Red Hat 8877 Published by

A java-1.8.0-openjdk security, bug fix, and enhancement update has been released for Red Hat Enterprise Linux 7.



RHSA-2022:1487-01: Important: java-1.8.0-openjdk security, bug fix, and enhancement update



=====================================================================
Red Hat Security Advisory

Synopsis: Important: java-1.8.0-openjdk security, bug fix, and enhancement update
Advisory ID: RHSA-2022:1487-01
Product: Red Hat Enterprise Linux
Advisory URL:   https://access.redhat.com/errata/RHSA-2022:1487
Issue date: 2022-04-25
CVE Names: CVE-2022-21426 CVE-2022-21434 CVE-2022-21443
CVE-2022-21476 CVE-2022-21496
=====================================================================

1. Summary:

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise
Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime
Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Defective secure validation in Apache Santuario (Libraries,
8278008) (CVE-2022-21476)

* OpenJDK: Unbounded memory allocation when compiling crafted XPath
expressions (JAXP, 8270504) (CVE-2022-21426)

* OpenJDK: Improper object-to-string conversion in
AnnotationInvocationHandler (Libraries, 8277672) (CVE-2022-21434)

* OpenJDK: Missing check for negative ObjectIdentifier (Libraries, 8275151)
(CVE-2022-21443)

* OpenJDK: URI parsing inconsistencies (JNDI, 8278972) (CVE-2022-21496)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (  https://bugzilla.redhat.com/):

2047529 - Prepare for the next quarterly OpenJDK upstream release (2022-04, 8u332) [rhel-7]
2075788 - CVE-2022-21426 OpenJDK: Unbounded memory allocation when compiling crafted XPath expressions (JAXP, 8270504)
2075793 - CVE-2022-21443 OpenJDK: Missing check for negative ObjectIdentifier (Libraries, 8275151)
2075836 - CVE-2022-21434 OpenJDK: Improper object-to-string conversion in AnnotationInvocationHandler (Libraries, 8277672)
2075842 - CVE-2022-21476 OpenJDK: Defective secure validation in Apache Santuario (Libraries, 8278008)
2075849 - CVE-2022-21496 OpenJDK: URI parsing inconsistencies (JNDI, 8278972)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.332.b09-1.el7_9.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.332.b09-1.el7_9.i686.rpm
java-1.8.0-openjdk-1.8.0.332.b09-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.332.b09-1.el7_9.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.332.b09-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.332.b09-1.el7_9.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.332.b09-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.332.b09-1.el7_9.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.332.b09-1.el7_9.noarch.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.332.b09-1.el7_9.i686.rpm
java-1.8.0-openjdk-accessibility-1.8.0.332.b09-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.332.b09-1.el7_9.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.332.b09-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.332.b09-1.el7_9.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.332.b09-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.332.b09-1.el7_9.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.332.b09-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.332.b09-1.el7_9.i686.rpm
java-1.8.0-openjdk-src-1.8.0.332.b09-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.332.b09-1.el7_9.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.332.b09-1.el7_9.i686.rpm
java-1.8.0-openjdk-1.8.0.332.b09-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.332.b09-1.el7_9.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.332.b09-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.332.b09-1.el7_9.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.332.b09-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.332.b09-1.el7_9.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.332.b09-1.el7_9.noarch.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.332.b09-1.el7_9.i686.rpm
java-1.8.0-openjdk-accessibility-1.8.0.332.b09-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.332.b09-1.el7_9.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.332.b09-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.332.b09-1.el7_9.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.332.b09-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.332.b09-1.el7_9.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.332.b09-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.332.b09-1.el7_9.i686.rpm
java-1.8.0-openjdk-src-1.8.0.332.b09-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.332.b09-1.el7_9.src.rpm

ppc64:
java-1.8.0-openjdk-1.8.0.332.b09-1.el7_9.ppc64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.332.b09-1.el7_9.ppc64.rpm
java-1.8.0-openjdk-devel-1.8.0.332.b09-1.el7_9.ppc64.rpm
java-1.8.0-openjdk-headless-1.8.0.332.b09-1.el7_9.ppc64.rpm

ppc64le:
java-1.8.0-openjdk-1.8.0.332.b09-1.el7_9.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.332.b09-1.el7_9.ppc64le.rpm
java-1.8.0-openjdk-devel-1.8.0.332.b09-1.el7_9.ppc64le.rpm
java-1.8.0-openjdk-headless-1.8.0.332.b09-1.el7_9.ppc64le.rpm

s390x:
java-1.8.0-openjdk-1.8.0.332.b09-1.el7_9.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.332.b09-1.el7_9.s390x.rpm
java-1.8.0-openjdk-devel-1.8.0.332.b09-1.el7_9.s390x.rpm
java-1.8.0-openjdk-headless-1.8.0.332.b09-1.el7_9.s390x.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.332.b09-1.el7_9.i686.rpm
java-1.8.0-openjdk-1.8.0.332.b09-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.332.b09-1.el7_9.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.332.b09-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.332.b09-1.el7_9.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.332.b09-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.332.b09-1.el7_9.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.332.b09-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.332.b09-1.el7_9.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.332.b09-1.el7_9.noarch.rpm

ppc64:
java-1.8.0-openjdk-accessibility-1.8.0.332.b09-1.el7_9.ppc64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.332.b09-1.el7_9.ppc64.rpm
java-1.8.0-openjdk-demo-1.8.0.332.b09-1.el7_9.ppc64.rpm
java-1.8.0-openjdk-src-1.8.0.332.b09-1.el7_9.ppc64.rpm

ppc64le:
java-1.8.0-openjdk-accessibility-1.8.0.332.b09-1.el7_9.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.332.b09-1.el7_9.ppc64le.rpm
java-1.8.0-openjdk-demo-1.8.0.332.b09-1.el7_9.ppc64le.rpm
java-1.8.0-openjdk-src-1.8.0.332.b09-1.el7_9.ppc64le.rpm

s390x:
java-1.8.0-openjdk-accessibility-1.8.0.332.b09-1.el7_9.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.332.b09-1.el7_9.s390x.rpm
java-1.8.0-openjdk-demo-1.8.0.332.b09-1.el7_9.s390x.rpm
java-1.8.0-openjdk-src-1.8.0.332.b09-1.el7_9.s390x.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.332.b09-1.el7_9.i686.rpm
java-1.8.0-openjdk-accessibility-1.8.0.332.b09-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.332.b09-1.el7_9.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.332.b09-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.332.b09-1.el7_9.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.332.b09-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.332.b09-1.el7_9.i686.rpm
java-1.8.0-openjdk-src-1.8.0.332.b09-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.332.b09-1.el7_9.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.332.b09-1.el7_9.i686.rpm
java-1.8.0-openjdk-1.8.0.332.b09-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.332.b09-1.el7_9.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.332.b09-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.332.b09-1.el7_9.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.332.b09-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.332.b09-1.el7_9.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.332.b09-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.332.b09-1.el7_9.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.332.b09-1.el7_9.noarch.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.332.b09-1.el7_9.i686.rpm
java-1.8.0-openjdk-accessibility-1.8.0.332.b09-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.332.b09-1.el7_9.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.332.b09-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.332.b09-1.el7_9.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.332.b09-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.332.b09-1.el7_9.i686.rpm
java-1.8.0-openjdk-src-1.8.0.332.b09-1.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2022-21426
  https://access.redhat.com/security/cve/CVE-2022-21434
  https://access.redhat.com/security/cve/CVE-2022-21443
  https://access.redhat.com/security/cve/CVE-2022-21476
  https://access.redhat.com/security/cve/CVE-2022-21496
  https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.