-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: java-11-openjdk security update Advisory ID: RHSA-2022:1442-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:1442 Issue date: 2022-04-20 CVE Names: CVE-2022-21426 CVE-2022-21434 CVE-2022-21443 CVE-2022-21476 CVE-2022-21496 ==================================================================== 1. Summary: An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64 3. Description: The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Security Fix(es): * OpenJDK: Defective secure validation in Apache Santuario (Libraries, 8278008) (CVE-2022-21476) * OpenJDK: Unbounded memory allocation when compiling crafted XPath expressions (JAXP, 8270504) (CVE-2022-21426) * OpenJDK: Improper object-to-string conversion in AnnotationInvocationHandler (Libraries, 8277672) (CVE-2022-21434) * OpenJDK: Missing check for negative ObjectIdentifier (Libraries, 8275151) (CVE-2022-21443) * OpenJDK: URI parsing inconsistencies (JNDI, 8278972) (CVE-2022-21496) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of OpenJDK Java must be restarted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 2075788 - CVE-2022-21426 OpenJDK: Unbounded memory allocation when compiling crafted XPath expressions (JAXP, 8270504) 2075793 - CVE-2022-21443 OpenJDK: Missing check for negative ObjectIdentifier (Libraries, 8275151) 2075836 - CVE-2022-21434 OpenJDK: Improper object-to-string conversion in AnnotationInvocationHandler (Libraries, 8277672) 2075842 - CVE-2022-21476 OpenJDK: Defective secure validation in Apache Santuario (Libraries, 8278008) 2075849 - CVE-2022-21496 OpenJDK: URI parsing inconsistencies (JNDI, 8278972) 6. Package List: Red Hat Enterprise Linux AppStream (v. 8): Source: java-11-openjdk-11.0.15.0.9-2.el8_5.src.rpm aarch64: java-11-openjdk-11.0.15.0.9-2.el8_5.aarch64.rpm java-11-openjdk-debuginfo-11.0.15.0.9-2.el8_5.aarch64.rpm java-11-openjdk-debugsource-11.0.15.0.9-2.el8_5.aarch64.rpm java-11-openjdk-demo-11.0.15.0.9-2.el8_5.aarch64.rpm java-11-openjdk-devel-11.0.15.0.9-2.el8_5.aarch64.rpm java-11-openjdk-devel-debuginfo-11.0.15.0.9-2.el8_5.aarch64.rpm java-11-openjdk-headless-11.0.15.0.9-2.el8_5.aarch64.rpm java-11-openjdk-headless-debuginfo-11.0.15.0.9-2.el8_5.aarch64.rpm java-11-openjdk-javadoc-11.0.15.0.9-2.el8_5.aarch64.rpm java-11-openjdk-javadoc-zip-11.0.15.0.9-2.el8_5.aarch64.rpm java-11-openjdk-jmods-11.0.15.0.9-2.el8_5.aarch64.rpm java-11-openjdk-src-11.0.15.0.9-2.el8_5.aarch64.rpm java-11-openjdk-static-libs-11.0.15.0.9-2.el8_5.aarch64.rpm ppc64le: java-11-openjdk-11.0.15.0.9-2.el8_5.ppc64le.rpm java-11-openjdk-debuginfo-11.0.15.0.9-2.el8_5.ppc64le.rpm java-11-openjdk-debugsource-11.0.15.0.9-2.el8_5.ppc64le.rpm java-11-openjdk-demo-11.0.15.0.9-2.el8_5.ppc64le.rpm java-11-openjdk-devel-11.0.15.0.9-2.el8_5.ppc64le.rpm java-11-openjdk-devel-debuginfo-11.0.15.0.9-2.el8_5.ppc64le.rpm java-11-openjdk-headless-11.0.15.0.9-2.el8_5.ppc64le.rpm java-11-openjdk-headless-debuginfo-11.0.15.0.9-2.el8_5.ppc64le.rpm java-11-openjdk-javadoc-11.0.15.0.9-2.el8_5.ppc64le.rpm java-11-openjdk-javadoc-zip-11.0.15.0.9-2.el8_5.ppc64le.rpm java-11-openjdk-jmods-11.0.15.0.9-2.el8_5.ppc64le.rpm java-11-openjdk-src-11.0.15.0.9-2.el8_5.ppc64le.rpm java-11-openjdk-static-libs-11.0.15.0.9-2.el8_5.ppc64le.rpm s390x: java-11-openjdk-11.0.15.0.9-2.el8_5.s390x.rpm java-11-openjdk-debuginfo-11.0.15.0.9-2.el8_5.s390x.rpm java-11-openjdk-debugsource-11.0.15.0.9-2.el8_5.s390x.rpm java-11-openjdk-demo-11.0.15.0.9-2.el8_5.s390x.rpm java-11-openjdk-devel-11.0.15.0.9-2.el8_5.s390x.rpm java-11-openjdk-devel-debuginfo-11.0.15.0.9-2.el8_5.s390x.rpm java-11-openjdk-headless-11.0.15.0.9-2.el8_5.s390x.rpm java-11-openjdk-headless-debuginfo-11.0.15.0.9-2.el8_5.s390x.rpm java-11-openjdk-javadoc-11.0.15.0.9-2.el8_5.s390x.rpm java-11-openjdk-javadoc-zip-11.0.15.0.9-2.el8_5.s390x.rpm java-11-openjdk-jmods-11.0.15.0.9-2.el8_5.s390x.rpm java-11-openjdk-src-11.0.15.0.9-2.el8_5.s390x.rpm java-11-openjdk-static-libs-11.0.15.0.9-2.el8_5.s390x.rpm x86_64: java-11-openjdk-11.0.15.0.9-2.el8_5.x86_64.rpm java-11-openjdk-debuginfo-11.0.15.0.9-2.el8_5.x86_64.rpm java-11-openjdk-debugsource-11.0.15.0.9-2.el8_5.x86_64.rpm java-11-openjdk-demo-11.0.15.0.9-2.el8_5.x86_64.rpm java-11-openjdk-devel-11.0.15.0.9-2.el8_5.x86_64.rpm java-11-openjdk-devel-debuginfo-11.0.15.0.9-2.el8_5.x86_64.rpm java-11-openjdk-headless-11.0.15.0.9-2.el8_5.x86_64.rpm java-11-openjdk-headless-debuginfo-11.0.15.0.9-2.el8_5.x86_64.rpm java-11-openjdk-javadoc-11.0.15.0.9-2.el8_5.x86_64.rpm java-11-openjdk-javadoc-zip-11.0.15.0.9-2.el8_5.x86_64.rpm java-11-openjdk-jmods-11.0.15.0.9-2.el8_5.x86_64.rpm java-11-openjdk-src-11.0.15.0.9-2.el8_5.x86_64.rpm java-11-openjdk-static-libs-11.0.15.0.9-2.el8_5.x86_64.rpm Red Hat CodeReady Linux Builder (v. 8): aarch64: java-11-openjdk-debuginfo-11.0.15.0.9-2.el8_5.aarch64.rpm java-11-openjdk-debugsource-11.0.15.0.9-2.el8_5.aarch64.rpm java-11-openjdk-demo-fastdebug-11.0.15.0.9-2.el8_5.aarch64.rpm java-11-openjdk-demo-slowdebug-11.0.15.0.9-2.el8_5.aarch64.rpm java-11-openjdk-devel-debuginfo-11.0.15.0.9-2.el8_5.aarch64.rpm java-11-openjdk-devel-fastdebug-11.0.15.0.9-2.el8_5.aarch64.rpm java-11-openjdk-devel-fastdebug-debuginfo-11.0.15.0.9-2.el8_5.aarch64.rpm java-11-openjdk-devel-slowdebug-11.0.15.0.9-2.el8_5.aarch64.rpm java-11-openjdk-devel-slowdebug-debuginfo-11.0.15.0.9-2.el8_5.aarch64.rpm java-11-openjdk-fastdebug-11.0.15.0.9-2.el8_5.aarch64.rpm java-11-openjdk-fastdebug-debuginfo-11.0.15.0.9-2.el8_5.aarch64.rpm java-11-openjdk-headless-debuginfo-11.0.15.0.9-2.el8_5.aarch64.rpm java-11-openjdk-headless-fastdebug-11.0.15.0.9-2.el8_5.aarch64.rpm java-11-openjdk-headless-fastdebug-debuginfo-11.0.15.0.9-2.el8_5.aarch64.rpm java-11-openjdk-headless-slowdebug-11.0.15.0.9-2.el8_5.aarch64.rpm java-11-openjdk-headless-slowdebug-debuginfo-11.0.15.0.9-2.el8_5.aarch64.rpm java-11-openjdk-jmods-fastdebug-11.0.15.0.9-2.el8_5.aarch64.rpm java-11-openjdk-jmods-slowdebug-11.0.15.0.9-2.el8_5.aarch64.rpm java-11-openjdk-slowdebug-11.0.15.0.9-2.el8_5.aarch64.rpm java-11-openjdk-slowdebug-debuginfo-11.0.15.0.9-2.el8_5.aarch64.rpm java-11-openjdk-src-fastdebug-11.0.15.0.9-2.el8_5.aarch64.rpm java-11-openjdk-src-slowdebug-11.0.15.0.9-2.el8_5.aarch64.rpm java-11-openjdk-static-libs-fastdebug-11.0.15.0.9-2.el8_5.aarch64.rpm java-11-openjdk-static-libs-slowdebug-11.0.15.0.9-2.el8_5.aarch64.rpm ppc64le: java-11-openjdk-debuginfo-11.0.15.0.9-2.el8_5.ppc64le.rpm java-11-openjdk-debugsource-11.0.15.0.9-2.el8_5.ppc64le.rpm java-11-openjdk-demo-fastdebug-11.0.15.0.9-2.el8_5.ppc64le.rpm java-11-openjdk-demo-slowdebug-11.0.15.0.9-2.el8_5.ppc64le.rpm java-11-openjdk-devel-debuginfo-11.0.15.0.9-2.el8_5.ppc64le.rpm java-11-openjdk-devel-fastdebug-11.0.15.0.9-2.el8_5.ppc64le.rpm java-11-openjdk-devel-fastdebug-debuginfo-11.0.15.0.9-2.el8_5.ppc64le.rpm java-11-openjdk-devel-slowdebug-11.0.15.0.9-2.el8_5.ppc64le.rpm java-11-openjdk-devel-slowdebug-debuginfo-11.0.15.0.9-2.el8_5.ppc64le.rpm java-11-openjdk-fastdebug-11.0.15.0.9-2.el8_5.ppc64le.rpm java-11-openjdk-fastdebug-debuginfo-11.0.15.0.9-2.el8_5.ppc64le.rpm java-11-openjdk-headless-debuginfo-11.0.15.0.9-2.el8_5.ppc64le.rpm java-11-openjdk-headless-fastdebug-11.0.15.0.9-2.el8_5.ppc64le.rpm java-11-openjdk-headless-fastdebug-debuginfo-11.0.15.0.9-2.el8_5.ppc64le.rpm java-11-openjdk-headless-slowdebug-11.0.15.0.9-2.el8_5.ppc64le.rpm java-11-openjdk-headless-slowdebug-debuginfo-11.0.15.0.9-2.el8_5.ppc64le.rpm java-11-openjdk-jmods-fastdebug-11.0.15.0.9-2.el8_5.ppc64le.rpm java-11-openjdk-jmods-slowdebug-11.0.15.0.9-2.el8_5.ppc64le.rpm java-11-openjdk-slowdebug-11.0.15.0.9-2.el8_5.ppc64le.rpm java-11-openjdk-slowdebug-debuginfo-11.0.15.0.9-2.el8_5.ppc64le.rpm java-11-openjdk-src-fastdebug-11.0.15.0.9-2.el8_5.ppc64le.rpm java-11-openjdk-src-slowdebug-11.0.15.0.9-2.el8_5.ppc64le.rpm java-11-openjdk-static-libs-fastdebug-11.0.15.0.9-2.el8_5.ppc64le.rpm java-11-openjdk-static-libs-slowdebug-11.0.15.0.9-2.el8_5.ppc64le.rpm s390x: java-11-openjdk-debuginfo-11.0.15.0.9-2.el8_5.s390x.rpm java-11-openjdk-debugsource-11.0.15.0.9-2.el8_5.s390x.rpm java-11-openjdk-demo-slowdebug-11.0.15.0.9-2.el8_5.s390x.rpm java-11-openjdk-devel-debuginfo-11.0.15.0.9-2.el8_5.s390x.rpm java-11-openjdk-devel-slowdebug-11.0.15.0.9-2.el8_5.s390x.rpm java-11-openjdk-devel-slowdebug-debuginfo-11.0.15.0.9-2.el8_5.s390x.rpm java-11-openjdk-headless-debuginfo-11.0.15.0.9-2.el8_5.s390x.rpm java-11-openjdk-headless-slowdebug-11.0.15.0.9-2.el8_5.s390x.rpm java-11-openjdk-headless-slowdebug-debuginfo-11.0.15.0.9-2.el8_5.s390x.rpm java-11-openjdk-jmods-slowdebug-11.0.15.0.9-2.el8_5.s390x.rpm java-11-openjdk-slowdebug-11.0.15.0.9-2.el8_5.s390x.rpm java-11-openjdk-slowdebug-debuginfo-11.0.15.0.9-2.el8_5.s390x.rpm java-11-openjdk-src-slowdebug-11.0.15.0.9-2.el8_5.s390x.rpm java-11-openjdk-static-libs-slowdebug-11.0.15.0.9-2.el8_5.s390x.rpm x86_64: java-11-openjdk-debuginfo-11.0.15.0.9-2.el8_5.x86_64.rpm java-11-openjdk-debugsource-11.0.15.0.9-2.el8_5.x86_64.rpm java-11-openjdk-demo-fastdebug-11.0.15.0.9-2.el8_5.x86_64.rpm java-11-openjdk-demo-slowdebug-11.0.15.0.9-2.el8_5.x86_64.rpm java-11-openjdk-devel-debuginfo-11.0.15.0.9-2.el8_5.x86_64.rpm java-11-openjdk-devel-fastdebug-11.0.15.0.9-2.el8_5.x86_64.rpm java-11-openjdk-devel-fastdebug-debuginfo-11.0.15.0.9-2.el8_5.x86_64.rpm java-11-openjdk-devel-slowdebug-11.0.15.0.9-2.el8_5.x86_64.rpm java-11-openjdk-devel-slowdebug-debuginfo-11.0.15.0.9-2.el8_5.x86_64.rpm java-11-openjdk-fastdebug-11.0.15.0.9-2.el8_5.x86_64.rpm java-11-openjdk-fastdebug-debuginfo-11.0.15.0.9-2.el8_5.x86_64.rpm java-11-openjdk-headless-debuginfo-11.0.15.0.9-2.el8_5.x86_64.rpm java-11-openjdk-headless-fastdebug-11.0.15.0.9-2.el8_5.x86_64.rpm java-11-openjdk-headless-fastdebug-debuginfo-11.0.15.0.9-2.el8_5.x86_64.rpm java-11-openjdk-headless-slowdebug-11.0.15.0.9-2.el8_5.x86_64.rpm java-11-openjdk-headless-slowdebug-debuginfo-11.0.15.0.9-2.el8_5.x86_64.rpm java-11-openjdk-jmods-fastdebug-11.0.15.0.9-2.el8_5.x86_64.rpm java-11-openjdk-jmods-slowdebug-11.0.15.0.9-2.el8_5.x86_64.rpm java-11-openjdk-slowdebug-11.0.15.0.9-2.el8_5.x86_64.rpm java-11-openjdk-slowdebug-debuginfo-11.0.15.0.9-2.el8_5.x86_64.rpm java-11-openjdk-src-fastdebug-11.0.15.0.9-2.el8_5.x86_64.rpm java-11-openjdk-src-slowdebug-11.0.15.0.9-2.el8_5.x86_64.rpm java-11-openjdk-static-libs-fastdebug-11.0.15.0.9-2.el8_5.x86_64.rpm java-11-openjdk-static-libs-slowdebug-11.0.15.0.9-2.el8_5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-21426 https://access.redhat.com/security/cve/CVE-2022-21434 https://access.redhat.com/security/cve/CVE-2022-21443 https://access.redhat.com/security/cve/CVE-2022-21476 https://access.redhat.com/security/cve/CVE-2022-21496 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYmAyANzjgjWX9erEAQgTGw//a84AkLLhZU8iQDd7ecaS/EcNnUOXFJ0Q CoHN4WRcj3RibRben6W9zQ65PnA28pUds3SgRbR1tV6xrF5s5QoinqP+gqS7F6hv g+wd9/905dhwuM2Gtob36nuzunkYdtNv9epMfrrLaFjEytBgiIQqvcz4aXedtJdB 0PjUVtH8yJMclzNNlQHj7v6bWKK5jofPo1If1hA+XLxGn/9jbQ3hxLBK5s3Q7oWy 6OE7uW4pn33sGmYN9ZhKXfV3mXgEjNIeI6BK33+csw9mjiSKiwOB1aWqrjjpGxFl iz46yLCprguxHCTzlKrIaqYiL8a9jwVCgRPD5bdELDcSXpUTYC2CAlTlT7EV9OP5 8OVefLnHODX4zgjKY57v01FLYpEi9y8NnYufE7AOHJOILpRUACwvujLNGUYLAi6f fbMniQdtYsQAcNbIsmpRJRM5QDNXYISGkQjSGyC/8vEWCjNtSFnfNYEuOaL9diXx eAzwjDcXJwxxQNUStudqge7D9bnCB77tjGDsiWBs3zymtnvwdpOOttyAfUNrkyHC sChuZbAqpI2q86cmKl1ach1yGLzlfUL03CAB07VH/JK4e87XVqt/ssu+PZt658vb xtLTeggHbcfenkNKwgmx/jaY0LrGtf4aJ5oy4M+A57djeuepb4cevMjGdq+uPV/5 qAZpBpzOUoQ§pd -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce