-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: java-1.8.0-openjdk security, bug fix, and enhancement update
Advisory ID:       RHSA-2022:5698-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:5698
Issue date:        2022-07-25
CVE Names:         CVE-2022-21540 CVE-2022-21541 CVE-2022-34169 
====================================================================
1. Summary:

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise
Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime
Environment and the OpenJDK 8 Java Software Development Kit.

The following packages have been upgraded to a later upstream version:
java-1.8.0-openjdk (1.8.0.342.b07). (BZ#2083257)

Security Fix(es):

* OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)
(CVE-2022-34169)

* OpenJDK: class compilation issue (Hotspot, 8281859) (CVE-2022-21540)

* OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot,
8281866) (CVE-2022-21541)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2083257 - Prepare for the next quarterly OpenJDK upstream release (2022-07, 8u342) [rhel-7.9.z]
2108540 - CVE-2022-21540 OpenJDK: class compilation issue (Hotspot, 8281859)
2108543 - CVE-2022-21541 OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866)
2108554 - CVE-2022-34169 OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.342.b07-1.el7_9.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.342.b07-1.el7_9.i686.rpm
java-1.8.0-openjdk-1.8.0.342.b07-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el7_9.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.342.b07-1.el7_9.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.342.b07-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.342.b07-1.el7_9.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.342.b07-1.el7_9.noarch.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.342.b07-1.el7_9.i686.rpm
java-1.8.0-openjdk-accessibility-1.8.0.342.b07-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el7_9.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.342.b07-1.el7_9.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.342.b07-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.342.b07-1.el7_9.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.342.b07-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.342.b07-1.el7_9.i686.rpm
java-1.8.0-openjdk-src-1.8.0.342.b07-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.342.b07-1.el7_9.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.342.b07-1.el7_9.i686.rpm
java-1.8.0-openjdk-1.8.0.342.b07-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el7_9.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.342.b07-1.el7_9.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.342.b07-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.342.b07-1.el7_9.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.342.b07-1.el7_9.noarch.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.342.b07-1.el7_9.i686.rpm
java-1.8.0-openjdk-accessibility-1.8.0.342.b07-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el7_9.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.342.b07-1.el7_9.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.342.b07-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.342.b07-1.el7_9.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.342.b07-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.342.b07-1.el7_9.i686.rpm
java-1.8.0-openjdk-src-1.8.0.342.b07-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.342.b07-1.el7_9.src.rpm

ppc64:
java-1.8.0-openjdk-1.8.0.342.b07-1.el7_9.ppc64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el7_9.ppc64.rpm
java-1.8.0-openjdk-devel-1.8.0.342.b07-1.el7_9.ppc64.rpm
java-1.8.0-openjdk-headless-1.8.0.342.b07-1.el7_9.ppc64.rpm

ppc64le:
java-1.8.0-openjdk-1.8.0.342.b07-1.el7_9.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el7_9.ppc64le.rpm
java-1.8.0-openjdk-devel-1.8.0.342.b07-1.el7_9.ppc64le.rpm
java-1.8.0-openjdk-headless-1.8.0.342.b07-1.el7_9.ppc64le.rpm

s390x:
java-1.8.0-openjdk-1.8.0.342.b07-1.el7_9.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el7_9.s390x.rpm
java-1.8.0-openjdk-devel-1.8.0.342.b07-1.el7_9.s390x.rpm
java-1.8.0-openjdk-headless-1.8.0.342.b07-1.el7_9.s390x.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.342.b07-1.el7_9.i686.rpm
java-1.8.0-openjdk-1.8.0.342.b07-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el7_9.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.342.b07-1.el7_9.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.342.b07-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.342.b07-1.el7_9.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.342.b07-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.342.b07-1.el7_9.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.342.b07-1.el7_9.noarch.rpm

ppc64:
java-1.8.0-openjdk-accessibility-1.8.0.342.b07-1.el7_9.ppc64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el7_9.ppc64.rpm
java-1.8.0-openjdk-demo-1.8.0.342.b07-1.el7_9.ppc64.rpm
java-1.8.0-openjdk-src-1.8.0.342.b07-1.el7_9.ppc64.rpm

ppc64le:
java-1.8.0-openjdk-accessibility-1.8.0.342.b07-1.el7_9.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el7_9.ppc64le.rpm
java-1.8.0-openjdk-demo-1.8.0.342.b07-1.el7_9.ppc64le.rpm
java-1.8.0-openjdk-src-1.8.0.342.b07-1.el7_9.ppc64le.rpm

s390x:
java-1.8.0-openjdk-accessibility-1.8.0.342.b07-1.el7_9.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el7_9.s390x.rpm
java-1.8.0-openjdk-demo-1.8.0.342.b07-1.el7_9.s390x.rpm
java-1.8.0-openjdk-src-1.8.0.342.b07-1.el7_9.s390x.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.342.b07-1.el7_9.i686.rpm
java-1.8.0-openjdk-accessibility-1.8.0.342.b07-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el7_9.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.342.b07-1.el7_9.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.342.b07-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.342.b07-1.el7_9.i686.rpm
java-1.8.0-openjdk-src-1.8.0.342.b07-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.342.b07-1.el7_9.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.342.b07-1.el7_9.i686.rpm
java-1.8.0-openjdk-1.8.0.342.b07-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el7_9.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.342.b07-1.el7_9.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.342.b07-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.342.b07-1.el7_9.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.342.b07-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.342.b07-1.el7_9.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.342.b07-1.el7_9.noarch.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.342.b07-1.el7_9.i686.rpm
java-1.8.0-openjdk-accessibility-1.8.0.342.b07-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el7_9.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.342.b07-1.el7_9.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.342.b07-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.342.b07-1.el7_9.i686.rpm
java-1.8.0-openjdk-src-1.8.0.342.b07-1.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-21540
https://access.redhat.com/security/cve/CVE-2022-21541
https://access.redhat.com/security/cve/CVE-2022-34169
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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ppUI
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-5698:01 Important: java-1.8.0-openjdk security, bug fix,

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 7

Summary

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.
The following packages have been upgraded to a later upstream version: java-1.8.0-openjdk (1.8.0.342.b07). (BZ#2083257)
Security Fix(es):
* OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407) (CVE-2022-34169)
* OpenJDK: class compilation issue (Hotspot, 8281859) (CVE-2022-21540)
* OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) (CVE-2022-21541)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
All running instances of OpenJDK Java must be restarted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2022-21540 https://access.redhat.com/security/cve/CVE-2022-21541 https://access.redhat.com/security/cve/CVE-2022-34169 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: java-1.8.0-openjdk-1.8.0.342.b07-1.el7_9.src.rpm
x86_64: java-1.8.0-openjdk-1.8.0.342.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-1.8.0.342.b07-1.el7_9.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el7_9.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.342.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-headless-1.8.0.342.b07-1.el7_9.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
noarch: java-1.8.0-openjdk-javadoc-1.8.0.342.b07-1.el7_9.noarch.rpm java-1.8.0-openjdk-javadoc-zip-1.8.0.342.b07-1.el7_9.noarch.rpm
x86_64: java-1.8.0-openjdk-accessibility-1.8.0.342.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-accessibility-1.8.0.342.b07-1.el7_9.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el7_9.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.342.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-demo-1.8.0.342.b07-1.el7_9.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.342.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-devel-1.8.0.342.b07-1.el7_9.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.342.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-src-1.8.0.342.b07-1.el7_9.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: java-1.8.0-openjdk-1.8.0.342.b07-1.el7_9.src.rpm
x86_64: java-1.8.0-openjdk-1.8.0.342.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-1.8.0.342.b07-1.el7_9.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el7_9.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.342.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-headless-1.8.0.342.b07-1.el7_9.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
noarch: java-1.8.0-openjdk-javadoc-1.8.0.342.b07-1.el7_9.noarch.rpm java-1.8.0-openjdk-javadoc-zip-1.8.0.342.b07-1.el7_9.noarch.rpm
x86_64: java-1.8.0-openjdk-accessibility-1.8.0.342.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-accessibility-1.8.0.342.b07-1.el7_9.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el7_9.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.342.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-demo-1.8.0.342.b07-1.el7_9.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.342.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-devel-1.8.0.342.b07-1.el7_9.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.342.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-src-1.8.0.342.b07-1.el7_9.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: java-1.8.0-openjdk-1.8.0.342.b07-1.el7_9.src.rpm
ppc64: java-1.8.0-openjdk-1.8.0.342.b07-1.el7_9.ppc64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el7_9.ppc64.rpm java-1.8.0-openjdk-devel-1.8.0.342.b07-1.el7_9.ppc64.rpm java-1.8.0-openjdk-headless-1.8.0.342.b07-1.el7_9.ppc64.rpm
ppc64le: java-1.8.0-openjdk-1.8.0.342.b07-1.el7_9.ppc64le.rpm java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el7_9.ppc64le.rpm java-1.8.0-openjdk-devel-1.8.0.342.b07-1.el7_9.ppc64le.rpm java-1.8.0-openjdk-headless-1.8.0.342.b07-1.el7_9.ppc64le.rpm
s390x: java-1.8.0-openjdk-1.8.0.342.b07-1.el7_9.s390x.rpm java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el7_9.s390x.rpm java-1.8.0-openjdk-devel-1.8.0.342.b07-1.el7_9.s390x.rpm java-1.8.0-openjdk-headless-1.8.0.342.b07-1.el7_9.s390x.rpm
x86_64: java-1.8.0-openjdk-1.8.0.342.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-1.8.0.342.b07-1.el7_9.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el7_9.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.342.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-devel-1.8.0.342.b07-1.el7_9.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.342.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-headless-1.8.0.342.b07-1.el7_9.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
noarch: java-1.8.0-openjdk-javadoc-1.8.0.342.b07-1.el7_9.noarch.rpm java-1.8.0-openjdk-javadoc-zip-1.8.0.342.b07-1.el7_9.noarch.rpm
ppc64: java-1.8.0-openjdk-accessibility-1.8.0.342.b07-1.el7_9.ppc64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el7_9.ppc64.rpm java-1.8.0-openjdk-demo-1.8.0.342.b07-1.el7_9.ppc64.rpm java-1.8.0-openjdk-src-1.8.0.342.b07-1.el7_9.ppc64.rpm
ppc64le: java-1.8.0-openjdk-accessibility-1.8.0.342.b07-1.el7_9.ppc64le.rpm java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el7_9.ppc64le.rpm java-1.8.0-openjdk-demo-1.8.0.342.b07-1.el7_9.ppc64le.rpm java-1.8.0-openjdk-src-1.8.0.342.b07-1.el7_9.ppc64le.rpm
s390x: java-1.8.0-openjdk-accessibility-1.8.0.342.b07-1.el7_9.s390x.rpm java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el7_9.s390x.rpm java-1.8.0-openjdk-demo-1.8.0.342.b07-1.el7_9.s390x.rpm java-1.8.0-openjdk-src-1.8.0.342.b07-1.el7_9.s390x.rpm
x86_64: java-1.8.0-openjdk-accessibility-1.8.0.342.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-accessibility-1.8.0.342.b07-1.el7_9.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el7_9.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.342.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-demo-1.8.0.342.b07-1.el7_9.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.342.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-src-1.8.0.342.b07-1.el7_9.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: java-1.8.0-openjdk-1.8.0.342.b07-1.el7_9.src.rpm
x86_64: java-1.8.0-openjdk-1.8.0.342.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-1.8.0.342.b07-1.el7_9.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el7_9.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.342.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-devel-1.8.0.342.b07-1.el7_9.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.342.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-headless-1.8.0.342.b07-1.el7_9.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
noarch: java-1.8.0-openjdk-javadoc-1.8.0.342.b07-1.el7_9.noarch.rpm java-1.8.0-openjdk-javadoc-zip-1.8.0.342.b07-1.el7_9.noarch.rpm
x86_64: java-1.8.0-openjdk-accessibility-1.8.0.342.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-accessibility-1.8.0.342.b07-1.el7_9.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el7_9.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.342.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-demo-1.8.0.342.b07-1.el7_9.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.342.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-src-1.8.0.342.b07-1.el7_9.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:5698-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:5698
Issued Date: : 2022-07-25
CVE Names: CVE-2022-21540 CVE-2022-21541 CVE-2022-34169

Topic

An update for java-1.8.0-openjdk is now available for Red Hat EnterpriseLinux 7.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64

Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64

Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64


Bugs Fixed

2083257 - Prepare for the next quarterly OpenJDK upstream release (2022-07, 8u342) [rhel-7.9.z]

2108540 - CVE-2022-21540 OpenJDK: class compilation issue (Hotspot, 8281859)

2108543 - CVE-2022-21541 OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866)

2108554 - CVE-2022-34169 OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)


Related News