A java-1.8.0-openjdk security, bug fix, and enhancement update has been released for Red Hat Enterprise Linux 9.
RHSA-2022:5709-01: Important: java-1.8.0-openjdk security, bug fix, and enhancement update
=====================================================================
Red Hat Security Advisory
Synopsis: Important: java-1.8.0-openjdk security, bug fix, and enhancement update
Advisory ID: RHSA-2022:5709-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:5709
Issue date: 2022-07-25
CVE Names: CVE-2022-21540 CVE-2022-21541 CVE-2022-34169
=====================================================================
1. Summary:
An update for java-1.8.0-openjdk is now available for Red Hat Enterprise
Linux 9.
Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.
2. Relevant releases/architectures:
Red Hat CodeReady Linux Builder (v. 9) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux AppStream (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64
3. Description:
The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime
Environment and the OpenJDK 8 Java Software Development Kit.
The following packages have been upgraded to a later upstream version:
java-1.8.0-openjdk (1.8.0.342.b07). (BZ#2084776)
Security Fix(es):
* OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)
(CVE-2022-34169)
* OpenJDK: class compilation issue (Hotspot, 8281859) (CVE-2022-21540)
* OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot,
8281866) (CVE-2022-21541)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.
Bug Fix(es):
* rh1991003 patch breaks sun.security.pkcs11.wrapper.PKCS11.getInstance()
[rhel-9, openjdk-8] (BZ#2099916)
* SecretKey generate/import operations don't add the CKA_SIGN attribute in
FIPS mode [rhel-9, openjdk-8] (BZ#2107956)
* Revert to disabling system security properties and FIPS mode support
together [rhel-9, openjdk-8] (BZ#2107958)
4. Solution:
For details on how to apply this update, which includes the changes
described in this advisory, refer to:
https://access.redhat.com/articles/11258
All running instances of OpenJDK Java must be restarted for this update to
take effect.
5. Bugs fixed ( https://bugzilla.redhat.com/):
2084776 - Prepare for the next quarterly OpenJDK upstream release (2022-07, 8u342) [rhel-9] [rhel-9.0.0.z]
2099916 - rh1991003 patch breaks sun.security.pkcs11.wrapper.PKCS11.getInstance() [rhel-9, openjdk-8] [rhel-9.0.0.z]
2107956 - SecretKey generate/import operations don't add the CKA_SIGN attribute in FIPS mode [rhel-9, openjdk-8] [rhel-9.0.0.z]
2107958 - Revert to disabling system security properties and FIPS mode support together [rhel-9, openjdk-8] [rhel-9.0.0.z]
2108540 - CVE-2022-21540 OpenJDK: class compilation issue (Hotspot, 8281859)
2108543 - CVE-2022-21541 OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866)
2108554 - CVE-2022-34169 OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)
6. Package List:
Red Hat Enterprise Linux AppStream (v. 9):
Source:
java-1.8.0-openjdk-1.8.0.342.b07-1.el9_0.src.rpm
aarch64:
java-1.8.0-openjdk-1.8.0.342.b07-1.el9_0.aarch64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el9_0.aarch64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.342.b07-1.el9_0.aarch64.rpm
java-1.8.0-openjdk-demo-1.8.0.342.b07-1.el9_0.aarch64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.342.b07-1.el9_0.aarch64.rpm
java-1.8.0-openjdk-devel-1.8.0.342.b07-1.el9_0.aarch64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.342.b07-1.el9_0.aarch64.rpm
java-1.8.0-openjdk-headless-1.8.0.342.b07-1.el9_0.aarch64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.342.b07-1.el9_0.aarch64.rpm
java-1.8.0-openjdk-src-1.8.0.342.b07-1.el9_0.aarch64.rpm
noarch:
java-1.8.0-openjdk-javadoc-1.8.0.342.b07-1.el9_0.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.342.b07-1.el9_0.noarch.rpm
ppc64le:
java-1.8.0-openjdk-1.8.0.342.b07-1.el9_0.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el9_0.ppc64le.rpm
java-1.8.0-openjdk-debugsource-1.8.0.342.b07-1.el9_0.ppc64le.rpm
java-1.8.0-openjdk-demo-1.8.0.342.b07-1.el9_0.ppc64le.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.342.b07-1.el9_0.ppc64le.rpm
java-1.8.0-openjdk-devel-1.8.0.342.b07-1.el9_0.ppc64le.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.342.b07-1.el9_0.ppc64le.rpm
java-1.8.0-openjdk-headless-1.8.0.342.b07-1.el9_0.ppc64le.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.342.b07-1.el9_0.ppc64le.rpm
java-1.8.0-openjdk-src-1.8.0.342.b07-1.el9_0.ppc64le.rpm
s390x:
java-1.8.0-openjdk-1.8.0.342.b07-1.el9_0.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el9_0.s390x.rpm
java-1.8.0-openjdk-debugsource-1.8.0.342.b07-1.el9_0.s390x.rpm
java-1.8.0-openjdk-demo-1.8.0.342.b07-1.el9_0.s390x.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.342.b07-1.el9_0.s390x.rpm
java-1.8.0-openjdk-devel-1.8.0.342.b07-1.el9_0.s390x.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.342.b07-1.el9_0.s390x.rpm
java-1.8.0-openjdk-headless-1.8.0.342.b07-1.el9_0.s390x.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.342.b07-1.el9_0.s390x.rpm
java-1.8.0-openjdk-src-1.8.0.342.b07-1.el9_0.s390x.rpm
x86_64:
java-1.8.0-openjdk-1.8.0.342.b07-1.el9_0.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el9_0.x86_64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.342.b07-1.el9_0.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.342.b07-1.el9_0.x86_64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.342.b07-1.el9_0.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.342.b07-1.el9_0.x86_64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.342.b07-1.el9_0.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.342.b07-1.el9_0.x86_64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.342.b07-1.el9_0.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.342.b07-1.el9_0.x86_64.rpm
Red Hat CodeReady Linux Builder (v. 9):
aarch64:
java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el9_0.aarch64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.342.b07-1.el9_0.aarch64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.342.b07-1.el9_0.aarch64.rpm
java-1.8.0-openjdk-demo-fastdebug-1.8.0.342.b07-1.el9_0.aarch64.rpm
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.342.b07-1.el9_0.aarch64.rpm
java-1.8.0-openjdk-demo-slowdebug-1.8.0.342.b07-1.el9_0.aarch64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.342.b07-1.el9_0.aarch64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.342.b07-1.el9_0.aarch64.rpm
java-1.8.0-openjdk-devel-fastdebug-1.8.0.342.b07-1.el9_0.aarch64.rpm
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.342.b07-1.el9_0.aarch64.rpm
java-1.8.0-openjdk-devel-slowdebug-1.8.0.342.b07-1.el9_0.aarch64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.342.b07-1.el9_0.aarch64.rpm
java-1.8.0-openjdk-fastdebug-1.8.0.342.b07-1.el9_0.aarch64.rpm
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.342.b07-1.el9_0.aarch64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.342.b07-1.el9_0.aarch64.rpm
java-1.8.0-openjdk-headless-fastdebug-1.8.0.342.b07-1.el9_0.aarch64.rpm
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.342.b07-1.el9_0.aarch64.rpm
java-1.8.0-openjdk-headless-slowdebug-1.8.0.342.b07-1.el9_0.aarch64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.342.b07-1.el9_0.aarch64.rpm
java-1.8.0-openjdk-slowdebug-1.8.0.342.b07-1.el9_0.aarch64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.342.b07-1.el9_0.aarch64.rpm
java-1.8.0-openjdk-src-fastdebug-1.8.0.342.b07-1.el9_0.aarch64.rpm
java-1.8.0-openjdk-src-slowdebug-1.8.0.342.b07-1.el9_0.aarch64.rpm
ppc64le:
java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el9_0.ppc64le.rpm
java-1.8.0-openjdk-debugsource-1.8.0.342.b07-1.el9_0.ppc64le.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.342.b07-1.el9_0.ppc64le.rpm
java-1.8.0-openjdk-demo-fastdebug-1.8.0.342.b07-1.el9_0.ppc64le.rpm
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.342.b07-1.el9_0.ppc64le.rpm
java-1.8.0-openjdk-demo-slowdebug-1.8.0.342.b07-1.el9_0.ppc64le.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.342.b07-1.el9_0.ppc64le.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.342.b07-1.el9_0.ppc64le.rpm
java-1.8.0-openjdk-devel-fastdebug-1.8.0.342.b07-1.el9_0.ppc64le.rpm
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.342.b07-1.el9_0.ppc64le.rpm
java-1.8.0-openjdk-devel-slowdebug-1.8.0.342.b07-1.el9_0.ppc64le.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.342.b07-1.el9_0.ppc64le.rpm
java-1.8.0-openjdk-fastdebug-1.8.0.342.b07-1.el9_0.ppc64le.rpm
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.342.b07-1.el9_0.ppc64le.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.342.b07-1.el9_0.ppc64le.rpm
java-1.8.0-openjdk-headless-fastdebug-1.8.0.342.b07-1.el9_0.ppc64le.rpm
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.342.b07-1.el9_0.ppc64le.rpm
java-1.8.0-openjdk-headless-slowdebug-1.8.0.342.b07-1.el9_0.ppc64le.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.342.b07-1.el9_0.ppc64le.rpm
java-1.8.0-openjdk-slowdebug-1.8.0.342.b07-1.el9_0.ppc64le.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.342.b07-1.el9_0.ppc64le.rpm
java-1.8.0-openjdk-src-fastdebug-1.8.0.342.b07-1.el9_0.ppc64le.rpm
java-1.8.0-openjdk-src-slowdebug-1.8.0.342.b07-1.el9_0.ppc64le.rpm
x86_64:
java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el9_0.x86_64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.342.b07-1.el9_0.x86_64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.342.b07-1.el9_0.x86_64.rpm
java-1.8.0-openjdk-demo-fastdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.342.b07-1.el9_0.x86_64.rpm
java-1.8.0-openjdk-demo-slowdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.342.b07-1.el9_0.x86_64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.342.b07-1.el9_0.x86_64.rpm
java-1.8.0-openjdk-devel-fastdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.342.b07-1.el9_0.x86_64.rpm
java-1.8.0-openjdk-devel-slowdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.342.b07-1.el9_0.x86_64.rpm
java-1.8.0-openjdk-fastdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.342.b07-1.el9_0.x86_64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.342.b07-1.el9_0.x86_64.rpm
java-1.8.0-openjdk-headless-fastdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.342.b07-1.el9_0.x86_64.rpm
java-1.8.0-openjdk-headless-slowdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.342.b07-1.el9_0.x86_64.rpm
java-1.8.0-openjdk-slowdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.342.b07-1.el9_0.x86_64.rpm
java-1.8.0-openjdk-src-fastdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm
java-1.8.0-openjdk-src-slowdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/
7. References:
https://access.redhat.com/security/cve/CVE-2022-21540
https://access.redhat.com/security/cve/CVE-2022-21541
https://access.redhat.com/security/cve/CVE-2022-34169
https://access.redhat.com/security/updates/classification/#important
8. Contact:
The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/
Copyright 2022 Red Hat, Inc.