-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: java-17-openjdk security and bug fix update Advisory ID: RHSA-2022:1445-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:1445 Issue date: 2022-04-20 CVE Names: CVE-2022-21426 CVE-2022-21434 CVE-2022-21443 CVE-2022-21449 CVE-2022-21476 CVE-2022-21496 ==================================================================== 1. Summary: An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64 3. Description: The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Security Fix(es): * OpenJDK: Improper ECDSA signature verification (Libraries, 8277233) (CVE-2022-21449) * OpenJDK: Defective secure validation in Apache Santuario (Libraries, 8278008) (CVE-2022-21476) * OpenJDK: Unbounded memory allocation when compiling crafted XPath expressions (JAXP, 8270504) (CVE-2022-21426) * OpenJDK: Improper object-to-string conversion in AnnotationInvocationHandler (Libraries, 8277672) (CVE-2022-21434) * OpenJDK: Missing check for negative ObjectIdentifier (Libraries, 8275151) (CVE-2022-21443) * OpenJDK: URI parsing inconsistencies (JNDI, 8278972) (CVE-2022-21496) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * Enable the import of plain keys into the NSS Software Token while in FIPS mode [rhel-8, openjdk-17] (BZ#2018189) * Enable AlgorithmParameters and AlgorithmParameterGenerator services in FIPS mode [rhel-8, openjdk-17] (BZ#2055396) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of OpenJDK Java must be restarted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 2018189 - Enable the import of plain keys into the NSS Software Token while in FIPS mode [rhel-8, openjdk-17] [rhel-8.5.0.z] 2055396 - Enable AlgorithmParameters and AlgorithmParameterGenerator services in FIPS mode [rhel-8, openjdk-17] [rhel-8.5.0.z] 2075788 - CVE-2022-21426 OpenJDK: Unbounded memory allocation when compiling crafted XPath expressions (JAXP, 8270504) 2075793 - CVE-2022-21443 OpenJDK: Missing check for negative ObjectIdentifier (Libraries, 8275151) 2075821 - CVE-2022-21449 OpenJDK: Improper ECDSA signature verification (Libraries, 8277233) 2075836 - CVE-2022-21434 OpenJDK: Improper object-to-string conversion in AnnotationInvocationHandler (Libraries, 8277672) 2075842 - CVE-2022-21476 OpenJDK: Defective secure validation in Apache Santuario (Libraries, 8278008) 2075849 - CVE-2022-21496 OpenJDK: URI parsing inconsistencies (JNDI, 8278972) 6. Package List: Red Hat Enterprise Linux AppStream (v. 8): Source: java-17-openjdk-17.0.3.0.6-2.el8_5.src.rpm aarch64: java-17-openjdk-17.0.3.0.6-2.el8_5.aarch64.rpm java-17-openjdk-debuginfo-17.0.3.0.6-2.el8_5.aarch64.rpm java-17-openjdk-debugsource-17.0.3.0.6-2.el8_5.aarch64.rpm java-17-openjdk-demo-17.0.3.0.6-2.el8_5.aarch64.rpm java-17-openjdk-devel-17.0.3.0.6-2.el8_5.aarch64.rpm java-17-openjdk-devel-debuginfo-17.0.3.0.6-2.el8_5.aarch64.rpm java-17-openjdk-headless-17.0.3.0.6-2.el8_5.aarch64.rpm java-17-openjdk-headless-debuginfo-17.0.3.0.6-2.el8_5.aarch64.rpm java-17-openjdk-javadoc-17.0.3.0.6-2.el8_5.aarch64.rpm java-17-openjdk-javadoc-zip-17.0.3.0.6-2.el8_5.aarch64.rpm java-17-openjdk-jmods-17.0.3.0.6-2.el8_5.aarch64.rpm java-17-openjdk-src-17.0.3.0.6-2.el8_5.aarch64.rpm java-17-openjdk-static-libs-17.0.3.0.6-2.el8_5.aarch64.rpm ppc64le: java-17-openjdk-17.0.3.0.6-2.el8_5.ppc64le.rpm java-17-openjdk-debuginfo-17.0.3.0.6-2.el8_5.ppc64le.rpm java-17-openjdk-debugsource-17.0.3.0.6-2.el8_5.ppc64le.rpm java-17-openjdk-demo-17.0.3.0.6-2.el8_5.ppc64le.rpm java-17-openjdk-devel-17.0.3.0.6-2.el8_5.ppc64le.rpm java-17-openjdk-devel-debuginfo-17.0.3.0.6-2.el8_5.ppc64le.rpm java-17-openjdk-headless-17.0.3.0.6-2.el8_5.ppc64le.rpm java-17-openjdk-headless-debuginfo-17.0.3.0.6-2.el8_5.ppc64le.rpm java-17-openjdk-javadoc-17.0.3.0.6-2.el8_5.ppc64le.rpm java-17-openjdk-javadoc-zip-17.0.3.0.6-2.el8_5.ppc64le.rpm java-17-openjdk-jmods-17.0.3.0.6-2.el8_5.ppc64le.rpm java-17-openjdk-src-17.0.3.0.6-2.el8_5.ppc64le.rpm java-17-openjdk-static-libs-17.0.3.0.6-2.el8_5.ppc64le.rpm s390x: java-17-openjdk-17.0.3.0.6-2.el8_5.s390x.rpm java-17-openjdk-debuginfo-17.0.3.0.6-2.el8_5.s390x.rpm java-17-openjdk-debugsource-17.0.3.0.6-2.el8_5.s390x.rpm java-17-openjdk-demo-17.0.3.0.6-2.el8_5.s390x.rpm java-17-openjdk-devel-17.0.3.0.6-2.el8_5.s390x.rpm java-17-openjdk-devel-debuginfo-17.0.3.0.6-2.el8_5.s390x.rpm java-17-openjdk-headless-17.0.3.0.6-2.el8_5.s390x.rpm java-17-openjdk-headless-debuginfo-17.0.3.0.6-2.el8_5.s390x.rpm java-17-openjdk-javadoc-17.0.3.0.6-2.el8_5.s390x.rpm java-17-openjdk-javadoc-zip-17.0.3.0.6-2.el8_5.s390x.rpm java-17-openjdk-jmods-17.0.3.0.6-2.el8_5.s390x.rpm java-17-openjdk-src-17.0.3.0.6-2.el8_5.s390x.rpm java-17-openjdk-static-libs-17.0.3.0.6-2.el8_5.s390x.rpm x86_64: java-17-openjdk-17.0.3.0.6-2.el8_5.x86_64.rpm java-17-openjdk-debuginfo-17.0.3.0.6-2.el8_5.x86_64.rpm java-17-openjdk-debugsource-17.0.3.0.6-2.el8_5.x86_64.rpm java-17-openjdk-demo-17.0.3.0.6-2.el8_5.x86_64.rpm java-17-openjdk-devel-17.0.3.0.6-2.el8_5.x86_64.rpm java-17-openjdk-devel-debuginfo-17.0.3.0.6-2.el8_5.x86_64.rpm java-17-openjdk-headless-17.0.3.0.6-2.el8_5.x86_64.rpm java-17-openjdk-headless-debuginfo-17.0.3.0.6-2.el8_5.x86_64.rpm java-17-openjdk-javadoc-17.0.3.0.6-2.el8_5.x86_64.rpm java-17-openjdk-javadoc-zip-17.0.3.0.6-2.el8_5.x86_64.rpm java-17-openjdk-jmods-17.0.3.0.6-2.el8_5.x86_64.rpm java-17-openjdk-src-17.0.3.0.6-2.el8_5.x86_64.rpm java-17-openjdk-static-libs-17.0.3.0.6-2.el8_5.x86_64.rpm Red Hat CodeReady Linux Builder (v. 8): aarch64: java-17-openjdk-debuginfo-17.0.3.0.6-2.el8_5.aarch64.rpm java-17-openjdk-debugsource-17.0.3.0.6-2.el8_5.aarch64.rpm java-17-openjdk-demo-fastdebug-17.0.3.0.6-2.el8_5.aarch64.rpm java-17-openjdk-demo-slowdebug-17.0.3.0.6-2.el8_5.aarch64.rpm java-17-openjdk-devel-debuginfo-17.0.3.0.6-2.el8_5.aarch64.rpm java-17-openjdk-devel-fastdebug-17.0.3.0.6-2.el8_5.aarch64.rpm java-17-openjdk-devel-fastdebug-debuginfo-17.0.3.0.6-2.el8_5.aarch64.rpm java-17-openjdk-devel-slowdebug-17.0.3.0.6-2.el8_5.aarch64.rpm java-17-openjdk-devel-slowdebug-debuginfo-17.0.3.0.6-2.el8_5.aarch64.rpm java-17-openjdk-fastdebug-17.0.3.0.6-2.el8_5.aarch64.rpm java-17-openjdk-fastdebug-debuginfo-17.0.3.0.6-2.el8_5.aarch64.rpm java-17-openjdk-headless-debuginfo-17.0.3.0.6-2.el8_5.aarch64.rpm java-17-openjdk-headless-fastdebug-17.0.3.0.6-2.el8_5.aarch64.rpm java-17-openjdk-headless-fastdebug-debuginfo-17.0.3.0.6-2.el8_5.aarch64.rpm java-17-openjdk-headless-slowdebug-17.0.3.0.6-2.el8_5.aarch64.rpm java-17-openjdk-headless-slowdebug-debuginfo-17.0.3.0.6-2.el8_5.aarch64.rpm java-17-openjdk-jmods-fastdebug-17.0.3.0.6-2.el8_5.aarch64.rpm java-17-openjdk-jmods-slowdebug-17.0.3.0.6-2.el8_5.aarch64.rpm java-17-openjdk-slowdebug-17.0.3.0.6-2.el8_5.aarch64.rpm java-17-openjdk-slowdebug-debuginfo-17.0.3.0.6-2.el8_5.aarch64.rpm java-17-openjdk-src-fastdebug-17.0.3.0.6-2.el8_5.aarch64.rpm java-17-openjdk-src-slowdebug-17.0.3.0.6-2.el8_5.aarch64.rpm java-17-openjdk-static-libs-fastdebug-17.0.3.0.6-2.el8_5.aarch64.rpm java-17-openjdk-static-libs-slowdebug-17.0.3.0.6-2.el8_5.aarch64.rpm ppc64le: java-17-openjdk-debuginfo-17.0.3.0.6-2.el8_5.ppc64le.rpm java-17-openjdk-debugsource-17.0.3.0.6-2.el8_5.ppc64le.rpm java-17-openjdk-demo-fastdebug-17.0.3.0.6-2.el8_5.ppc64le.rpm java-17-openjdk-demo-slowdebug-17.0.3.0.6-2.el8_5.ppc64le.rpm java-17-openjdk-devel-debuginfo-17.0.3.0.6-2.el8_5.ppc64le.rpm java-17-openjdk-devel-fastdebug-17.0.3.0.6-2.el8_5.ppc64le.rpm java-17-openjdk-devel-fastdebug-debuginfo-17.0.3.0.6-2.el8_5.ppc64le.rpm java-17-openjdk-devel-slowdebug-17.0.3.0.6-2.el8_5.ppc64le.rpm java-17-openjdk-devel-slowdebug-debuginfo-17.0.3.0.6-2.el8_5.ppc64le.rpm java-17-openjdk-fastdebug-17.0.3.0.6-2.el8_5.ppc64le.rpm java-17-openjdk-fastdebug-debuginfo-17.0.3.0.6-2.el8_5.ppc64le.rpm java-17-openjdk-headless-debuginfo-17.0.3.0.6-2.el8_5.ppc64le.rpm java-17-openjdk-headless-fastdebug-17.0.3.0.6-2.el8_5.ppc64le.rpm java-17-openjdk-headless-fastdebug-debuginfo-17.0.3.0.6-2.el8_5.ppc64le.rpm java-17-openjdk-headless-slowdebug-17.0.3.0.6-2.el8_5.ppc64le.rpm java-17-openjdk-headless-slowdebug-debuginfo-17.0.3.0.6-2.el8_5.ppc64le.rpm java-17-openjdk-jmods-fastdebug-17.0.3.0.6-2.el8_5.ppc64le.rpm java-17-openjdk-jmods-slowdebug-17.0.3.0.6-2.el8_5.ppc64le.rpm java-17-openjdk-slowdebug-17.0.3.0.6-2.el8_5.ppc64le.rpm java-17-openjdk-slowdebug-debuginfo-17.0.3.0.6-2.el8_5.ppc64le.rpm java-17-openjdk-src-fastdebug-17.0.3.0.6-2.el8_5.ppc64le.rpm java-17-openjdk-src-slowdebug-17.0.3.0.6-2.el8_5.ppc64le.rpm java-17-openjdk-static-libs-fastdebug-17.0.3.0.6-2.el8_5.ppc64le.rpm java-17-openjdk-static-libs-slowdebug-17.0.3.0.6-2.el8_5.ppc64le.rpm s390x: java-17-openjdk-debuginfo-17.0.3.0.6-2.el8_5.s390x.rpm java-17-openjdk-debugsource-17.0.3.0.6-2.el8_5.s390x.rpm java-17-openjdk-demo-slowdebug-17.0.3.0.6-2.el8_5.s390x.rpm java-17-openjdk-devel-debuginfo-17.0.3.0.6-2.el8_5.s390x.rpm java-17-openjdk-devel-slowdebug-17.0.3.0.6-2.el8_5.s390x.rpm java-17-openjdk-devel-slowdebug-debuginfo-17.0.3.0.6-2.el8_5.s390x.rpm java-17-openjdk-headless-debuginfo-17.0.3.0.6-2.el8_5.s390x.rpm java-17-openjdk-headless-slowdebug-17.0.3.0.6-2.el8_5.s390x.rpm java-17-openjdk-headless-slowdebug-debuginfo-17.0.3.0.6-2.el8_5.s390x.rpm java-17-openjdk-jmods-slowdebug-17.0.3.0.6-2.el8_5.s390x.rpm java-17-openjdk-slowdebug-17.0.3.0.6-2.el8_5.s390x.rpm java-17-openjdk-slowdebug-debuginfo-17.0.3.0.6-2.el8_5.s390x.rpm java-17-openjdk-src-slowdebug-17.0.3.0.6-2.el8_5.s390x.rpm java-17-openjdk-static-libs-slowdebug-17.0.3.0.6-2.el8_5.s390x.rpm x86_64: java-17-openjdk-debuginfo-17.0.3.0.6-2.el8_5.x86_64.rpm java-17-openjdk-debugsource-17.0.3.0.6-2.el8_5.x86_64.rpm java-17-openjdk-demo-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpm java-17-openjdk-demo-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpm java-17-openjdk-devel-debuginfo-17.0.3.0.6-2.el8_5.x86_64.rpm java-17-openjdk-devel-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpm java-17-openjdk-devel-fastdebug-debuginfo-17.0.3.0.6-2.el8_5.x86_64.rpm java-17-openjdk-devel-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpm java-17-openjdk-devel-slowdebug-debuginfo-17.0.3.0.6-2.el8_5.x86_64.rpm java-17-openjdk-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpm java-17-openjdk-fastdebug-debuginfo-17.0.3.0.6-2.el8_5.x86_64.rpm java-17-openjdk-headless-debuginfo-17.0.3.0.6-2.el8_5.x86_64.rpm java-17-openjdk-headless-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpm java-17-openjdk-headless-fastdebug-debuginfo-17.0.3.0.6-2.el8_5.x86_64.rpm java-17-openjdk-headless-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpm java-17-openjdk-headless-slowdebug-debuginfo-17.0.3.0.6-2.el8_5.x86_64.rpm java-17-openjdk-jmods-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpm java-17-openjdk-jmods-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpm java-17-openjdk-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpm java-17-openjdk-slowdebug-debuginfo-17.0.3.0.6-2.el8_5.x86_64.rpm java-17-openjdk-src-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpm java-17-openjdk-src-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpm java-17-openjdk-static-libs-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpm java-17-openjdk-static-libs-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-21426 https://access.redhat.com/security/cve/CVE-2022-21434 https://access.redhat.com/security/cve/CVE-2022-21443 https://access.redhat.com/security/cve/CVE-2022-21449 https://access.redhat.com/security/cve/CVE-2022-21476 https://access.redhat.com/security/cve/CVE-2022-21496 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYmAx6tzjgjWX9erEAQgIbg//RrTA/PYckJ1FHMvQ7ehCTOtNh3gBim6o JTbMW6HntN03N56urAvUdpVBJ1RU/R1dlBO1CKP/YbocfOGNzeK/K+A0H8HR7T9z yPrUgDv8+wYBqVQCC+tYZO6RswXkclEusEONzvvdVBWTIYyfChTetXvES8T2JhwQ XH3dt1WqhiA23G45MyNj5wCxDa14RcZzvPrfm4kcj42EECquQN9J3tScbw7pNPfU 1fWA+zOlKavnsMuqAvCwArhLOTfpr5r5RgLUftqw5sIJrwIWGi6fN5Qo38UlX+1Z BE0OEMW/4oIsj/QT5rKERwZMp6mNsvpI/dZ+giqlrTCY1xFPom7bkdmwBweg4KAI pr6Tf2QW436yQmgm1GY2gRDlt2t0WdieYKmUiHrO/sW/JUbOUbpLPmGhJQWVK4zp DxxrTl5noZUsH+8ylnOZyLyK0A31iKhwOxaot4kRA0s7Wo5x8HQM9bgwF9H/V5AB YVpSsYyvV3au9xr7bDSl4P8/8DdWCuGRQamhWAEd4Nygz6ZTy1rNpUmlrQHbYI58 +f3EBGHFgo+DddE7g8rQ2sVnKyTtZJq1X2h3ZdT4MROwz3BfVtEOmm1j2nfSo/yn 3ywMBbPrXFSY6ybgFtPU7Kv1JVKhnpzCoe7UJQxu6PKhP9abSKDwBmTpBQyO6KPs v9i0M49e5Vc=IxWM -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce