-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: java-11-openjdk security update Advisory ID: RHSA-2022:1441-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:1441 Issue date: 2022-04-20 CVE Names: CVE-2022-21426 CVE-2022-21434 CVE-2022-21443 CVE-2022-21476 CVE-2022-21496 ==================================================================== 1. Summary: An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat CodeReady Linux Builder EUS (v. 8.4) - aarch64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux AppStream EUS (v.8.4) - aarch64, ppc64le, s390x, x86_64 3. Description: The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Security Fix(es): * OpenJDK: Defective secure validation in Apache Santuario (Libraries, 8278008) (CVE-2022-21476) * OpenJDK: Unbounded memory allocation when compiling crafted XPath expressions (JAXP, 8270504) (CVE-2022-21426) * OpenJDK: Improper object-to-string conversion in AnnotationInvocationHandler (Libraries, 8277672) (CVE-2022-21434) * OpenJDK: Missing check for negative ObjectIdentifier (Libraries, 8275151) (CVE-2022-21443) * OpenJDK: URI parsing inconsistencies (JNDI, 8278972) (CVE-2022-21496) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of OpenJDK Java must be restarted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 2075788 - CVE-2022-21426 OpenJDK: Unbounded memory allocation when compiling crafted XPath expressions (JAXP, 8270504) 2075793 - CVE-2022-21443 OpenJDK: Missing check for negative ObjectIdentifier (Libraries, 8275151) 2075836 - CVE-2022-21434 OpenJDK: Improper object-to-string conversion in AnnotationInvocationHandler (Libraries, 8277672) 2075842 - CVE-2022-21476 OpenJDK: Defective secure validation in Apache Santuario (Libraries, 8278008) 2075849 - CVE-2022-21496 OpenJDK: URI parsing inconsistencies (JNDI, 8278972) 6. Package List: Red Hat Enterprise Linux AppStream EUS (v.8.4): Source: java-11-openjdk-11.0.15.0.9-2.el8_4.src.rpm aarch64: java-11-openjdk-11.0.15.0.9-2.el8_4.aarch64.rpm java-11-openjdk-debuginfo-11.0.15.0.9-2.el8_4.aarch64.rpm java-11-openjdk-debugsource-11.0.15.0.9-2.el8_4.aarch64.rpm java-11-openjdk-demo-11.0.15.0.9-2.el8_4.aarch64.rpm java-11-openjdk-devel-11.0.15.0.9-2.el8_4.aarch64.rpm java-11-openjdk-devel-debuginfo-11.0.15.0.9-2.el8_4.aarch64.rpm java-11-openjdk-devel-slowdebug-debuginfo-11.0.15.0.9-2.el8_4.aarch64.rpm java-11-openjdk-headless-11.0.15.0.9-2.el8_4.aarch64.rpm java-11-openjdk-headless-debuginfo-11.0.15.0.9-2.el8_4.aarch64.rpm java-11-openjdk-headless-slowdebug-debuginfo-11.0.15.0.9-2.el8_4.aarch64.rpm java-11-openjdk-javadoc-11.0.15.0.9-2.el8_4.aarch64.rpm java-11-openjdk-javadoc-zip-11.0.15.0.9-2.el8_4.aarch64.rpm java-11-openjdk-jmods-11.0.15.0.9-2.el8_4.aarch64.rpm java-11-openjdk-slowdebug-debuginfo-11.0.15.0.9-2.el8_4.aarch64.rpm java-11-openjdk-src-11.0.15.0.9-2.el8_4.aarch64.rpm java-11-openjdk-static-libs-11.0.15.0.9-2.el8_4.aarch64.rpm ppc64le: java-11-openjdk-11.0.15.0.9-2.el8_4.ppc64le.rpm java-11-openjdk-debuginfo-11.0.15.0.9-2.el8_4.ppc64le.rpm java-11-openjdk-debugsource-11.0.15.0.9-2.el8_4.ppc64le.rpm java-11-openjdk-demo-11.0.15.0.9-2.el8_4.ppc64le.rpm java-11-openjdk-devel-11.0.15.0.9-2.el8_4.ppc64le.rpm java-11-openjdk-devel-debuginfo-11.0.15.0.9-2.el8_4.ppc64le.rpm java-11-openjdk-devel-slowdebug-debuginfo-11.0.15.0.9-2.el8_4.ppc64le.rpm java-11-openjdk-headless-11.0.15.0.9-2.el8_4.ppc64le.rpm java-11-openjdk-headless-debuginfo-11.0.15.0.9-2.el8_4.ppc64le.rpm java-11-openjdk-headless-slowdebug-debuginfo-11.0.15.0.9-2.el8_4.ppc64le.rpm java-11-openjdk-javadoc-11.0.15.0.9-2.el8_4.ppc64le.rpm java-11-openjdk-javadoc-zip-11.0.15.0.9-2.el8_4.ppc64le.rpm java-11-openjdk-jmods-11.0.15.0.9-2.el8_4.ppc64le.rpm java-11-openjdk-slowdebug-debuginfo-11.0.15.0.9-2.el8_4.ppc64le.rpm java-11-openjdk-src-11.0.15.0.9-2.el8_4.ppc64le.rpm java-11-openjdk-static-libs-11.0.15.0.9-2.el8_4.ppc64le.rpm s390x: java-11-openjdk-11.0.15.0.9-2.el8_4.s390x.rpm java-11-openjdk-debuginfo-11.0.15.0.9-2.el8_4.s390x.rpm java-11-openjdk-debugsource-11.0.15.0.9-2.el8_4.s390x.rpm java-11-openjdk-demo-11.0.15.0.9-2.el8_4.s390x.rpm java-11-openjdk-devel-11.0.15.0.9-2.el8_4.s390x.rpm java-11-openjdk-devel-debuginfo-11.0.15.0.9-2.el8_4.s390x.rpm java-11-openjdk-devel-slowdebug-debuginfo-11.0.15.0.9-2.el8_4.s390x.rpm java-11-openjdk-headless-11.0.15.0.9-2.el8_4.s390x.rpm java-11-openjdk-headless-debuginfo-11.0.15.0.9-2.el8_4.s390x.rpm java-11-openjdk-headless-slowdebug-debuginfo-11.0.15.0.9-2.el8_4.s390x.rpm java-11-openjdk-javadoc-11.0.15.0.9-2.el8_4.s390x.rpm java-11-openjdk-javadoc-zip-11.0.15.0.9-2.el8_4.s390x.rpm java-11-openjdk-jmods-11.0.15.0.9-2.el8_4.s390x.rpm java-11-openjdk-slowdebug-debuginfo-11.0.15.0.9-2.el8_4.s390x.rpm java-11-openjdk-src-11.0.15.0.9-2.el8_4.s390x.rpm java-11-openjdk-static-libs-11.0.15.0.9-2.el8_4.s390x.rpm x86_64: java-11-openjdk-11.0.15.0.9-2.el8_4.x86_64.rpm java-11-openjdk-debuginfo-11.0.15.0.9-2.el8_4.x86_64.rpm java-11-openjdk-debugsource-11.0.15.0.9-2.el8_4.x86_64.rpm java-11-openjdk-demo-11.0.15.0.9-2.el8_4.x86_64.rpm java-11-openjdk-devel-11.0.15.0.9-2.el8_4.x86_64.rpm java-11-openjdk-devel-debuginfo-11.0.15.0.9-2.el8_4.x86_64.rpm java-11-openjdk-devel-fastdebug-debuginfo-11.0.15.0.9-2.el8_4.x86_64.rpm java-11-openjdk-devel-slowdebug-debuginfo-11.0.15.0.9-2.el8_4.x86_64.rpm java-11-openjdk-fastdebug-debuginfo-11.0.15.0.9-2.el8_4.x86_64.rpm java-11-openjdk-headless-11.0.15.0.9-2.el8_4.x86_64.rpm java-11-openjdk-headless-debuginfo-11.0.15.0.9-2.el8_4.x86_64.rpm java-11-openjdk-headless-fastdebug-debuginfo-11.0.15.0.9-2.el8_4.x86_64.rpm java-11-openjdk-headless-slowdebug-debuginfo-11.0.15.0.9-2.el8_4.x86_64.rpm java-11-openjdk-javadoc-11.0.15.0.9-2.el8_4.x86_64.rpm java-11-openjdk-javadoc-zip-11.0.15.0.9-2.el8_4.x86_64.rpm java-11-openjdk-jmods-11.0.15.0.9-2.el8_4.x86_64.rpm java-11-openjdk-slowdebug-debuginfo-11.0.15.0.9-2.el8_4.x86_64.rpm java-11-openjdk-src-11.0.15.0.9-2.el8_4.x86_64.rpm java-11-openjdk-static-libs-11.0.15.0.9-2.el8_4.x86_64.rpm Red Hat CodeReady Linux Builder EUS (v. 8.4): aarch64: java-11-openjdk-debugsource-11.0.15.0.9-2.el8_4.aarch64.rpm java-11-openjdk-demo-slowdebug-11.0.15.0.9-2.el8_4.aarch64.rpm java-11-openjdk-devel-slowdebug-11.0.15.0.9-2.el8_4.aarch64.rpm java-11-openjdk-devel-slowdebug-debuginfo-11.0.15.0.9-2.el8_4.aarch64.rpm java-11-openjdk-headless-slowdebug-11.0.15.0.9-2.el8_4.aarch64.rpm java-11-openjdk-headless-slowdebug-debuginfo-11.0.15.0.9-2.el8_4.aarch64.rpm java-11-openjdk-jmods-slowdebug-11.0.15.0.9-2.el8_4.aarch64.rpm java-11-openjdk-slowdebug-11.0.15.0.9-2.el8_4.aarch64.rpm java-11-openjdk-slowdebug-debuginfo-11.0.15.0.9-2.el8_4.aarch64.rpm java-11-openjdk-src-slowdebug-11.0.15.0.9-2.el8_4.aarch64.rpm java-11-openjdk-static-libs-slowdebug-11.0.15.0.9-2.el8_4.aarch64.rpm ppc64le: java-11-openjdk-debugsource-11.0.15.0.9-2.el8_4.ppc64le.rpm java-11-openjdk-demo-slowdebug-11.0.15.0.9-2.el8_4.ppc64le.rpm java-11-openjdk-devel-slowdebug-11.0.15.0.9-2.el8_4.ppc64le.rpm java-11-openjdk-devel-slowdebug-debuginfo-11.0.15.0.9-2.el8_4.ppc64le.rpm java-11-openjdk-headless-slowdebug-11.0.15.0.9-2.el8_4.ppc64le.rpm java-11-openjdk-headless-slowdebug-debuginfo-11.0.15.0.9-2.el8_4.ppc64le.rpm java-11-openjdk-jmods-slowdebug-11.0.15.0.9-2.el8_4.ppc64le.rpm java-11-openjdk-slowdebug-11.0.15.0.9-2.el8_4.ppc64le.rpm java-11-openjdk-slowdebug-debuginfo-11.0.15.0.9-2.el8_4.ppc64le.rpm java-11-openjdk-src-slowdebug-11.0.15.0.9-2.el8_4.ppc64le.rpm java-11-openjdk-static-libs-slowdebug-11.0.15.0.9-2.el8_4.ppc64le.rpm s390x: java-11-openjdk-debugsource-11.0.15.0.9-2.el8_4.s390x.rpm java-11-openjdk-demo-slowdebug-11.0.15.0.9-2.el8_4.s390x.rpm java-11-openjdk-devel-slowdebug-11.0.15.0.9-2.el8_4.s390x.rpm java-11-openjdk-devel-slowdebug-debuginfo-11.0.15.0.9-2.el8_4.s390x.rpm java-11-openjdk-headless-slowdebug-11.0.15.0.9-2.el8_4.s390x.rpm java-11-openjdk-headless-slowdebug-debuginfo-11.0.15.0.9-2.el8_4.s390x.rpm java-11-openjdk-jmods-slowdebug-11.0.15.0.9-2.el8_4.s390x.rpm java-11-openjdk-slowdebug-11.0.15.0.9-2.el8_4.s390x.rpm java-11-openjdk-slowdebug-debuginfo-11.0.15.0.9-2.el8_4.s390x.rpm java-11-openjdk-src-slowdebug-11.0.15.0.9-2.el8_4.s390x.rpm java-11-openjdk-static-libs-slowdebug-11.0.15.0.9-2.el8_4.s390x.rpm x86_64: java-11-openjdk-debugsource-11.0.15.0.9-2.el8_4.x86_64.rpm java-11-openjdk-demo-fastdebug-11.0.15.0.9-2.el8_4.x86_64.rpm java-11-openjdk-demo-slowdebug-11.0.15.0.9-2.el8_4.x86_64.rpm java-11-openjdk-devel-fastdebug-11.0.15.0.9-2.el8_4.x86_64.rpm java-11-openjdk-devel-fastdebug-debuginfo-11.0.15.0.9-2.el8_4.x86_64.rpm java-11-openjdk-devel-slowdebug-11.0.15.0.9-2.el8_4.x86_64.rpm java-11-openjdk-devel-slowdebug-debuginfo-11.0.15.0.9-2.el8_4.x86_64.rpm java-11-openjdk-fastdebug-11.0.15.0.9-2.el8_4.x86_64.rpm java-11-openjdk-fastdebug-debuginfo-11.0.15.0.9-2.el8_4.x86_64.rpm java-11-openjdk-headless-fastdebug-11.0.15.0.9-2.el8_4.x86_64.rpm java-11-openjdk-headless-fastdebug-debuginfo-11.0.15.0.9-2.el8_4.x86_64.rpm java-11-openjdk-headless-slowdebug-11.0.15.0.9-2.el8_4.x86_64.rpm java-11-openjdk-headless-slowdebug-debuginfo-11.0.15.0.9-2.el8_4.x86_64.rpm java-11-openjdk-jmods-fastdebug-11.0.15.0.9-2.el8_4.x86_64.rpm java-11-openjdk-jmods-slowdebug-11.0.15.0.9-2.el8_4.x86_64.rpm java-11-openjdk-slowdebug-11.0.15.0.9-2.el8_4.x86_64.rpm java-11-openjdk-slowdebug-debuginfo-11.0.15.0.9-2.el8_4.x86_64.rpm java-11-openjdk-src-fastdebug-11.0.15.0.9-2.el8_4.x86_64.rpm java-11-openjdk-src-slowdebug-11.0.15.0.9-2.el8_4.x86_64.rpm java-11-openjdk-static-libs-fastdebug-11.0.15.0.9-2.el8_4.x86_64.rpm java-11-openjdk-static-libs-slowdebug-11.0.15.0.9-2.el8_4.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-21426 https://access.redhat.com/security/cve/CVE-2022-21434 https://access.redhat.com/security/cve/CVE-2022-21443 https://access.redhat.com/security/cve/CVE-2022-21476 https://access.redhat.com/security/cve/CVE-2022-21496 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYmAyDdzjgjWX9erEAQjIhA/9EJdTSr7uBUlA2fFjpPFrsbbJgbvWwfaI RSWRVzJ6SFfaTUeD8A8HilsUVEAZq3J9Amq0zAZDWzKJlvweR4YVn125K7Gya1W4 2JXYuymFZvrQ97CpiL4+zlT+6R1ILJudogvxQI0x5uZCONzDOMbjq8LdD7tjKc0t 3Mc7RzHO+FEjHskoKfxeoNLCC7jOraanuOfWp2Ks3envTsTQv2vAaR2gKtOmLwG/ 7bjC335Dj8myd29x6uVaBNDTIanDD8M6mySAPKHJrdiCCbEkXz1wI7svN8XoS+YR 0fD9ZiHlkuZwhFPssj541dyybuPAWl+nr37/hajy3liZdb7IPtbQJ3hMDcZLOUct SxinALfg7H2MLGMGiWwEZzWTPIdwyPVDwRKgQ6A1mHAdJQN7MxAs+MDW154J5TXb fQER433Z/y4x8mchEst34WYtgtm4eK4kxDPoPMQxbOtRp16PhVWTGFopwsBuMaUg ONJOar2P9+a4ORffxCxwTgDaqLYlPkdXCxH1otjuo/2fcrfFaeua7h216bf5qOdo 6uuNKvb7ptFzMGB/fg4vS3L/yJBD9QyXzgWrz/xJxYlfn+7h0ImdE4rVKt9TEDah HNfRsCTAack8UqL0I2kZJn/AEQ6eSz+LH6Lnasqdr162ubG+NxGXEsXDA5eSQJIw bq/O2ay0gtI=nxvL -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce