.342.b07-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-devel-slowdebug-1.8.0.342.b07-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.342.b07-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-fastdebug-1.8.0.342.b07-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.342.b07-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-headless-fastdebug-1.8.0.342.b07-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.342.b07-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-headless-slowdebug-1.8.0.342.b07-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.342.b07-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-slowdebug-1.8.0.342.b07-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.342.b07-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-src-fastdebug-1.8.0.342.b07-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-src-slowdebug-1.8.0.342.b07-1.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-21540
https://access.redhat.com/security/cve/CVE-2022-21541
https://access.redhat.com/security/cve/CVE-2022-34169
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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cxi/
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    21 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close