-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: java-11-openjdk security update Advisory ID: RHSA-2022:0233-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:0233 Issue date: 2022-01-24 CVE Names: CVE-2022-21248 CVE-2022-21277 CVE-2022-21282 CVE-2022-21283 CVE-2022-21291 CVE-2022-21293 CVE-2022-21294 CVE-2022-21296 CVE-2022-21299 CVE-2022-21305 CVE-2022-21340 CVE-2022-21341 CVE-2022-21360 CVE-2022-21365 CVE-2022-21366 ==================================================================== 1. Summary: An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream E4S (v. 8.1) - aarch64, ppc64le, s390x, x86_64 3. Description: The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Security Fix(es): * OpenJDK: Incomplete deserialization class filtering in ObjectInputStream (Serialization, 8264934) (CVE-2022-21248) * OpenJDK: Incorrect reading of TIFF files in TIFFNullDecompressor (ImageIO, 8270952) (CVE-2022-21277) * OpenJDK: Insufficient URI checks in the XSLT TransformerImpl (JAXP, 8270492) (CVE-2022-21282) * OpenJDK: Unexpected exception thrown in regex Pattern (Libraries, 8268813) (CVE-2022-21283) * OpenJDK: Incorrect marking of writeable fields (Hotspot, 8270386) (CVE-2022-21291) * OpenJDK: Incomplete checks of StringBuffer and StringBuilder during deserialization (Libraries, 8270392) (CVE-2022-21293) * OpenJDK: Incorrect IdentityHashMap size checks during deserialization (Libraries, 8270416) (CVE-2022-21294) * OpenJDK: Incorrect access checks in XMLEntityManager (JAXP, 8270498) (CVE-2022-21296) * OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646) (CVE-2022-21299) * OpenJDK: Array indexing issues in LIRGenerator (Hotspot, 8272014) (CVE-2022-21305) * OpenJDK: Excessive resource use when reading JAR manifest attributes (Libraries, 8272026) (CVE-2022-21340) * OpenJDK: Insufficient checks when deserializing exceptions in ObjectInputStream (Serialization, 8272236) (CVE-2022-21341) * OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8273756) (CVE-2022-21360) * OpenJDK: Integer overflow in BMPImageReader (ImageIO, 8273838) (CVE-2022-21365) * OpenJDK: Excessive memory allocation in TIFF*Decompressor (ImageIO, 8274096) (CVE-2022-21366) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of OpenJDK Java must be restarted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 2041400 - CVE-2022-21283 OpenJDK: Unexpected exception thrown in regex Pattern (Libraries, 8268813) 2041417 - CVE-2022-21293 OpenJDK: Incomplete checks of StringBuffer and StringBuilder during deserialization (Libraries, 8270392) 2041427 - CVE-2022-21294 OpenJDK: Incorrect IdentityHashMap size checks during deserialization (Libraries, 8270416) 2041435 - CVE-2022-21282 OpenJDK: Insufficient URI checks in the XSLT TransformerImpl (JAXP, 8270492) 2041439 - CVE-2022-21296 OpenJDK: Incorrect access checks in XMLEntityManager (JAXP, 8270498) 2041472 - CVE-2022-21299 OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646) 2041479 - CVE-2022-21277 OpenJDK: Incorrect reading of TIFF files in TIFFNullDecompressor (ImageIO, 8270952) 2041491 - CVE-2022-21360 OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8273756) 2041785 - CVE-2022-21365 OpenJDK: Integer overflow in BMPImageReader (ImageIO, 8273838) 2041789 - CVE-2022-21366 OpenJDK: Excessive memory allocation in TIFF*Decompressor (ImageIO, 8274096) 2041801 - CVE-2022-21248 OpenJDK: Incomplete deserialization class filtering in ObjectInputStream (Serialization, 8264934) 2041831 - CVE-2022-21291 OpenJDK: Incorrect marking of writeable fields (Hotspot, 8270386) 2041878 - CVE-2022-21305 OpenJDK: Array indexing issues in LIRGenerator (Hotspot, 8272014) 2041884 - CVE-2022-21340 OpenJDK: Excessive resource use when reading JAR manifest attributes (Libraries, 8272026) 2041897 - CVE-2022-21341 OpenJDK: Insufficient checks when deserializing exceptions in ObjectInputStream (Serialization, 8272236) 6. Package List: Red Hat Enterprise Linux AppStream E4S (v. 8.1): Source: java-11-openjdk-11.0.14.0.9-1.el8_1.src.rpm aarch64: java-11-openjdk-11.0.14.0.9-1.el8_1.aarch64.rpm java-11-openjdk-debuginfo-11.0.14.0.9-1.el8_1.aarch64.rpm java-11-openjdk-debugsource-11.0.14.0.9-1.el8_1.aarch64.rpm java-11-openjdk-demo-11.0.14.0.9-1.el8_1.aarch64.rpm java-11-openjdk-devel-11.0.14.0.9-1.el8_1.aarch64.rpm java-11-openjdk-devel-debuginfo-11.0.14.0.9-1.el8_1.aarch64.rpm java-11-openjdk-devel-slowdebug-debuginfo-11.0.14.0.9-1.el8_1.aarch64.rpm java-11-openjdk-headless-11.0.14.0.9-1.el8_1.aarch64.rpm java-11-openjdk-headless-debuginfo-11.0.14.0.9-1.el8_1.aarch64.rpm java-11-openjdk-headless-slowdebug-debuginfo-11.0.14.0.9-1.el8_1.aarch64.rpm java-11-openjdk-javadoc-11.0.14.0.9-1.el8_1.aarch64.rpm java-11-openjdk-javadoc-zip-11.0.14.0.9-1.el8_1.aarch64.rpm java-11-openjdk-jmods-11.0.14.0.9-1.el8_1.aarch64.rpm java-11-openjdk-slowdebug-debuginfo-11.0.14.0.9-1.el8_1.aarch64.rpm java-11-openjdk-src-11.0.14.0.9-1.el8_1.aarch64.rpm ppc64le: java-11-openjdk-11.0.14.0.9-1.el8_1.ppc64le.rpm java-11-openjdk-debuginfo-11.0.14.0.9-1.el8_1.ppc64le.rpm java-11-openjdk-debugsource-11.0.14.0.9-1.el8_1.ppc64le.rpm java-11-openjdk-demo-11.0.14.0.9-1.el8_1.ppc64le.rpm java-11-openjdk-devel-11.0.14.0.9-1.el8_1.ppc64le.rpm java-11-openjdk-devel-debuginfo-11.0.14.0.9-1.el8_1.ppc64le.rpm java-11-openjdk-devel-slowdebug-debuginfo-11.0.14.0.9-1.el8_1.ppc64le.rpm java-11-openjdk-headless-11.0.14.0.9-1.el8_1.ppc64le.rpm java-11-openjdk-headless-debuginfo-11.0.14.0.9-1.el8_1.ppc64le.rpm java-11-openjdk-headless-slowdebug-debuginfo-11.0.14.0.9-1.el8_1.ppc64le.rpm java-11-openjdk-javadoc-11.0.14.0.9-1.el8_1.ppc64le.rpm java-11-openjdk-javadoc-zip-11.0.14.0.9-1.el8_1.ppc64le.rpm java-11-openjdk-jmods-11.0.14.0.9-1.el8_1.ppc64le.rpm java-11-openjdk-slowdebug-debuginfo-11.0.14.0.9-1.el8_1.ppc64le.rpm java-11-openjdk-src-11.0.14.0.9-1.el8_1.ppc64le.rpm s390x: java-11-openjdk-11.0.14.0.9-1.el8_1.s390x.rpm java-11-openjdk-debuginfo-11.0.14.0.9-1.el8_1.s390x.rpm java-11-openjdk-debugsource-11.0.14.0.9-1.el8_1.s390x.rpm java-11-openjdk-demo-11.0.14.0.9-1.el8_1.s390x.rpm java-11-openjdk-devel-11.0.14.0.9-1.el8_1.s390x.rpm java-11-openjdk-devel-debuginfo-11.0.14.0.9-1.el8_1.s390x.rpm java-11-openjdk-devel-slowdebug-debuginfo-11.0.14.0.9-1.el8_1.s390x.rpm java-11-openjdk-headless-11.0.14.0.9-1.el8_1.s390x.rpm java-11-openjdk-headless-debuginfo-11.0.14.0.9-1.el8_1.s390x.rpm java-11-openjdk-headless-slowdebug-debuginfo-11.0.14.0.9-1.el8_1.s390x.rpm java-11-openjdk-javadoc-11.0.14.0.9-1.el8_1.s390x.rpm java-11-openjdk-javadoc-zip-11.0.14.0.9-1.el8_1.s390x.rpm java-11-openjdk-jmods-11.0.14.0.9-1.el8_1.s390x.rpm java-11-openjdk-slowdebug-debuginfo-11.0.14.0.9-1.el8_1.s390x.rpm java-11-openjdk-src-11.0.14.0.9-1.el8_1.s390x.rpm x86_64: java-11-openjdk-11.0.14.0.9-1.el8_1.x86_64.rpm java-11-openjdk-debuginfo-11.0.14.0.9-1.el8_1.x86_64.rpm java-11-openjdk-debugsource-11.0.14.0.9-1.el8_1.x86_64.rpm java-11-openjdk-demo-11.0.14.0.9-1.el8_1.x86_64.rpm java-11-openjdk-devel-11.0.14.0.9-1.el8_1.x86_64.rpm java-11-openjdk-devel-debuginfo-11.0.14.0.9-1.el8_1.x86_64.rpm java-11-openjdk-devel-slowdebug-debuginfo-11.0.14.0.9-1.el8_1.x86_64.rpm java-11-openjdk-headless-11.0.14.0.9-1.el8_1.x86_64.rpm java-11-openjdk-headless-debuginfo-11.0.14.0.9-1.el8_1.x86_64.rpm java-11-openjdk-headless-slowdebug-debuginfo-11.0.14.0.9-1.el8_1.x86_64.rpm java-11-openjdk-javadoc-11.0.14.0.9-1.el8_1.x86_64.rpm java-11-openjdk-javadoc-zip-11.0.14.0.9-1.el8_1.x86_64.rpm java-11-openjdk-jmods-11.0.14.0.9-1.el8_1.x86_64.rpm java-11-openjdk-slowdebug-debuginfo-11.0.14.0.9-1.el8_1.x86_64.rpm java-11-openjdk-src-11.0.14.0.9-1.el8_1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-21248 https://access.redhat.com/security/cve/CVE-2022-21277 https://access.redhat.com/security/cve/CVE-2022-21282 https://access.redhat.com/security/cve/CVE-2022-21283 https://access.redhat.com/security/cve/CVE-2022-21291 https://access.redhat.com/security/cve/CVE-2022-21293 https://access.redhat.com/security/cve/CVE-2022-21294 https://access.redhat.com/security/cve/CVE-2022-21296 https://access.redhat.com/security/cve/CVE-2022-21299 https://access.redhat.com/security/cve/CVE-2022-21305 https://access.redhat.com/security/cve/CVE-2022-21340 https://access.redhat.com/security/cve/CVE-2022-21341 https://access.redhat.com/security/cve/CVE-2022-21360 https://access.redhat.com/security/cve/CVE-2022-21365 https://access.redhat.com/security/cve/CVE-2022-21366 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYe6LaNzjgjWX9erEAQjRtw/9FQ6GpGud8COcxb9D8+vGGWFJbUYkr8qJ mXQtgIwiCDnBJL4gwIjtkc3VfN49qNmHo22Rj7aTvpcs0BrGv3qJ+uk5H6/IJp55 6pHY4jZ+EV8SG53rCPQbG6/r4Nd9Ppzm8kSIu8SPD75+0mlucxU0IWk/87OVsk4e jGxJ7qCpRDuqPh1e0hSVYsgC6pESOU8I4zGc2Z6xvKY9jO+xKF2lLRRFQApFQ8Q4 Imx5KONsF7SX5auP6WiEWzfRd4/DFiveuV6r2zsptoCMYyNlnymyyfeIMb2ZpXf/ YHZo2tM50E/Te+DwzwbVOzMiQRs2gMGjMeQDhS5jjmKmoPFs55RxSzf8vRkIh4tz OYzELaHFa/So3p5mepqKIk1BMVANjdhq5P+edK6oO8fiXK/1gI63fFh9IT/ywCMC JydW2wQfjAadeVxH8CUS/8Vw78L7AII0kPhNr88mfMWHF9NOekeNI8ruY+83CTQo L8098XMywKhTFSTblDWqkidbbG3+d3nX5UE52kwDjRM6zCwvWkr6Q6XdJ7qybQEM Y5YVzEscjvvQ1NdXBESEYt13wSpFKEKJqE6u2y1GrKn91lSRfswopZpG2H8ndmKn sPccaVztkLhYoRIpbNZzHMXDpPpLQUJV0HCXMK9u7Ri0LYjfHnVGC8EjjJgqLl9R ZHxQsjpDqLE=bGYu -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce