-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: java-11-openjdk security update Advisory ID: RHSA-2022:5685-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:5685 Issue date: 2022-07-21 CVE Names: CVE-2022-21540 CVE-2022-21541 CVE-2022-34169 ==================================================================== 1. Summary: An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream E4S (v. 8.1) - aarch64, ppc64le, s390x, x86_64 3. Description: The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Security Fix(es): * OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407) (CVE-2022-34169) * OpenJDK: class compilation issue (Hotspot, 8281859) (CVE-2022-21540) * OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) (CVE-2022-21541) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of OpenJDK Java must be restarted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 2108540 - CVE-2022-21540 OpenJDK: class compilation issue (Hotspot, 8281859) 2108543 - CVE-2022-21541 OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) 2108554 - CVE-2022-34169 OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407) 6. Package List: Red Hat Enterprise Linux AppStream E4S (v. 8.1): Source: java-11-openjdk-11.0.16.0.8-1.el8_1.src.rpm aarch64: java-11-openjdk-11.0.16.0.8-1.el8_1.aarch64.rpm java-11-openjdk-debuginfo-11.0.16.0.8-1.el8_1.aarch64.rpm java-11-openjdk-debugsource-11.0.16.0.8-1.el8_1.aarch64.rpm java-11-openjdk-demo-11.0.16.0.8-1.el8_1.aarch64.rpm java-11-openjdk-devel-11.0.16.0.8-1.el8_1.aarch64.rpm java-11-openjdk-devel-debuginfo-11.0.16.0.8-1.el8_1.aarch64.rpm java-11-openjdk-devel-slowdebug-debuginfo-11.0.16.0.8-1.el8_1.aarch64.rpm java-11-openjdk-headless-11.0.16.0.8-1.el8_1.aarch64.rpm java-11-openjdk-headless-debuginfo-11.0.16.0.8-1.el8_1.aarch64.rpm java-11-openjdk-headless-slowdebug-debuginfo-11.0.16.0.8-1.el8_1.aarch64.rpm java-11-openjdk-javadoc-11.0.16.0.8-1.el8_1.aarch64.rpm java-11-openjdk-javadoc-zip-11.0.16.0.8-1.el8_1.aarch64.rpm java-11-openjdk-jmods-11.0.16.0.8-1.el8_1.aarch64.rpm java-11-openjdk-slowdebug-debuginfo-11.0.16.0.8-1.el8_1.aarch64.rpm java-11-openjdk-src-11.0.16.0.8-1.el8_1.aarch64.rpm ppc64le: java-11-openjdk-11.0.16.0.8-1.el8_1.ppc64le.rpm java-11-openjdk-debuginfo-11.0.16.0.8-1.el8_1.ppc64le.rpm java-11-openjdk-debugsource-11.0.16.0.8-1.el8_1.ppc64le.rpm java-11-openjdk-demo-11.0.16.0.8-1.el8_1.ppc64le.rpm java-11-openjdk-devel-11.0.16.0.8-1.el8_1.ppc64le.rpm java-11-openjdk-devel-debuginfo-11.0.16.0.8-1.el8_1.ppc64le.rpm java-11-openjdk-devel-slowdebug-debuginfo-11.0.16.0.8-1.el8_1.ppc64le.rpm java-11-openjdk-headless-11.0.16.0.8-1.el8_1.ppc64le.rpm java-11-openjdk-headless-debuginfo-11.0.16.0.8-1.el8_1.ppc64le.rpm java-11-openjdk-headless-slowdebug-debuginfo-11.0.16.0.8-1.el8_1.ppc64le.rpm java-11-openjdk-javadoc-11.0.16.0.8-1.el8_1.ppc64le.rpm java-11-openjdk-javadoc-zip-11.0.16.0.8-1.el8_1.ppc64le.rpm java-11-openjdk-jmods-11.0.16.0.8-1.el8_1.ppc64le.rpm java-11-openjdk-slowdebug-debuginfo-11.0.16.0.8-1.el8_1.ppc64le.rpm java-11-openjdk-src-11.0.16.0.8-1.el8_1.ppc64le.rpm s390x: java-11-openjdk-11.0.16.0.8-1.el8_1.s390x.rpm java-11-openjdk-debuginfo-11.0.16.0.8-1.el8_1.s390x.rpm java-11-openjdk-debugsource-11.0.16.0.8-1.el8_1.s390x.rpm java-11-openjdk-demo-11.0.16.0.8-1.el8_1.s390x.rpm java-11-openjdk-devel-11.0.16.0.8-1.el8_1.s390x.rpm java-11-openjdk-devel-debuginfo-11.0.16.0.8-1.el8_1.s390x.rpm java-11-openjdk-devel-slowdebug-debuginfo-11.0.16.0.8-1.el8_1.s390x.rpm java-11-openjdk-headless-11.0.16.0.8-1.el8_1.s390x.rpm java-11-openjdk-headless-debuginfo-11.0.16.0.8-1.el8_1.s390x.rpm java-11-openjdk-headless-slowdebug-debuginfo-11.0.16.0.8-1.el8_1.s390x.rpm java-11-openjdk-javadoc-11.0.16.0.8-1.el8_1.s390x.rpm java-11-openjdk-javadoc-zip-11.0.16.0.8-1.el8_1.s390x.rpm java-11-openjdk-jmods-11.0.16.0.8-1.el8_1.s390x.rpm java-11-openjdk-slowdebug-debuginfo-11.0.16.0.8-1.el8_1.s390x.rpm java-11-openjdk-src-11.0.16.0.8-1.el8_1.s390x.rpm x86_64: java-11-openjdk-11.0.16.0.8-1.el8_1.x86_64.rpm java-11-openjdk-debuginfo-11.0.16.0.8-1.el8_1.x86_64.rpm java-11-openjdk-debugsource-11.0.16.0.8-1.el8_1.x86_64.rpm java-11-openjdk-demo-11.0.16.0.8-1.el8_1.x86_64.rpm java-11-openjdk-devel-11.0.16.0.8-1.el8_1.x86_64.rpm java-11-openjdk-devel-debuginfo-11.0.16.0.8-1.el8_1.x86_64.rpm java-11-openjdk-devel-slowdebug-debuginfo-11.0.16.0.8-1.el8_1.x86_64.rpm java-11-openjdk-headless-11.0.16.0.8-1.el8_1.x86_64.rpm java-11-openjdk-headless-debuginfo-11.0.16.0.8-1.el8_1.x86_64.rpm java-11-openjdk-headless-slowdebug-debuginfo-11.0.16.0.8-1.el8_1.x86_64.rpm java-11-openjdk-javadoc-11.0.16.0.8-1.el8_1.x86_64.rpm java-11-openjdk-javadoc-zip-11.0.16.0.8-1.el8_1.x86_64.rpm java-11-openjdk-jmods-11.0.16.0.8-1.el8_1.x86_64.rpm java-11-openjdk-slowdebug-debuginfo-11.0.16.0.8-1.el8_1.x86_64.rpm java-11-openjdk-src-11.0.16.0.8-1.el8_1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-21540 https://access.redhat.com/security/cve/CVE-2022-21541 https://access.redhat.com/security/cve/CVE-2022-34169 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYuFkWtzjgjWX9erEAQhmyA/9EIKYnVlNNsXbaxdcihqe2OGnf8lljgIU 91S/5ALN3gLf+/LH31uTNPQd6NkXtDetofylAfGyuvzZQ3rhiDtUviGfPeiCTpqw vuUXEIBwcFDp1Crlyq8/tvb7cPFc0ou2SGEQBFJQh7BUQqh819H8rSsKuYxRhBPl ui/LOJb4w164sZAZq70Iiq8Vu5rCWrqn8hsBisLJs8Dh7UN28zCsKfNzo0J4AOTz hhwul/bOmaplx7W1OKwnKXiBUSM9gKK6AeCYgjyJ7wrTjatbzkkTyLk6YMa42mjO MpCI27VfM+lQcEwgaIQHpb9xC5HC03wvAuxMZAMsHOCLZvdkIX59ZfX0QMm5H4DF 3QLEse18FfavzE+Bl1x2NSywIUPjOSbluCZ8spFWQ3J3Aol4WlOWH4ONFwlXIIGr yUxQ9kkjJaUgs9es9Ue9ZctK2Vr8dF9MN5+2Hq+akSCm7bSkCHDX7WHzme6WqMdD Lq8VnWFDsHA6nHL0hn4E3FBFataeOdpAGdvre8ikYTRLp2FkaWpUEspmXS4aP+wz fr1nvGCKx0jXJ57ck86PytMR8GmGcwjz5a6UkDIuuJ3jTBSCoYv7/PY+NfoQfTnx Hu9a8i/4CyaeIru6o/hCZK9DXAI7Pm8jtxjZaqztwaGZ/FN0RY9ZyuLciNeb383E /oTa30L4uX8=JcNG -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce