-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: java-11-openjdk security, bug fix, and enhancement update
Advisory ID:       RHSA-2022:5683-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:5683
Issue date:        2022-07-21
CVE Names:         CVE-2022-21540 CVE-2022-21541 CVE-2022-34169 
====================================================================
1. Summary:

An update for java-11-openjdk is now available for Red Hat Enterprise Linux
8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The java-11-openjdk packages provide the OpenJDK 11 Java Runtime
Environment and the OpenJDK 11 Java Software Development Kit.

The following packages have been upgraded to a later upstream version:
java-11-openjdk (11.0.16.0.8). (BZ#2084649)

Security Fix(es):

* OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)
(CVE-2022-34169)

* OpenJDK: class compilation issue (Hotspot, 8281859) (CVE-2022-21540)

* OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot,
8281866) (CVE-2022-21541)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* rh1991003 patch breaks sun.security.pkcs11.wrapper.PKCS11.getInstance()
[rhel-8, openjdk-11] (BZ#2099917)

* Revert to disabling system security properties and FIPS mode support
together [rhel-8, openjdk-11] (BZ#2108248)

* SecretKey generate/import operations don't add the CKA_SIGN attribute in
FIPS mode [rhel-8, openjdk-11] (BZ#2108251)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2084649 - Prepare for the next quarterly OpenJDK upstream release (2022-07, 11.0.16) [rhel-8] [rhel-8.6.0.z]
2099917 - rh1991003 patch breaks sun.security.pkcs11.wrapper.PKCS11.getInstance() [rhel-8, openjdk-11] [rhel-8.6.0.z]
2108248 - Revert to disabling system security properties and FIPS mode support together [rhel-8, openjdk-11] [rhel-8.6.0.z]
2108251 - SecretKey generate/import operations don't add the CKA_SIGN attribute in FIPS mode [rhel-8, openjdk-11] [rhel-8.6.0.z]
2108540 - CVE-2022-21540 OpenJDK: class compilation issue (Hotspot, 8281859)
2108543 - CVE-2022-21541 OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866)
2108554 - CVE-2022-34169 OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
java-11-openjdk-11.0.16.0.8-1.el8_6.src.rpm

aarch64:
java-11-openjdk-11.0.16.0.8-1.el8_6.aarch64.rpm
java-11-openjdk-debuginfo-11.0.16.0.8-1.el8_6.aarch64.rpm
java-11-openjdk-debugsource-11.0.16.0.8-1.el8_6.aarch64.rpm
java-11-openjdk-demo-11.0.16.0.8-1.el8_6.aarch64.rpm
java-11-openjdk-devel-11.0.16.0.8-1.el8_6.aarch64.rpm
java-11-openjdk-devel-debuginfo-11.0.16.0.8-1.el8_6.aarch64.rpm
java-11-openjdk-headless-11.0.16.0.8-1.el8_6.aarch64.rpm
java-11-openjdk-headless-debuginfo-11.0.16.0.8-1.el8_6.aarch64.rpm
java-11-openjdk-javadoc-11.0.16.0.8-1.el8_6.aarch64.rpm
java-11-openjdk-javadoc-zip-11.0.16.0.8-1.el8_6.aarch64.rpm
java-11-openjdk-jmods-11.0.16.0.8-1.el8_6.aarch64.rpm
java-11-openjdk-src-11.0.16.0.8-1.el8_6.aarch64.rpm
java-11-openjdk-static-libs-11.0.16.0.8-1.el8_6.aarch64.rpm

ppc64le:
java-11-openjdk-11.0.16.0.8-1.el8_6.ppc64le.rpm
java-11-openjdk-debuginfo-11.0.16.0.8-1.el8_6.ppc64le.rpm
java-11-openjdk-debugsource-11.0.16.0.8-1.el8_6.ppc64le.rpm
java-11-openjdk-demo-11.0.16.0.8-1.el8_6.ppc64le.rpm
java-11-openjdk-devel-11.0.16.0.8-1.el8_6.ppc64le.rpm
java-11-openjdk-devel-debuginfo-11.0.16.0.8-1.el8_6.ppc64le.rpm
java-11-openjdk-headless-11.0.16.0.8-1.el8_6.ppc64le.rpm
java-11-openjdk-headless-debuginfo-11.0.16.0.8-1.el8_6.ppc64le.rpm
java-11-openjdk-javadoc-11.0.16.0.8-1.el8_6.ppc64le.rpm
java-11-openjdk-javadoc-zip-11.0.16.0.8-1.el8_6.ppc64le.rpm
java-11-openjdk-jmods-11.0.16.0.8-1.el8_6.ppc64le.rpm
java-11-openjdk-src-11.0.16.0.8-1.el8_6.ppc64le.rpm
java-11-openjdk-static-libs-11.0.16.0.8-1.el8_6.ppc64le.rpm

s390x:
java-11-openjdk-11.0.16.0.8-1.el8_6.s390x.rpm
java-11-openjdk-debuginfo-11.0.16.0.8-1.el8_6.s390x.rpm
java-11-openjdk-debugsource-11.0.16.0.8-1.el8_6.s390x.rpm
java-11-openjdk-demo-11.0.16.0.8-1.el8_6.s390x.rpm
java-11-openjdk-devel-11.0.16.0.8-1.el8_6.s390x.rpm
java-11-openjdk-devel-debuginfo-11.0.16.0.8-1.el8_6.s390x.rpm
java-11-openjdk-headless-11.0.16.0.8-1.el8_6.s390x.rpm
java-11-openjdk-headless-debuginfo-11.0.16.0.8-1.el8_6.s390x.rpm
java-11-openjdk-javadoc-11.0.16.0.8-1.el8_6.s390x.rpm
java-11-openjdk-javadoc-zip-11.0.16.0.8-1.el8_6.s390x.rpm
java-11-openjdk-jmods-11.0.16.0.8-1.el8_6.s390x.rpm
java-11-openjdk-src-11.0.16.0.8-1.el8_6.s390x.rpm
java-11-openjdk-static-libs-11.0.16.0.8-1.el8_6.s390x.rpm

x86_64:
java-11-openjdk-11.0.16.0.8-1.el8_6.x86_64.rpm
java-11-openjdk-debuginfo-11.0.16.0.8-1.el8_6.x86_64.rpm
java-11-openjdk-debugsource-11.0.16.0.8-1.el8_6.x86_64.rpm
java-11-openjdk-demo-11.0.16.0.8-1.el8_6.x86_64.rpm
java-11-openjdk-devel-11.0.16.0.8-1.el8_6.x86_64.rpm
java-11-openjdk-devel-debuginfo-11.0.16.0.8-1.el8_6.x86_64.rpm
java-11-openjdk-headless-11.0.16.0.8-1.el8_6.x86_64.rpm
java-11-openjdk-headless-debuginfo-11.0.16.0.8-1.el8_6.x86_64.rpm
java-11-openjdk-javadoc-11.0.16.0.8-1.el8_6.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.16.0.8-1.el8_6.x86_64.rpm
java-11-openjdk-jmods-11.0.16.0.8-1.el8_6.x86_64.rpm
java-11-openjdk-src-11.0.16.0.8-1.el8_6.x86_64.rpm
java-11-openjdk-static-libs-11.0.16.0.8-1.el8_6.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
java-11-openjdk-debuginfo-11.0.16.0.8-1.el8_6.aarch64.rpm
java-11-openjdk-debugsource-11.0.16.0.8-1.el8_6.aarch64.rpm
java-11-openjdk-demo-fastdebug-11.0.16.0.8-1.el8_6.aarch64.rpm
java-11-openjdk-demo-slowdebug-11.0.16.0.8-1.el8_6.aarch64.rpm
java-11-openjdk-devel-debuginfo-11.0.16.0.8-1.el8_6.aarch64.rpm
java-11-openjdk-devel-fastdebug-11.0.16.0.8-1.el8_6.aarch64.rpm
java-11-openjdk-devel-fastdebug-debuginfo-11.0.16.0.8-1.el8_6.aarch64.rpm
java-11-openjdk-devel-slowdebug-11.0.16.0.8-1.el8_6.aarch64.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.16.0.8-1.el8_6.aarch64.rpm
java-11-openjdk-fastdebug-11.0.16.0.8-1.el8_6.aarch64.rpm
java-11-openjdk-fastdebug-debuginfo-11.0.16.0.8-1.el8_6.aarch64.rpm
java-11-openjdk-headless-debuginfo-11.0.16.0.8-1.el8_6.aarch64.rpm
java-11-openjdk-headless-fastdebug-11.0.16.0.8-1.el8_6.aarch64.rpm
java-11-openjdk-headless-fastdebug-debuginfo-11.0.16.0.8-1.el8_6.aarch64.rpm
java-11-openjdk-headless-slowdebug-11.0.16.0.8-1.el8_6.aarch64.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.16.0.8-1.el8_6.aarch64.rpm
java-11-openjdk-jmods-fastdebug-11.0.16.0.8-1.el8_6.aarch64.rpm
java-11-openjdk-jmods-slowdebug-11.0.16.0.8-1.el8_6.aarch64.rpm
java-11-openjdk-slowdebug-11.0.16.0.8-1.el8_6.aarch64.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.16.0.8-1.el8_6.aarch64.rpm
java-11-openjdk-src-fastdebug-11.0.16.0.8-1.el8_6.aarch64.rpm
java-11-openjdk-src-slowdebug-11.0.16.0.8-1.el8_6.aarch64.rpm
java-11-openjdk-static-libs-fastdebug-11.0.16.0.8-1.el8_6.aarch64.rpm
java-11-openjdk-static-libs-slowdebug-11.0.16.0.8-1.el8_6.aarch64.rpm

ppc64le:
java-11-openjdk-debuginfo-11.0.16.0.8-1.el8_6.ppc64le.rpm
java-11-openjdk-debugsource-11.0.16.0.8-1.el8_6.ppc64le.rpm
java-11-openjdk-demo-fastdebug-11.0.16.0.8-1.el8_6.ppc64le.rpm
java-11-openjdk-demo-slowdebug-11.0.16.0.8-1.el8_6.ppc64le.rpm
java-11-openjdk-devel-debuginfo-11.0.16.0.8-1.el8_6.ppc64le.rpm
java-11-openjdk-devel-fastdebug-11.0.16.0.8-1.el8_6.ppc64le.rpm
java-11-openjdk-devel-fastdebug-debuginfo-11.0.16.0.8-1.el8_6.ppc64le.rpm
java-11-openjdk-devel-slowdebug-11.0.16.0.8-1.el8_6.ppc64le.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.16.0.8-1.el8_6.ppc64le.rpm
java-11-openjdk-fastdebug-11.0.16.0.8-1.el8_6.ppc64le.rpm
java-11-openjdk-fastdebug-debuginfo-11.0.16.0.8-1.el8_6.ppc64le.rpm
java-11-openjdk-headless-debuginfo-11.0.16.0.8-1.el8_6.ppc64le.rpm
java-11-openjdk-headless-fastdebug-11.0.16.0.8-1.el8_6.ppc64le.rpm
java-11-openjdk-headless-fastdebug-debuginfo-11.0.16.0.8-1.el8_6.ppc64le.rpm
java-11-openjdk-headless-slowdebug-11.0.16.0.8-1.el8_6.ppc64le.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.16.0.8-1.el8_6.ppc64le.rpm
java-11-openjdk-jmods-fastdebug-11.0.16.0.8-1.el8_6.ppc64le.rpm
java-11-openjdk-jmods-slowdebug-11.0.16.0.8-1.el8_6.ppc64le.rpm
java-11-openjdk-slowdebug-11.0.16.0.8-1.el8_6.ppc64le.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.16.0.8-1.el8_6.ppc64le.rpm
java-11-openjdk-src-fastdebug-11.0.16.0.8-1.el8_6.ppc64le.rpm
java-11-openjdk-src-slowdebug-11.0.16.0.8-1.el8_6.ppc64le.rpm
java-11-openjdk-static-libs-fastdebug-11.0.16.0.8-1.el8_6.ppc64le.rpm
java-11-openjdk-static-libs-slowdebug-11.0.16.0.8-1.el8_6.ppc64le.rpm

s390x:
java-11-openjdk-debuginfo-11.0.16.0.8-1.el8_6.s390x.rpm
java-11-openjdk-debugsource-11.0.16.0.8-1.el8_6.s390x.rpm
java-11-openjdk-demo-slowdebug-11.0.16.0.8-1.el8_6.s390x.rpm
java-11-openjdk-devel-debuginfo-11.0.16.0.8-1.el8_6.s390x.rpm
java-11-openjdk-devel-slowdebug-11.0.16.0.8-1.el8_6.s390x.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.16.0.8-1.el8_6.s390x.rpm
java-11-openjdk-headless-debuginfo-11.0.16.0.8-1.el8_6.s390x.rpm
java-11-openjdk-headless-slowdebug-11.0.16.0.8-1.el8_6.s390x.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.16.0.8-1.el8_6.s390x.rpm
java-11-openjdk-jmods-slowdebug-11.0.16.0.8-1.el8_6.s390x.rpm
java-11-openjdk-slowdebug-11.0.16.0.8-1.el8_6.s390x.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.16.0.8-1.el8_6.s390x.rpm
java-11-openjdk-src-slowdebug-11.0.16.0.8-1.el8_6.s390x.rpm
java-11-openjdk-static-libs-slowdebug-11.0.16.0.8-1.el8_6.s390x.rpm

x86_64:
java-11-openjdk-debuginfo-11.0.16.0.8-1.el8_6.x86_64.rpm
java-11-openjdk-debugsource-11.0.16.0.8-1.el8_6.x86_64.rpm
java-11-openjdk-demo-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm
java-11-openjdk-demo-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm
java-11-openjdk-devel-debuginfo-11.0.16.0.8-1.el8_6.x86_64.rpm
java-11-openjdk-devel-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm
java-11-openjdk-devel-fastdebug-debuginfo-11.0.16.0.8-1.el8_6.x86_64.rpm
java-11-openjdk-devel-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.16.0.8-1.el8_6.x86_64.rpm
java-11-openjdk-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm
java-11-openjdk-fastdebug-debuginfo-11.0.16.0.8-1.el8_6.x86_64.rpm
java-11-openjdk-headless-debuginfo-11.0.16.0.8-1.el8_6.x86_64.rpm
java-11-openjdk-headless-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm
java-11-openjdk-headless-fastdebug-debuginfo-11.0.16.0.8-1.el8_6.x86_64.rpm
java-11-openjdk-headless-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.16.0.8-1.el8_6.x86_64.rpm
java-11-openjdk-jmods-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm
java-11-openjdk-jmods-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm
java-11-openjdk-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.16.0.8-1.el8_6.x86_64.rpm
java-11-openjdk-src-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm
java-11-openjdk-src-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm
java-11-openjdk-static-libs-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm
java-11-openjdk-static-libs-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-21540
https://access.redhat.com/security/cve/CVE-2022-21541
https://access.redhat.com/security/cve/CVE-2022-34169
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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pNaE
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-5683:01 Important: java-11-openjdk security, bug fix,

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8

Summary

The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.
The following packages have been upgraded to a later upstream version: java-11-openjdk (11.0.16.0.8). (BZ#2084649)
Security Fix(es):
* OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407) (CVE-2022-34169)
* OpenJDK: class compilation issue (Hotspot, 8281859) (CVE-2022-21540)
* OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) (CVE-2022-21541)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* rh1991003 patch breaks sun.security.pkcs11.wrapper.PKCS11.getInstance() [rhel-8, openjdk-11] (BZ#2099917)
* Revert to disabling system security properties and FIPS mode support together [rhel-8, openjdk-11] (BZ#2108248)
* SecretKey generate/import operations don't add the CKA_SIGN attribute in FIPS mode [rhel-8, openjdk-11] (BZ#2108251)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
All running instances of OpenJDK Java must be restarted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2022-21540 https://access.redhat.com/security/cve/CVE-2022-21541 https://access.redhat.com/security/cve/CVE-2022-34169 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream (v. 8):
Source: java-11-openjdk-11.0.16.0.8-1.el8_6.src.rpm
aarch64: java-11-openjdk-11.0.16.0.8-1.el8_6.aarch64.rpm java-11-openjdk-debuginfo-11.0.16.0.8-1.el8_6.aarch64.rpm java-11-openjdk-debugsource-11.0.16.0.8-1.el8_6.aarch64.rpm java-11-openjdk-demo-11.0.16.0.8-1.el8_6.aarch64.rpm java-11-openjdk-devel-11.0.16.0.8-1.el8_6.aarch64.rpm java-11-openjdk-devel-debuginfo-11.0.16.0.8-1.el8_6.aarch64.rpm java-11-openjdk-headless-11.0.16.0.8-1.el8_6.aarch64.rpm java-11-openjdk-headless-debuginfo-11.0.16.0.8-1.el8_6.aarch64.rpm java-11-openjdk-javadoc-11.0.16.0.8-1.el8_6.aarch64.rpm java-11-openjdk-javadoc-zip-11.0.16.0.8-1.el8_6.aarch64.rpm java-11-openjdk-jmods-11.0.16.0.8-1.el8_6.aarch64.rpm java-11-openjdk-src-11.0.16.0.8-1.el8_6.aarch64.rpm java-11-openjdk-static-libs-11.0.16.0.8-1.el8_6.aarch64.rpm
ppc64le: java-11-openjdk-11.0.16.0.8-1.el8_6.ppc64le.rpm java-11-openjdk-debuginfo-11.0.16.0.8-1.el8_6.ppc64le.rpm java-11-openjdk-debugsource-11.0.16.0.8-1.el8_6.ppc64le.rpm java-11-openjdk-demo-11.0.16.0.8-1.el8_6.ppc64le.rpm java-11-openjdk-devel-11.0.16.0.8-1.el8_6.ppc64le.rpm java-11-openjdk-devel-debuginfo-11.0.16.0.8-1.el8_6.ppc64le.rpm java-11-openjdk-headless-11.0.16.0.8-1.el8_6.ppc64le.rpm java-11-openjdk-headless-debuginfo-11.0.16.0.8-1.el8_6.ppc64le.rpm java-11-openjdk-javadoc-11.0.16.0.8-1.el8_6.ppc64le.rpm java-11-openjdk-javadoc-zip-11.0.16.0.8-1.el8_6.ppc64le.rpm java-11-openjdk-jmods-11.0.16.0.8-1.el8_6.ppc64le.rpm java-11-openjdk-src-11.0.16.0.8-1.el8_6.ppc64le.rpm java-11-openjdk-static-libs-11.0.16.0.8-1.el8_6.ppc64le.rpm
s390x: java-11-openjdk-11.0.16.0.8-1.el8_6.s390x.rpm java-11-openjdk-debuginfo-11.0.16.0.8-1.el8_6.s390x.rpm java-11-openjdk-debugsource-11.0.16.0.8-1.el8_6.s390x.rpm java-11-openjdk-demo-11.0.16.0.8-1.el8_6.s390x.rpm java-11-openjdk-devel-11.0.16.0.8-1.el8_6.s390x.rpm java-11-openjdk-devel-debuginfo-11.0.16.0.8-1.el8_6.s390x.rpm java-11-openjdk-headless-11.0.16.0.8-1.el8_6.s390x.rpm java-11-openjdk-headless-debuginfo-11.0.16.0.8-1.el8_6.s390x.rpm java-11-openjdk-javadoc-11.0.16.0.8-1.el8_6.s390x.rpm java-11-openjdk-javadoc-zip-11.0.16.0.8-1.el8_6.s390x.rpm java-11-openjdk-jmods-11.0.16.0.8-1.el8_6.s390x.rpm java-11-openjdk-src-11.0.16.0.8-1.el8_6.s390x.rpm java-11-openjdk-static-libs-11.0.16.0.8-1.el8_6.s390x.rpm
x86_64: java-11-openjdk-11.0.16.0.8-1.el8_6.x86_64.rpm java-11-openjdk-debuginfo-11.0.16.0.8-1.el8_6.x86_64.rpm java-11-openjdk-debugsource-11.0.16.0.8-1.el8_6.x86_64.rpm java-11-openjdk-demo-11.0.16.0.8-1.el8_6.x86_64.rpm java-11-openjdk-devel-11.0.16.0.8-1.el8_6.x86_64.rpm java-11-openjdk-devel-debuginfo-11.0.16.0.8-1.el8_6.x86_64.rpm java-11-openjdk-headless-11.0.16.0.8-1.el8_6.x86_64.rpm java-11-openjdk-headless-debuginfo-11.0.16.0.8-1.el8_6.x86_64.rpm java-11-openjdk-javadoc-11.0.16.0.8-1.el8_6.x86_64.rpm java-11-openjdk-javadoc-zip-11.0.16.0.8-1.el8_6.x86_64.rpm java-11-openjdk-jmods-11.0.16.0.8-1.el8_6.x86_64.rpm java-11-openjdk-src-11.0.16.0.8-1.el8_6.x86_64.rpm java-11-openjdk-static-libs-11.0.16.0.8-1.el8_6.x86_64.rpm
Red Hat CodeReady Linux Builder (v. 8):
aarch64: java-11-openjdk-debuginfo-11.0.16.0.8-1.el8_6.aarch64.rpm java-11-openjdk-debugsource-11.0.16.0.8-1.el8_6.aarch64.rpm java-11-openjdk-demo-fastdebug-11.0.16.0.8-1.el8_6.aarch64.rpm java-11-openjdk-demo-slowdebug-11.0.16.0.8-1.el8_6.aarch64.rpm java-11-openjdk-devel-debuginfo-11.0.16.0.8-1.el8_6.aarch64.rpm java-11-openjdk-devel-fastdebug-11.0.16.0.8-1.el8_6.aarch64.rpm java-11-openjdk-devel-fastdebug-debuginfo-11.0.16.0.8-1.el8_6.aarch64.rpm java-11-openjdk-devel-slowdebug-11.0.16.0.8-1.el8_6.aarch64.rpm java-11-openjdk-devel-slowdebug-debuginfo-11.0.16.0.8-1.el8_6.aarch64.rpm java-11-openjdk-fastdebug-11.0.16.0.8-1.el8_6.aarch64.rpm java-11-openjdk-fastdebug-debuginfo-11.0.16.0.8-1.el8_6.aarch64.rpm java-11-openjdk-headless-debuginfo-11.0.16.0.8-1.el8_6.aarch64.rpm java-11-openjdk-headless-fastdebug-11.0.16.0.8-1.el8_6.aarch64.rpm java-11-openjdk-headless-fastdebug-debuginfo-11.0.16.0.8-1.el8_6.aarch64.rpm java-11-openjdk-headless-slowdebug-11.0.16.0.8-1.el8_6.aarch64.rpm java-11-openjdk-headless-slowdebug-debuginfo-11.0.16.0.8-1.el8_6.aarch64.rpm java-11-openjdk-jmods-fastdebug-11.0.16.0.8-1.el8_6.aarch64.rpm java-11-openjdk-jmods-slowdebug-11.0.16.0.8-1.el8_6.aarch64.rpm java-11-openjdk-slowdebug-11.0.16.0.8-1.el8_6.aarch64.rpm java-11-openjdk-slowdebug-debuginfo-11.0.16.0.8-1.el8_6.aarch64.rpm java-11-openjdk-src-fastdebug-11.0.16.0.8-1.el8_6.aarch64.rpm java-11-openjdk-src-slowdebug-11.0.16.0.8-1.el8_6.aarch64.rpm java-11-openjdk-static-libs-fastdebug-11.0.16.0.8-1.el8_6.aarch64.rpm java-11-openjdk-static-libs-slowdebug-11.0.16.0.8-1.el8_6.aarch64.rpm
ppc64le: java-11-openjdk-debuginfo-11.0.16.0.8-1.el8_6.ppc64le.rpm java-11-openjdk-debugsource-11.0.16.0.8-1.el8_6.ppc64le.rpm java-11-openjdk-demo-fastdebug-11.0.16.0.8-1.el8_6.ppc64le.rpm java-11-openjdk-demo-slowdebug-11.0.16.0.8-1.el8_6.ppc64le.rpm java-11-openjdk-devel-debuginfo-11.0.16.0.8-1.el8_6.ppc64le.rpm java-11-openjdk-devel-fastdebug-11.0.16.0.8-1.el8_6.ppc64le.rpm java-11-openjdk-devel-fastdebug-debuginfo-11.0.16.0.8-1.el8_6.ppc64le.rpm java-11-openjdk-devel-slowdebug-11.0.16.0.8-1.el8_6.ppc64le.rpm java-11-openjdk-devel-slowdebug-debuginfo-11.0.16.0.8-1.el8_6.ppc64le.rpm java-11-openjdk-fastdebug-11.0.16.0.8-1.el8_6.ppc64le.rpm java-11-openjdk-fastdebug-debuginfo-11.0.16.0.8-1.el8_6.ppc64le.rpm java-11-openjdk-headless-debuginfo-11.0.16.0.8-1.el8_6.ppc64le.rpm java-11-openjdk-headless-fastdebug-11.0.16.0.8-1.el8_6.ppc64le.rpm java-11-openjdk-headless-fastdebug-debuginfo-11.0.16.0.8-1.el8_6.ppc64le.rpm java-11-openjdk-headless-slowdebug-11.0.16.0.8-1.el8_6.ppc64le.rpm java-11-openjdk-headless-slowdebug-debuginfo-11.0.16.0.8-1.el8_6.ppc64le.rpm java-11-openjdk-jmods-fastdebug-11.0.16.0.8-1.el8_6.ppc64le.rpm java-11-openjdk-jmods-slowdebug-11.0.16.0.8-1.el8_6.ppc64le.rpm java-11-openjdk-slowdebug-11.0.16.0.8-1.el8_6.ppc64le.rpm java-11-openjdk-slowdebug-debuginfo-11.0.16.0.8-1.el8_6.ppc64le.rpm java-11-openjdk-src-fastdebug-11.0.16.0.8-1.el8_6.ppc64le.rpm java-11-openjdk-src-slowdebug-11.0.16.0.8-1.el8_6.ppc64le.rpm java-11-openjdk-static-libs-fastdebug-11.0.16.0.8-1.el8_6.ppc64le.rpm java-11-openjdk-static-libs-slowdebug-11.0.16.0.8-1.el8_6.ppc64le.rpm
s390x: java-11-openjdk-debuginfo-11.0.16.0.8-1.el8_6.s390x.rpm java-11-openjdk-debugsource-11.0.16.0.8-1.el8_6.s390x.rpm java-11-openjdk-demo-slowdebug-11.0.16.0.8-1.el8_6.s390x.rpm java-11-openjdk-devel-debuginfo-11.0.16.0.8-1.el8_6.s390x.rpm java-11-openjdk-devel-slowdebug-11.0.16.0.8-1.el8_6.s390x.rpm java-11-openjdk-devel-slowdebug-debuginfo-11.0.16.0.8-1.el8_6.s390x.rpm java-11-openjdk-headless-debuginfo-11.0.16.0.8-1.el8_6.s390x.rpm java-11-openjdk-headless-slowdebug-11.0.16.0.8-1.el8_6.s390x.rpm java-11-openjdk-headless-slowdebug-debuginfo-11.0.16.0.8-1.el8_6.s390x.rpm java-11-openjdk-jmods-slowdebug-11.0.16.0.8-1.el8_6.s390x.rpm java-11-openjdk-slowdebug-11.0.16.0.8-1.el8_6.s390x.rpm java-11-openjdk-slowdebug-debuginfo-11.0.16.0.8-1.el8_6.s390x.rpm java-11-openjdk-src-slowdebug-11.0.16.0.8-1.el8_6.s390x.rpm java-11-openjdk-static-libs-slowdebug-11.0.16.0.8-1.el8_6.s390x.rpm
x86_64: java-11-openjdk-debuginfo-11.0.16.0.8-1.el8_6.x86_64.rpm java-11-openjdk-debugsource-11.0.16.0.8-1.el8_6.x86_64.rpm java-11-openjdk-demo-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm java-11-openjdk-demo-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm java-11-openjdk-devel-debuginfo-11.0.16.0.8-1.el8_6.x86_64.rpm java-11-openjdk-devel-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm java-11-openjdk-devel-fastdebug-debuginfo-11.0.16.0.8-1.el8_6.x86_64.rpm java-11-openjdk-devel-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm java-11-openjdk-devel-slowdebug-debuginfo-11.0.16.0.8-1.el8_6.x86_64.rpm java-11-openjdk-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm java-11-openjdk-fastdebug-debuginfo-11.0.16.0.8-1.el8_6.x86_64.rpm java-11-openjdk-headless-debuginfo-11.0.16.0.8-1.el8_6.x86_64.rpm java-11-openjdk-headless-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm java-11-openjdk-headless-fastdebug-debuginfo-11.0.16.0.8-1.el8_6.x86_64.rpm java-11-openjdk-headless-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm java-11-openjdk-headless-slowdebug-debuginfo-11.0.16.0.8-1.el8_6.x86_64.rpm java-11-openjdk-jmods-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm java-11-openjdk-jmods-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm java-11-openjdk-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm java-11-openjdk-slowdebug-debuginfo-11.0.16.0.8-1.el8_6.x86_64.rpm java-11-openjdk-src-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm java-11-openjdk-src-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm java-11-openjdk-static-libs-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm java-11-openjdk-static-libs-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:5683-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:5683
Issued Date: : 2022-07-21
CVE Names: CVE-2022-21540 CVE-2022-21541 CVE-2022-34169

Topic

An update for java-11-openjdk is now available for Red Hat Enterprise Linux8.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2084649 - Prepare for the next quarterly OpenJDK upstream release (2022-07, 11.0.16) [rhel-8] [rhel-8.6.0.z]

2099917 - rh1991003 patch breaks sun.security.pkcs11.wrapper.PKCS11.getInstance() [rhel-8, openjdk-11] [rhel-8.6.0.z]

2108248 - Revert to disabling system security properties and FIPS mode support together [rhel-8, openjdk-11] [rhel-8.6.0.z]

2108251 - SecretKey generate/import operations don't add the CKA_SIGN attribute in FIPS mode [rhel-8, openjdk-11] [rhel-8.6.0.z]

2108540 - CVE-2022-21540 OpenJDK: class compilation issue (Hotspot, 8281859)

2108543 - CVE-2022-21541 OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866)

2108554 - CVE-2022-34169 OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)


Related News