-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: java-1.8.0-openjdk security update Advisory ID: RHSA-2022:5700-02 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:5700 Issue date: 2022-07-25 CVE Names: CVE-2022-21540 CVE-2022-21541 CVE-2022-34169 ==================================================================== 1. Summary: An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64 3. Description: The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Security Fix(es): * OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407) (CVE-2022-34169) * OpenJDK: class compilation issue (Hotspot, 8281859) (CVE-2022-21540) * OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) (CVE-2022-21541) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of OpenJDK Java must be restarted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 2108540 - CVE-2022-21540 OpenJDK: class compilation issue (Hotspot, 8281859) 2108543 - CVE-2022-21541 OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) 2108554 - CVE-2022-34169 OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407) 6. Package List: Red Hat Enterprise Linux AppStream EUS (v. 8.2): Source: java-1.8.0-openjdk-1.8.0.342.b07-1.el8_2.src.rpm aarch64: java-1.8.0-openjdk-1.8.0.342.b07-1.el8_2.aarch64.rpm java-1.8.0-openjdk-accessibility-1.8.0.342.b07-1.el8_2.aarch64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el8_2.aarch64.rpm java-1.8.0-openjdk-debugsource-1.8.0.342.b07-1.el8_2.aarch64.rpm java-1.8.0-openjdk-demo-1.8.0.342.b07-1.el8_2.aarch64.rpm java-1.8.0-openjdk-demo-debuginfo-1.8.0.342.b07-1.el8_2.aarch64.rpm java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.342.b07-1.el8_2.aarch64.rpm java-1.8.0-openjdk-devel-1.8.0.342.b07-1.el8_2.aarch64.rpm java-1.8.0-openjdk-devel-debuginfo-1.8.0.342.b07-1.el8_2.aarch64.rpm java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.342.b07-1.el8_2.aarch64.rpm java-1.8.0-openjdk-headless-1.8.0.342.b07-1.el8_2.aarch64.rpm java-1.8.0-openjdk-headless-debuginfo-1.8.0.342.b07-1.el8_2.aarch64.rpm java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.342.b07-1.el8_2.aarch64.rpm java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.342.b07-1.el8_2.aarch64.rpm java-1.8.0-openjdk-src-1.8.0.342.b07-1.el8_2.aarch64.rpm noarch: java-1.8.0-openjdk-javadoc-1.8.0.342.b07-1.el8_2.noarch.rpm java-1.8.0-openjdk-javadoc-zip-1.8.0.342.b07-1.el8_2.noarch.rpm ppc64le: java-1.8.0-openjdk-1.8.0.342.b07-1.el8_2.ppc64le.rpm java-1.8.0-openjdk-accessibility-1.8.0.342.b07-1.el8_2.ppc64le.rpm java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el8_2.ppc64le.rpm java-1.8.0-openjdk-debugsource-1.8.0.342.b07-1.el8_2.ppc64le.rpm java-1.8.0-openjdk-demo-1.8.0.342.b07-1.el8_2.ppc64le.rpm java-1.8.0-openjdk-demo-debuginfo-1.8.0.342.b07-1.el8_2.ppc64le.rpm java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.342.b07-1.el8_2.ppc64le.rpm java-1.8.0-openjdk-devel-1.8.0.342.b07-1.el8_2.ppc64le.rpm java-1.8.0-openjdk-devel-debuginfo-1.8.0.342.b07-1.el8_2.ppc64le.rpm java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.342.b07-1.el8_2.ppc64le.rpm java-1.8.0-openjdk-headless-1.8.0.342.b07-1.el8_2.ppc64le.rpm java-1.8.0-openjdk-headless-debuginfo-1.8.0.342.b07-1.el8_2.ppc64le.rpm java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.342.b07-1.el8_2.ppc64le.rpm java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.342.b07-1.el8_2.ppc64le.rpm java-1.8.0-openjdk-src-1.8.0.342.b07-1.el8_2.ppc64le.rpm s390x: java-1.8.0-openjdk-1.8.0.342.b07-1.el8_2.s390x.rpm java-1.8.0-openjdk-accessibility-1.8.0.342.b07-1.el8_2.s390x.rpm java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el8_2.s390x.rpm java-1.8.0-openjdk-debugsource-1.8.0.342.b07-1.el8_2.s390x.rpm java-1.8.0-openjdk-demo-1.8.0.342.b07-1.el8_2.s390x.rpm java-1.8.0-openjdk-demo-debuginfo-1.8.0.342.b07-1.el8_2.s390x.rpm java-1.8.0-openjdk-devel-1.8.0.342.b07-1.el8_2.s390x.rpm java-1.8.0-openjdk-devel-debuginfo-1.8.0.342.b07-1.el8_2.s390x.rpm java-1.8.0-openjdk-headless-1.8.0.342.b07-1.el8_2.s390x.rpm java-1.8.0-openjdk-headless-debuginfo-1.8.0.342.b07-1.el8_2.s390x.rpm java-1.8.0-openjdk-src-1.8.0.342.b07-1.el8_2.s390x.rpm x86_64: java-1.8.0-openjdk-1.8.0.342.b07-1.el8_2.x86_64.rpm java-1.8.0-openjdk-accessibility-1.8.0.342.b07-1.el8_2.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el8_2.x86_64.rpm java-1.8.0-openjdk-debugsource-1.8.0.342.b07-1.el8_2.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.342.b07-1.el8_2.x86_64.rpm java-1.8.0-openjdk-demo-debuginfo-1.8.0.342.b07-1.el8_2.x86_64.rpm java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.342.b07-1.el8_2.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.342.b07-1.el8_2.x86_64.rpm java-1.8.0-openjdk-devel-debuginfo-1.8.0.342.b07-1.el8_2.x86_64.rpm java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.342.b07-1.el8_2.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.342.b07-1.el8_2.x86_64.rpm java-1.8.0-openjdk-headless-debuginfo-1.8.0.342.b07-1.el8_2.x86_64.rpm java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.342.b07-1.el8_2.x86_64.rpm java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.342.b07-1.el8_2.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.342.b07-1.el8_2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-21540 https://access.redhat.com/security/cve/CVE-2022-21541 https://access.redhat.com/security/cve/CVE-2022-34169 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYuFj39zjgjWX9erEAQi4eA//eTfG1L2WMDeXfOj4+dtLurBm2NmLj8cL SntFbX1fJvUPhf4H8GmATmE6DbRYJM9SOojOoUFxRGNtu3Ezd+66hoU9BJfooufq oxdoWmrvVBFGuiWq2Kflu7cmgOzJ7dfs2XHxPuZiMA26+eJFpV+0l3UAvyxZK18v ru/BN7h0VHdATgExCHAmHsUJbpSKjoDDgxjY7aZoAYbUM76JxzqA+ATafge3YnMS mP5xSlLcIR7ORERE5zmpIA9N8oVM9HT4l+tvPg9vXcJsjPuo9dLqfuIYWYKsk6wn V4W9PA18fehyqd0QArinC6DSedfesv6+pradAgbxaFXHvIchqDOzsz018HOClqEe Neetz5lBASvFq4/0eVdTwxKEBvfm7xBmf65Ys+H8bCWpvKLddWCHsXX/U0DqnLjy qZrVoBq6VNbF5+1tp2qTk0YgWc6cFcg/oQcocaK2yqbAs9epubHap992lxJFjPkD 861LZ0C48DsPb64UJ0TlQCE2QHNQ4985etqhmrNACKsfpstKcFZyyHsP6W7WsCKM 1KUgJhvuZGohSEsvgDhGBBYo3aE8PHIogkYy6GZKFiVnAzJPhoUKkYIYdX3x+t19 pUyPqAhpnIV2ezzb/3DG+EI+nsBgiNtcnxes+tlNedFCpJ61mOPXJSKeLrtcasjH wWKAnNOjd4M=keF0 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce