-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: java-11-openjdk security update
Advisory ID:       RHSA-2022:1444-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:1444
Issue date:        2022-04-20
CVE Names:         CVE-2022-21426 CVE-2022-21434 CVE-2022-21443 
                   CVE-2022-21476 CVE-2022-21496 
====================================================================
1. Summary:

An update for java-11-openjdk is now available for Red Hat Enterprise Linux
8.1 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.1) - aarch64, ppc64le, s390x, x86_64

3. Description:

The java-11-openjdk packages provide the OpenJDK 11 Java Runtime
Environment and the OpenJDK 11 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Defective secure validation in Apache Santuario (Libraries,
8278008) (CVE-2022-21476)

* OpenJDK: Unbounded memory allocation when compiling crafted XPath
expressions (JAXP, 8270504) (CVE-2022-21426)

* OpenJDK: Improper object-to-string conversion in
AnnotationInvocationHandler (Libraries, 8277672) (CVE-2022-21434)

* OpenJDK: Missing check for negative ObjectIdentifier (Libraries, 8275151)
(CVE-2022-21443)

* OpenJDK: URI parsing inconsistencies (JNDI, 8278972) (CVE-2022-21496)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2075788 - CVE-2022-21426 OpenJDK: Unbounded memory allocation when compiling crafted XPath expressions (JAXP, 8270504)
2075793 - CVE-2022-21443 OpenJDK: Missing check for negative ObjectIdentifier (Libraries, 8275151)
2075836 - CVE-2022-21434 OpenJDK: Improper object-to-string conversion in AnnotationInvocationHandler (Libraries, 8277672)
2075842 - CVE-2022-21476 OpenJDK: Defective secure validation in Apache Santuario (Libraries, 8278008)
2075849 - CVE-2022-21496 OpenJDK: URI parsing inconsistencies (JNDI, 8278972)

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.1):

Source:
java-11-openjdk-11.0.15.0.9-2.el8_1.src.rpm

aarch64:
java-11-openjdk-11.0.15.0.9-2.el8_1.aarch64.rpm
java-11-openjdk-debuginfo-11.0.15.0.9-2.el8_1.aarch64.rpm
java-11-openjdk-debugsource-11.0.15.0.9-2.el8_1.aarch64.rpm
java-11-openjdk-demo-11.0.15.0.9-2.el8_1.aarch64.rpm
java-11-openjdk-devel-11.0.15.0.9-2.el8_1.aarch64.rpm
java-11-openjdk-devel-debuginfo-11.0.15.0.9-2.el8_1.aarch64.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.15.0.9-2.el8_1.aarch64.rpm
java-11-openjdk-headless-11.0.15.0.9-2.el8_1.aarch64.rpm
java-11-openjdk-headless-debuginfo-11.0.15.0.9-2.el8_1.aarch64.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.15.0.9-2.el8_1.aarch64.rpm
java-11-openjdk-javadoc-11.0.15.0.9-2.el8_1.aarch64.rpm
java-11-openjdk-javadoc-zip-11.0.15.0.9-2.el8_1.aarch64.rpm
java-11-openjdk-jmods-11.0.15.0.9-2.el8_1.aarch64.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.15.0.9-2.el8_1.aarch64.rpm
java-11-openjdk-src-11.0.15.0.9-2.el8_1.aarch64.rpm

ppc64le:
java-11-openjdk-11.0.15.0.9-2.el8_1.ppc64le.rpm
java-11-openjdk-debuginfo-11.0.15.0.9-2.el8_1.ppc64le.rpm
java-11-openjdk-debugsource-11.0.15.0.9-2.el8_1.ppc64le.rpm
java-11-openjdk-demo-11.0.15.0.9-2.el8_1.ppc64le.rpm
java-11-openjdk-devel-11.0.15.0.9-2.el8_1.ppc64le.rpm
java-11-openjdk-devel-debuginfo-11.0.15.0.9-2.el8_1.ppc64le.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.15.0.9-2.el8_1.ppc64le.rpm
java-11-openjdk-headless-11.0.15.0.9-2.el8_1.ppc64le.rpm
java-11-openjdk-headless-debuginfo-11.0.15.0.9-2.el8_1.ppc64le.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.15.0.9-2.el8_1.ppc64le.rpm
java-11-openjdk-javadoc-11.0.15.0.9-2.el8_1.ppc64le.rpm
java-11-openjdk-javadoc-zip-11.0.15.0.9-2.el8_1.ppc64le.rpm
java-11-openjdk-jmods-11.0.15.0.9-2.el8_1.ppc64le.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.15.0.9-2.el8_1.ppc64le.rpm
java-11-openjdk-src-11.0.15.0.9-2.el8_1.ppc64le.rpm

s390x:
java-11-openjdk-11.0.15.0.9-2.el8_1.s390x.rpm
java-11-openjdk-debuginfo-11.0.15.0.9-2.el8_1.s390x.rpm
java-11-openjdk-debugsource-11.0.15.0.9-2.el8_1.s390x.rpm
java-11-openjdk-demo-11.0.15.0.9-2.el8_1.s390x.rpm
java-11-openjdk-devel-11.0.15.0.9-2.el8_1.s390x.rpm
java-11-openjdk-devel-debuginfo-11.0.15.0.9-2.el8_1.s390x.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.15.0.9-2.el8_1.s390x.rpm
java-11-openjdk-headless-11.0.15.0.9-2.el8_1.s390x.rpm
java-11-openjdk-headless-debuginfo-11.0.15.0.9-2.el8_1.s390x.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.15.0.9-2.el8_1.s390x.rpm
java-11-openjdk-javadoc-11.0.15.0.9-2.el8_1.s390x.rpm
java-11-openjdk-javadoc-zip-11.0.15.0.9-2.el8_1.s390x.rpm
java-11-openjdk-jmods-11.0.15.0.9-2.el8_1.s390x.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.15.0.9-2.el8_1.s390x.rpm
java-11-openjdk-src-11.0.15.0.9-2.el8_1.s390x.rpm

x86_64:
java-11-openjdk-11.0.15.0.9-2.el8_1.x86_64.rpm
java-11-openjdk-debuginfo-11.0.15.0.9-2.el8_1.x86_64.rpm
java-11-openjdk-debugsource-11.0.15.0.9-2.el8_1.x86_64.rpm
java-11-openjdk-demo-11.0.15.0.9-2.el8_1.x86_64.rpm
java-11-openjdk-devel-11.0.15.0.9-2.el8_1.x86_64.rpm
java-11-openjdk-devel-debuginfo-11.0.15.0.9-2.el8_1.x86_64.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.15.0.9-2.el8_1.x86_64.rpm
java-11-openjdk-headless-11.0.15.0.9-2.el8_1.x86_64.rpm
java-11-openjdk-headless-debuginfo-11.0.15.0.9-2.el8_1.x86_64.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.15.0.9-2.el8_1.x86_64.rpm
java-11-openjdk-javadoc-11.0.15.0.9-2.el8_1.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.15.0.9-2.el8_1.x86_64.rpm
java-11-openjdk-jmods-11.0.15.0.9-2.el8_1.x86_64.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.15.0.9-2.el8_1.x86_64.rpm
java-11-openjdk-src-11.0.15.0.9-2.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-21426
https://access.redhat.com/security/cve/CVE-2022-21434
https://access.redhat.com/security/cve/CVE-2022-21443
https://access.redhat.com/security/cve/CVE-2022-21476
https://access.redhat.com/security/cve/CVE-2022-21496
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYmAyBtzjgjWX9erEAQgeXA/+MtFla6tZDx1/K19sSLPke0rSzIEfyRm2
8hG36XV7/zLDYNBz6QSewGlm/KqQX2NBXCs/8mPqj8BFwjCbCMP149YqUqDB085x
474iAoJF/FFtFwK4lBKiLdAcpsGqVHlAcaLqMDsR3Hey+kZdeFUpLd1+yYvbRp9I
Eq6oL9VmeFCus7sDhslVaGf3xj8j2WJFZm6aOtjTC9Xb/VZCjoXeLgt5Kc5U3+2+
v4LqEPEyEobwLlilQxKhLcCkDBVr9dJ4QQGecj0y0tFgY0lQs7K8ECslpZHDgt0l
ihQEjwHtE36muSif65yhgVewbH3BcA2h2rmsqLWYGvpF1KZtsMVmFsUJHy0woA9I
+rR1NDqRY2Ix1XqeQdL/sAb0UqjNQbHO8JQCynD5uarZnJaCj99yz6SNSea/NnSc
8HGmuazalwqBlTFL1JjSUaXVGhylMimHC6Z6rz9zDkg42EH8QCiUPPsKXDlFGYvX
ce8jlNVUK3YEgPsu81lRPqwSKZRuGbnxEhWuX/i/+3Tb0TKEeKgTNz5beu9REgEL
06G2eybDhOQO1XprmBn+BCdFok8jjzRmnB4JmfAeEvMG4aOme94Nu6eybXxqYl9R
yFMJUn2mzUDH20/iHavYcQ/J9rUjQ/MqXKg11We7pjcQ5+HhPLnL2S5AS70qfmmi
X0o5zjhHC44=q27M
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-1444:01 Important: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions

Summary

The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.
Security Fix(es):
* OpenJDK: Defective secure validation in Apache Santuario (Libraries, 8278008) (CVE-2022-21476)
* OpenJDK: Unbounded memory allocation when compiling crafted XPath expressions (JAXP, 8270504) (CVE-2022-21426)
* OpenJDK: Improper object-to-string conversion in AnnotationInvocationHandler (Libraries, 8277672) (CVE-2022-21434)
* OpenJDK: Missing check for negative ObjectIdentifier (Libraries, 8275151) (CVE-2022-21443)
* OpenJDK: URI parsing inconsistencies (JNDI, 8278972) (CVE-2022-21496)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
All running instances of OpenJDK Java must be restarted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2022-21426 https://access.redhat.com/security/cve/CVE-2022-21434 https://access.redhat.com/security/cve/CVE-2022-21443 https://access.redhat.com/security/cve/CVE-2022-21476 https://access.redhat.com/security/cve/CVE-2022-21496 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream E4S (v. 8.1):
Source: java-11-openjdk-11.0.15.0.9-2.el8_1.src.rpm
aarch64: java-11-openjdk-11.0.15.0.9-2.el8_1.aarch64.rpm java-11-openjdk-debuginfo-11.0.15.0.9-2.el8_1.aarch64.rpm java-11-openjdk-debugsource-11.0.15.0.9-2.el8_1.aarch64.rpm java-11-openjdk-demo-11.0.15.0.9-2.el8_1.aarch64.rpm java-11-openjdk-devel-11.0.15.0.9-2.el8_1.aarch64.rpm java-11-openjdk-devel-debuginfo-11.0.15.0.9-2.el8_1.aarch64.rpm java-11-openjdk-devel-slowdebug-debuginfo-11.0.15.0.9-2.el8_1.aarch64.rpm java-11-openjdk-headless-11.0.15.0.9-2.el8_1.aarch64.rpm java-11-openjdk-headless-debuginfo-11.0.15.0.9-2.el8_1.aarch64.rpm java-11-openjdk-headless-slowdebug-debuginfo-11.0.15.0.9-2.el8_1.aarch64.rpm java-11-openjdk-javadoc-11.0.15.0.9-2.el8_1.aarch64.rpm java-11-openjdk-javadoc-zip-11.0.15.0.9-2.el8_1.aarch64.rpm java-11-openjdk-jmods-11.0.15.0.9-2.el8_1.aarch64.rpm java-11-openjdk-slowdebug-debuginfo-11.0.15.0.9-2.el8_1.aarch64.rpm java-11-openjdk-src-11.0.15.0.9-2.el8_1.aarch64.rpm
ppc64le: java-11-openjdk-11.0.15.0.9-2.el8_1.ppc64le.rpm java-11-openjdk-debuginfo-11.0.15.0.9-2.el8_1.ppc64le.rpm java-11-openjdk-debugsource-11.0.15.0.9-2.el8_1.ppc64le.rpm java-11-openjdk-demo-11.0.15.0.9-2.el8_1.ppc64le.rpm java-11-openjdk-devel-11.0.15.0.9-2.el8_1.ppc64le.rpm java-11-openjdk-devel-debuginfo-11.0.15.0.9-2.el8_1.ppc64le.rpm java-11-openjdk-devel-slowdebug-debuginfo-11.0.15.0.9-2.el8_1.ppc64le.rpm java-11-openjdk-headless-11.0.15.0.9-2.el8_1.ppc64le.rpm java-11-openjdk-headless-debuginfo-11.0.15.0.9-2.el8_1.ppc64le.rpm java-11-openjdk-headless-slowdebug-debuginfo-11.0.15.0.9-2.el8_1.ppc64le.rpm java-11-openjdk-javadoc-11.0.15.0.9-2.el8_1.ppc64le.rpm java-11-openjdk-javadoc-zip-11.0.15.0.9-2.el8_1.ppc64le.rpm java-11-openjdk-jmods-11.0.15.0.9-2.el8_1.ppc64le.rpm java-11-openjdk-slowdebug-debuginfo-11.0.15.0.9-2.el8_1.ppc64le.rpm java-11-openjdk-src-11.0.15.0.9-2.el8_1.ppc64le.rpm
s390x: java-11-openjdk-11.0.15.0.9-2.el8_1.s390x.rpm java-11-openjdk-debuginfo-11.0.15.0.9-2.el8_1.s390x.rpm java-11-openjdk-debugsource-11.0.15.0.9-2.el8_1.s390x.rpm java-11-openjdk-demo-11.0.15.0.9-2.el8_1.s390x.rpm java-11-openjdk-devel-11.0.15.0.9-2.el8_1.s390x.rpm java-11-openjdk-devel-debuginfo-11.0.15.0.9-2.el8_1.s390x.rpm java-11-openjdk-devel-slowdebug-debuginfo-11.0.15.0.9-2.el8_1.s390x.rpm java-11-openjdk-headless-11.0.15.0.9-2.el8_1.s390x.rpm java-11-openjdk-headless-debuginfo-11.0.15.0.9-2.el8_1.s390x.rpm java-11-openjdk-headless-slowdebug-debuginfo-11.0.15.0.9-2.el8_1.s390x.rpm java-11-openjdk-javadoc-11.0.15.0.9-2.el8_1.s390x.rpm java-11-openjdk-javadoc-zip-11.0.15.0.9-2.el8_1.s390x.rpm java-11-openjdk-jmods-11.0.15.0.9-2.el8_1.s390x.rpm java-11-openjdk-slowdebug-debuginfo-11.0.15.0.9-2.el8_1.s390x.rpm java-11-openjdk-src-11.0.15.0.9-2.el8_1.s390x.rpm
x86_64: java-11-openjdk-11.0.15.0.9-2.el8_1.x86_64.rpm java-11-openjdk-debuginfo-11.0.15.0.9-2.el8_1.x86_64.rpm java-11-openjdk-debugsource-11.0.15.0.9-2.el8_1.x86_64.rpm java-11-openjdk-demo-11.0.15.0.9-2.el8_1.x86_64.rpm java-11-openjdk-devel-11.0.15.0.9-2.el8_1.x86_64.rpm java-11-openjdk-devel-debuginfo-11.0.15.0.9-2.el8_1.x86_64.rpm java-11-openjdk-devel-slowdebug-debuginfo-11.0.15.0.9-2.el8_1.x86_64.rpm java-11-openjdk-headless-11.0.15.0.9-2.el8_1.x86_64.rpm java-11-openjdk-headless-debuginfo-11.0.15.0.9-2.el8_1.x86_64.rpm java-11-openjdk-headless-slowdebug-debuginfo-11.0.15.0.9-2.el8_1.x86_64.rpm java-11-openjdk-javadoc-11.0.15.0.9-2.el8_1.x86_64.rpm java-11-openjdk-javadoc-zip-11.0.15.0.9-2.el8_1.x86_64.rpm java-11-openjdk-jmods-11.0.15.0.9-2.el8_1.x86_64.rpm java-11-openjdk-slowdebug-debuginfo-11.0.15.0.9-2.el8_1.x86_64.rpm java-11-openjdk-src-11.0.15.0.9-2.el8_1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:1444-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:1444
Issued Date: : 2022-04-20
CVE Names: CVE-2022-21426 CVE-2022-21434 CVE-2022-21443 CVE-2022-21476 CVE-2022-21496

Topic

An update for java-11-openjdk is now available for Red Hat Enterprise Linux8.1 Update Services for SAP Solutions.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream E4S (v. 8.1) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2075788 - CVE-2022-21426 OpenJDK: Unbounded memory allocation when compiling crafted XPath expressions (JAXP, 8270504)

2075793 - CVE-2022-21443 OpenJDK: Missing check for negative ObjectIdentifier (Libraries, 8275151)

2075836 - CVE-2022-21434 OpenJDK: Improper object-to-string conversion in AnnotationInvocationHandler (Libraries, 8277672)

2075842 - CVE-2022-21476 OpenJDK: Defective secure validation in Apache Santuario (Libraries, 8278008)

2075849 - CVE-2022-21496 OpenJDK: URI parsing inconsistencies (JNDI, 8278972)


Related News