-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: java-1.8.0-openjdk security update Advisory ID: RHSA-2022:5701-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:5701 Issue date: 2022-07-25 CVE Names: CVE-2022-21540 CVE-2022-21541 CVE-2022-34169 ==================================================================== 1. Summary: An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream E4S (v. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64 3. Description: The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Security Fix(es): * OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407) (CVE-2022-34169) * OpenJDK: class compilation issue (Hotspot, 8281859) (CVE-2022-21540) * OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) (CVE-2022-21541) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of OpenJDK Java must be restarted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 2108540 - CVE-2022-21540 OpenJDK: class compilation issue (Hotspot, 8281859) 2108543 - CVE-2022-21541 OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) 2108554 - CVE-2022-34169 OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407) 6. Package List: Red Hat Enterprise Linux AppStream E4S (v. 8.1): Source: java-1.8.0-openjdk-1.8.0.342.b07-1.el8_1.src.rpm aarch64: java-1.8.0-openjdk-1.8.0.342.b07-1.el8_1.aarch64.rpm java-1.8.0-openjdk-accessibility-1.8.0.342.b07-1.el8_1.aarch64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el8_1.aarch64.rpm java-1.8.0-openjdk-debugsource-1.8.0.342.b07-1.el8_1.aarch64.rpm java-1.8.0-openjdk-demo-1.8.0.342.b07-1.el8_1.aarch64.rpm java-1.8.0-openjdk-demo-debuginfo-1.8.0.342.b07-1.el8_1.aarch64.rpm java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.342.b07-1.el8_1.aarch64.rpm java-1.8.0-openjdk-devel-1.8.0.342.b07-1.el8_1.aarch64.rpm java-1.8.0-openjdk-devel-debuginfo-1.8.0.342.b07-1.el8_1.aarch64.rpm java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.342.b07-1.el8_1.aarch64.rpm java-1.8.0-openjdk-headless-1.8.0.342.b07-1.el8_1.aarch64.rpm java-1.8.0-openjdk-headless-debuginfo-1.8.0.342.b07-1.el8_1.aarch64.rpm java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.342.b07-1.el8_1.aarch64.rpm java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.342.b07-1.el8_1.aarch64.rpm java-1.8.0-openjdk-src-1.8.0.342.b07-1.el8_1.aarch64.rpm noarch: java-1.8.0-openjdk-javadoc-1.8.0.342.b07-1.el8_1.noarch.rpm java-1.8.0-openjdk-javadoc-zip-1.8.0.342.b07-1.el8_1.noarch.rpm ppc64le: java-1.8.0-openjdk-1.8.0.342.b07-1.el8_1.ppc64le.rpm java-1.8.0-openjdk-accessibility-1.8.0.342.b07-1.el8_1.ppc64le.rpm java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el8_1.ppc64le.rpm java-1.8.0-openjdk-debugsource-1.8.0.342.b07-1.el8_1.ppc64le.rpm java-1.8.0-openjdk-demo-1.8.0.342.b07-1.el8_1.ppc64le.rpm java-1.8.0-openjdk-demo-debuginfo-1.8.0.342.b07-1.el8_1.ppc64le.rpm java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.342.b07-1.el8_1.ppc64le.rpm java-1.8.0-openjdk-devel-1.8.0.342.b07-1.el8_1.ppc64le.rpm java-1.8.0-openjdk-devel-debuginfo-1.8.0.342.b07-1.el8_1.ppc64le.rpm java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.342.b07-1.el8_1.ppc64le.rpm java-1.8.0-openjdk-headless-1.8.0.342.b07-1.el8_1.ppc64le.rpm java-1.8.0-openjdk-headless-debuginfo-1.8.0.342.b07-1.el8_1.ppc64le.rpm java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.342.b07-1.el8_1.ppc64le.rpm java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.342.b07-1.el8_1.ppc64le.rpm java-1.8.0-openjdk-src-1.8.0.342.b07-1.el8_1.ppc64le.rpm s390x: java-1.8.0-openjdk-1.8.0.342.b07-1.el8_1.s390x.rpm java-1.8.0-openjdk-accessibility-1.8.0.342.b07-1.el8_1.s390x.rpm java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el8_1.s390x.rpm java-1.8.0-openjdk-debugsource-1.8.0.342.b07-1.el8_1.s390x.rpm java-1.8.0-openjdk-demo-1.8.0.342.b07-1.el8_1.s390x.rpm java-1.8.0-openjdk-demo-debuginfo-1.8.0.342.b07-1.el8_1.s390x.rpm java-1.8.0-openjdk-devel-1.8.0.342.b07-1.el8_1.s390x.rpm java-1.8.0-openjdk-devel-debuginfo-1.8.0.342.b07-1.el8_1.s390x.rpm java-1.8.0-openjdk-headless-1.8.0.342.b07-1.el8_1.s390x.rpm java-1.8.0-openjdk-headless-debuginfo-1.8.0.342.b07-1.el8_1.s390x.rpm java-1.8.0-openjdk-src-1.8.0.342.b07-1.el8_1.s390x.rpm x86_64: java-1.8.0-openjdk-1.8.0.342.b07-1.el8_1.x86_64.rpm java-1.8.0-openjdk-accessibility-1.8.0.342.b07-1.el8_1.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el8_1.x86_64.rpm java-1.8.0-openjdk-debugsource-1.8.0.342.b07-1.el8_1.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.342.b07-1.el8_1.x86_64.rpm java-1.8.0-openjdk-demo-debuginfo-1.8.0.342.b07-1.el8_1.x86_64.rpm java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.342.b07-1.el8_1.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.342.b07-1.el8_1.x86_64.rpm java-1.8.0-openjdk-devel-debuginfo-1.8.0.342.b07-1.el8_1.x86_64.rpm java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.342.b07-1.el8_1.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.342.b07-1.el8_1.x86_64.rpm java-1.8.0-openjdk-headless-debuginfo-1.8.0.342.b07-1.el8_1.x86_64.rpm java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.342.b07-1.el8_1.x86_64.rpm java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.342.b07-1.el8_1.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.342.b07-1.el8_1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-21540 https://access.redhat.com/security/cve/CVE-2022-21541 https://access.redhat.com/security/cve/CVE-2022-34169 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYuFjq9zjgjWX9erEAQiT8BAAnhSenykZyL6OQHhqPTa9yDepbvuBFIJf kJqo6axQx/3Af1DQWCiTvBqitGeb0XnzUbsrh59woQDfnZv7pOueZ6ycmnHT7lOm VJy+rE1P3J/5Xec3M0ux1AiItf7VpVAg18UXqg1bMxgZ5scKUWMJxXZ/OaXlFtA8 UgmUNDyeOnFYraCex7InRsEe/oM1Sspza16jCG5E9/EEG3Z+Mk5eLoPDrbIRIOmP CVQm8iKg5O6tbC3/ec4k2KppscJNZ7JhkeERYyB6SqCCed+ZFSOHFddnbwVF9UW8 ZWbImOWhJ5OBR2W98OcYF/wjkBpYBsMUEDI7NX12qpLv4rnFv2ULAduX87qcUWh2 QpYOYOrN3nsWGcwoErg31IlH2WBtxSvsXyxNOpebrE8OJ3qjvYY+MYBWGWuFc/zj I4iNMeymDO5N09Ndrbe/7G/Vb4FNwIx1XMH/JkxhD9NXEXz3AaRuAMARDpZ5vO+O XvoWVovmLgXWwfU2y+Tr7HXZNRQFZFJ6IVTGVi8EK9QllUEMO3t1raHW/pXcEjpu 9O8w0p+OE5fiQr1nwD8EB3CXPWpkPSLzati+wTm403jmJO7EKGD+BQksy4jceBQ2 fSKrZtNnpfcj8JHDehAFJe7M03p76JDaVhJoTY50dbQXS3LKQyk8w4cHCaTbrwov hFqz4RWXIak=O9F7 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce