-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: java-1.8.0-openjdk security, bug fix, and enhancement update Advisory ID: RHSA-2022:5696-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:5696 Issue date: 2022-07-25 CVE Names: CVE-2022-21540 CVE-2022-21541 CVE-2022-34169 ==================================================================== 1. Summary: An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, x86_64 Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64 3. Description: The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. The following packages have been upgraded to a later upstream version: java-1.8.0-openjdk (1.8.0.342.b07). (BZ#2084648) Security Fix(es): * OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407) (CVE-2022-34169) * OpenJDK: class compilation issue (Hotspot, 8281859) (CVE-2022-21540) * OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) (CVE-2022-21541) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * rh1991003 patch breaks sun.security.pkcs11.wrapper.PKCS11.getInstance() [rhel-8, openjdk-8] (BZ#2099911) * Revert to disabling system security properties and FIPS mode support together [rhel-8, openjdk-8] (BZ#2108564) * SecretKey generate/import operations don't add the CKA_SIGN attribute in FIPS mode [rhel-8, openjdk-8] (BZ#2108566) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of OpenJDK Java must be restarted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 2084648 - Prepare for the next quarterly OpenJDK upstream release (2022-07, 8u342) [rhel-8] [rhel-8.6.0.z] 2099911 - rh1991003 patch breaks sun.security.pkcs11.wrapper.PKCS11.getInstance() [rhel-8, openjdk-8] [rhel-8.6.0.z] 2108540 - CVE-2022-21540 OpenJDK: class compilation issue (Hotspot, 8281859) 2108543 - CVE-2022-21541 OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) 2108554 - CVE-2022-34169 OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407) 2108564 - Revert to disabling system security properties and FIPS mode support together [rhel-8, openjdk-8] [rhel-8.6.0.z] 2108566 - SecretKey generate/import operations don't add the CKA_SIGN attribute in FIPS mode [rhel-8, openjdk-8] [rhel-8.6.0.z] 6. Package List: Red Hat Enterprise Linux AppStream (v. 8): Source: java-1.8.0-openjdk-1.8.0.342.b07-2.el8_6.src.rpm aarch64: java-1.8.0-openjdk-1.8.0.342.b07-2.el8_6.aarch64.rpm java-1.8.0-openjdk-accessibility-1.8.0.342.b07-2.el8_6.aarch64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-2.el8_6.aarch64.rpm java-1.8.0-openjdk-debugsource-1.8.0.342.b07-2.el8_6.aarch64.rpm java-1.8.0-openjdk-demo-1.8.0.342.b07-2.el8_6.aarch64.rpm java-1.8.0-openjdk-demo-debuginfo-1.8.0.342.b07-2.el8_6.aarch64.rpm java-1.8.0-openjdk-devel-1.8.0.342.b07-2.el8_6.aarch64.rpm java-1.8.0-openjdk-devel-debuginfo-1.8.0.342.b07-2.el8_6.aarch64.rpm java-1.8.0-openjdk-headless-1.8.0.342.b07-2.el8_6.aarch64.rpm java-1.8.0-openjdk-headless-debuginfo-1.8.0.342.b07-2.el8_6.aarch64.rpm java-1.8.0-openjdk-src-1.8.0.342.b07-2.el8_6.aarch64.rpm noarch: java-1.8.0-openjdk-javadoc-1.8.0.342.b07-2.el8_6.noarch.rpm java-1.8.0-openjdk-javadoc-zip-1.8.0.342.b07-2.el8_6.noarch.rpm ppc64le: java-1.8.0-openjdk-1.8.0.342.b07-2.el8_6.ppc64le.rpm java-1.8.0-openjdk-accessibility-1.8.0.342.b07-2.el8_6.ppc64le.rpm java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-2.el8_6.ppc64le.rpm java-1.8.0-openjdk-debugsource-1.8.0.342.b07-2.el8_6.ppc64le.rpm java-1.8.0-openjdk-demo-1.8.0.342.b07-2.el8_6.ppc64le.rpm java-1.8.0-openjdk-demo-debuginfo-1.8.0.342.b07-2.el8_6.ppc64le.rpm java-1.8.0-openjdk-devel-1.8.0.342.b07-2.el8_6.ppc64le.rpm java-1.8.0-openjdk-devel-debuginfo-1.8.0.342.b07-2.el8_6.ppc64le.rpm java-1.8.0-openjdk-headless-1.8.0.342.b07-2.el8_6.ppc64le.rpm java-1.8.0-openjdk-headless-debuginfo-1.8.0.342.b07-2.el8_6.ppc64le.rpm java-1.8.0-openjdk-src-1.8.0.342.b07-2.el8_6.ppc64le.rpm s390x: java-1.8.0-openjdk-1.8.0.342.b07-2.el8_6.s390x.rpm java-1.8.0-openjdk-accessibility-1.8.0.342.b07-2.el8_6.s390x.rpm java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-2.el8_6.s390x.rpm java-1.8.0-openjdk-debugsource-1.8.0.342.b07-2.el8_6.s390x.rpm java-1.8.0-openjdk-demo-1.8.0.342.b07-2.el8_6.s390x.rpm java-1.8.0-openjdk-demo-debuginfo-1.8.0.342.b07-2.el8_6.s390x.rpm java-1.8.0-openjdk-devel-1.8.0.342.b07-2.el8_6.s390x.rpm java-1.8.0-openjdk-devel-debuginfo-1.8.0.342.b07-2.el8_6.s390x.rpm java-1.8.0-openjdk-headless-1.8.0.342.b07-2.el8_6.s390x.rpm java-1.8.0-openjdk-headless-debuginfo-1.8.0.342.b07-2.el8_6.s390x.rpm java-1.8.0-openjdk-src-1.8.0.342.b07-2.el8_6.s390x.rpm x86_64: java-1.8.0-openjdk-1.8.0.342.b07-2.el8_6.x86_64.rpm java-1.8.0-openjdk-accessibility-1.8.0.342.b07-2.el8_6.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-2.el8_6.x86_64.rpm java-1.8.0-openjdk-debugsource-1.8.0.342.b07-2.el8_6.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.342.b07-2.el8_6.x86_64.rpm java-1.8.0-openjdk-demo-debuginfo-1.8.0.342.b07-2.el8_6.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.342.b07-2.el8_6.x86_64.rpm java-1.8.0-openjdk-devel-debuginfo-1.8.0.342.b07-2.el8_6.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.342.b07-2.el8_6.x86_64.rpm java-1.8.0-openjdk-headless-debuginfo-1.8.0.342.b07-2.el8_6.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.342.b07-2.el8_6.x86_64.rpm Red Hat CodeReady Linux Builder (v. 8): aarch64: java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.342.b07-2.el8_6.aarch64.rpm java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.342.b07-2.el8_6.aarch64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-2.el8_6.aarch64.rpm java-1.8.0-openjdk-debugsource-1.8.0.342.b07-2.el8_6.aarch64.rpm java-1.8.0-openjdk-demo-debuginfo-1.8.0.342.b07-2.el8_6.aarch64.rpm java-1.8.0-openjdk-demo-fastdebug-1.8.0.342.b07-2.el8_6.aarch64.rpm java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.342.b07-2.el8_6.aarch64.rpm java-1.8.0-openjdk-demo-slowdebug-1.8.0.342.b07-2.el8_6.aarch64.rpm java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.342.b07-2.el8_6.aarch64.rpm java-1.8.0-openjdk-devel-debuginfo-1.8.0.342.b07-2.el8_6.aarch64.rpm java-1.8.0-openjdk-devel-fastdebug-1.8.0.342.b07-2.el8_6.aarch64.rpm java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.342.b07-2.el8_6.aarch64.rpm java-1.8.0-openjdk-devel-slowdebug-1.8.0.342.b07-2.el8_6.aarch64.rpm java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.342.b07-2.el8_6.aarch64.rpm java-1.8.0-openjdk-fastdebug-1.8.0.342.b07-2.el8_6.aarch64.rpm java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.342.b07-2.el8_6.aarch64.rpm java-1.8.0-openjdk-headless-debuginfo-1.8.0.342.b07-2.el8_6.aarch64.rpm java-1.8.0-openjdk-headless-fastdebug-1.8.0.342.b07-2.el8_6.aarch64.rpm java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.342.b07-2.el8_6.aarch64.rpm java-1.8.0-openjdk-headless-slowdebug-1.8.0.342.b07-2.el8_6.aarch64.rpm java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.342.b07-2.el8_6.aarch64.rpm java-1.8.0-openjdk-slowdebug-1.8.0.342.b07-2.el8_6.aarch64.rpm java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.342.b07-2.el8_6.aarch64.rpm java-1.8.0-openjdk-src-fastdebug-1.8.0.342.b07-2.el8_6.aarch64.rpm java-1.8.0-openjdk-src-slowdebug-1.8.0.342.b07-2.el8_6.aarch64.rpm ppc64le: java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.342.b07-2.el8_6.ppc64le.rpm java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.342.b07-2.el8_6.ppc64le.rpm java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-2.el8_6.ppc64le.rpm java-1.8.0-openjdk-debugsource-1.8.0.342.b07-2.el8_6.ppc64le.rpm java-1.8.0-openjdk-demo-debuginfo-1.8.0.342.b07-2.el8_6.ppc64le.rpm java-1.8.0-openjdk-demo-fastdebug-1.8.0.342.b07-2.el8_6.ppc64le.rpm java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.342.b07-2.el8_6.ppc64le.rpm java-1.8.0-openjdk-demo-slowdebug-1.8.0.342.b07-2.el8_6.ppc64le.rpm java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.342.b07-2.el8_6.ppc64le.rpm java-1.8.0-openjdk-devel-debuginfo-1.8.0.342.b07-2.el8_6.ppc64le.rpm java-1.8.0-openjdk-devel-fastdebug-1.8.0.342.b07-2.el8_6.ppc64le.rpm java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.342.b07-2.el8_6.ppc64le.rpm java-1.8.0-openjdk-devel-slowdebug-1.8.0.342.b07-2.el8_6.ppc64le.rpm java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.342.b07-2.el8_6.ppc64le.rpm java-1.8.0-openjdk-fastdebug-1.8.0.342.b07-2.el8_6.ppc64le.rpm java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.342.b07-2.el8_6.ppc64le.rpm java-1.8.0-openjdk-headless-debuginfo-1.8.0.342.b07-2.el8_6.ppc64le.rpm java-1.8.0-openjdk-headless-fastdebug-1.8.0.342.b07-2.el8_6.ppc64le.rpm java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.342.b07-2.el8_6.ppc64le.rpm java-1.8.0-openjdk-headless-slowdebug-1.8.0.342.b07-2.el8_6.ppc64le.rpm java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.342.b07-2.el8_6.ppc64le.rpm java-1.8.0-openjdk-slowdebug-1.8.0.342.b07-2.el8_6.ppc64le.rpm java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.342.b07-2.el8_6.ppc64le.rpm java-1.8.0-openjdk-src-fastdebug-1.8.0.342.b07-2.el8_6.ppc64le.rpm java-1.8.0-openjdk-src-slowdebug-1.8.0.342.b07-2.el8_6.ppc64le.rpm x86_64: java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-2.el8_6.x86_64.rpm java-1.8.0-openjdk-debugsource-1.8.0.342.b07-2.el8_6.x86_64.rpm java-1.8.0-openjdk-demo-debuginfo-1.8.0.342.b07-2.el8_6.x86_64.rpm java-1.8.0-openjdk-demo-fastdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.342.b07-2.el8_6.x86_64.rpm java-1.8.0-openjdk-demo-slowdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.342.b07-2.el8_6.x86_64.rpm java-1.8.0-openjdk-devel-debuginfo-1.8.0.342.b07-2.el8_6.x86_64.rpm java-1.8.0-openjdk-devel-fastdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.342.b07-2.el8_6.x86_64.rpm java-1.8.0-openjdk-devel-slowdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.342.b07-2.el8_6.x86_64.rpm java-1.8.0-openjdk-fastdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.342.b07-2.el8_6.x86_64.rpm java-1.8.0-openjdk-headless-debuginfo-1.8.0.342.b07-2.el8_6.x86_64.rpm java-1.8.0-openjdk-headless-fastdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.342.b07-2.el8_6.x86_64.rpm java-1.8.0-openjdk-headless-slowdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.342.b07-2.el8_6.x86_64.rpm java-1.8.0-openjdk-slowdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.342.b07-2.el8_6.x86_64.rpm java-1.8.0-openjdk-src-fastdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm java-1.8.0-openjdk-src-slowdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-21540 https://access.redhat.com/security/cve/CVE-2022-21541 https://access.redhat.com/security/cve/CVE-2022-34169 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYuFjzdzjgjWX9erEAQgfqw/7Bm7g+23iN/UhutH0qeGpspyjU3KojuBs kq7naO6lYeNgQbuE6LhNd+Ctr17fn5WtpubXyC0V36z3SvNgrWCggUxolXl0MKyE BLxpN+udPLWC+kbDSqYAr1AQI8T7ZNXpS1XEpcataCcN1/6DRJYJOCv9s15ar3wt FthAqgYJ6zE80hvifWobikuPjzD2pQssNVt/+mn/r/y2k9ooQ4Rbvnh7f8VfMink ox6QT++lP52D4nKiPBGkGYfW1uilj/J/zycqwF6I81oHimiDoI5mE8v+gdPXwLeu GhHWu5R7UihoS/rfhUw/2BImnl5CdwCp/QdPi+ZiyQf3/qC1gDM1L4offnuunbWK nR6KiUcg+fjd6AKiNA4+3TkLB7/Kk2rmnNm+S3hLrvPpUEfiTADRv/ak15XhZhDb avvCfq7O91JIglu6LUTWpy+QZ5oCjB6UZlriEH/fsaFuvmATzstqfRUZuJkxyYO8 +uIOfgCiFYf/YwGuWGcBob3NHMUtHXLRmSg4Kn0TiXzO8UdfDmXvrpt4j1GTEbOO gioR0jT1xhgENIgD5jv3iouXvHJD5X/iifIHXHn18NhxEbTo3Nod/MgNGsF+JuUP bTy7Ke67mNAMQ/pDFNtZfp4n1Llf2SozMHJbZG5YMv8otTX0qoie71CMUXR/xPB0 OTmOT9Ocl34ØtO -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce