Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:5700: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859)
  • CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866)
  • CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)
Red Hat Security Data
#vulnerability#linux#red_hat#java#ibm#sap

Synopsis

Important: java-1.8.0-openjdk security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

  • OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407) (CVE-2022-34169)
  • OpenJDK: class compilation issue (Hotspot, 8281859) (CVE-2022-21540)
  • OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) (CVE-2022-21541)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64

Fixes

  • BZ - 2108540 - CVE-2022-21540 OpenJDK: class compilation issue (Hotspot, 8281859)
  • BZ - 2108543 - CVE-2022-21541 OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866)
  • BZ - 2108554 - CVE-2022-34169 OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2

SRPM

java-1.8.0-openjdk-1.8.0.342.b07-1.el8_2.src.rpm

SHA-256: 88c2f38c1fc99e338ae99cd27371ab7e394eb63e7142d59fae38e1874b445f59

x86_64

java-1.8.0-openjdk-1.8.0.342.b07-1.el8_2.x86_64.rpm

SHA-256: fee4f7507a3f5e4d229db8f99b9de6cd31f0d40f70ad6098e0522d4963221782

java-1.8.0-openjdk-accessibility-1.8.0.342.b07-1.el8_2.x86_64.rpm

SHA-256: faf119c88661bec5fee8b4a3bfce42f4c3c9131b20226146842ec748d11c4493

java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el8_2.x86_64.rpm

SHA-256: 77337a2643670ca37a882d3014372c4fe50f212ac0209706b3a2538c98b9a94b

java-1.8.0-openjdk-debugsource-1.8.0.342.b07-1.el8_2.x86_64.rpm

SHA-256: 799b658db1f3f8c765bb840cd490017d7dc7d21faa8b8a3ea49f7a775b7c6668

java-1.8.0-openjdk-demo-1.8.0.342.b07-1.el8_2.x86_64.rpm

SHA-256: 9f878eed7d62770e5e8da1122fc6078baa8b7fd4b75be1b778ff0f81472829ea

java-1.8.0-openjdk-demo-debuginfo-1.8.0.342.b07-1.el8_2.x86_64.rpm

SHA-256: 4b4325bb82d24f0a257d34faf0a4a349336adf2cad28af9b984d1ac310f817f8

java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.342.b07-1.el8_2.x86_64.rpm

SHA-256: 4200178aed9908ca9891f804ab2f4fc006a3461395154ce1cb77832e5037d894

java-1.8.0-openjdk-devel-1.8.0.342.b07-1.el8_2.x86_64.rpm

SHA-256: f167968b8b5eefea358f4c65071921186294ce3aad938fd15d72ee26e4b2b95a

java-1.8.0-openjdk-devel-debuginfo-1.8.0.342.b07-1.el8_2.x86_64.rpm

SHA-256: 3c95e46a23f68a3520d91499a44b6fbc2a2d8b3bcffa7c2d6aa1e805f182f78b

java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.342.b07-1.el8_2.x86_64.rpm

SHA-256: aca366902adb2ebe093391690e77adced944a05346e55cc409f7f7085fefbc27

java-1.8.0-openjdk-headless-1.8.0.342.b07-1.el8_2.x86_64.rpm

SHA-256: 770156f7d29f8c4e51f7478649b38db8d67bfb6dd5a923615326dcfeea4d369a

java-1.8.0-openjdk-headless-debuginfo-1.8.0.342.b07-1.el8_2.x86_64.rpm

SHA-256: d425436c1033a7ac776ebc935d8bc8ab63f45d12e12e6fa299c36e2eb23aaa02

java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.342.b07-1.el8_2.x86_64.rpm

SHA-256: 81d6659039fb749c8306b41c34a70658264c8ef6687b0dc21d2735df16be6d7c

java-1.8.0-openjdk-javadoc-1.8.0.342.b07-1.el8_2.noarch.rpm

SHA-256: 398d16990ce222000cfb140f9b34cf7f1bbcc40749d4f81f50213c6fa850b377

java-1.8.0-openjdk-javadoc-zip-1.8.0.342.b07-1.el8_2.noarch.rpm

SHA-256: a81cc73bc95805a54cead3a4568b490b9b2232a97e1730648d6acd85faafa039

java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.342.b07-1.el8_2.x86_64.rpm

SHA-256: e1303c8557ae9bafcd39e8790bb2f39a0220b63878b7de2e33d3ad446c4dddb0

java-1.8.0-openjdk-src-1.8.0.342.b07-1.el8_2.x86_64.rpm

SHA-256: b540455633e865d56f35c740d49c3449a5a0f9ad250507efd0f4e5de4319f865

Red Hat Enterprise Linux Server - AUS 8.2

SRPM

java-1.8.0-openjdk-1.8.0.342.b07-1.el8_2.src.rpm

SHA-256: 88c2f38c1fc99e338ae99cd27371ab7e394eb63e7142d59fae38e1874b445f59

x86_64

java-1.8.0-openjdk-1.8.0.342.b07-1.el8_2.x86_64.rpm

SHA-256: fee4f7507a3f5e4d229db8f99b9de6cd31f0d40f70ad6098e0522d4963221782

java-1.8.0-openjdk-accessibility-1.8.0.342.b07-1.el8_2.x86_64.rpm

SHA-256: faf119c88661bec5fee8b4a3bfce42f4c3c9131b20226146842ec748d11c4493

java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el8_2.x86_64.rpm

SHA-256: 77337a2643670ca37a882d3014372c4fe50f212ac0209706b3a2538c98b9a94b

java-1.8.0-openjdk-debugsource-1.8.0.342.b07-1.el8_2.x86_64.rpm

SHA-256: 799b658db1f3f8c765bb840cd490017d7dc7d21faa8b8a3ea49f7a775b7c6668

java-1.8.0-openjdk-demo-1.8.0.342.b07-1.el8_2.x86_64.rpm

SHA-256: 9f878eed7d62770e5e8da1122fc6078baa8b7fd4b75be1b778ff0f81472829ea

java-1.8.0-openjdk-demo-debuginfo-1.8.0.342.b07-1.el8_2.x86_64.rpm

SHA-256: 4b4325bb82d24f0a257d34faf0a4a349336adf2cad28af9b984d1ac310f817f8

java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.342.b07-1.el8_2.x86_64.rpm

SHA-256: 4200178aed9908ca9891f804ab2f4fc006a3461395154ce1cb77832e5037d894

java-1.8.0-openjdk-devel-1.8.0.342.b07-1.el8_2.x86_64.rpm

SHA-256: f167968b8b5eefea358f4c65071921186294ce3aad938fd15d72ee26e4b2b95a

java-1.8.0-openjdk-devel-debuginfo-1.8.0.342.b07-1.el8_2.x86_64.rpm

SHA-256: 3c95e46a23f68a3520d91499a44b6fbc2a2d8b3bcffa7c2d6aa1e805f182f78b

java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.342.b07-1.el8_2.x86_64.rpm

SHA-256: aca366902adb2ebe093391690e77adced944a05346e55cc409f7f7085fefbc27

java-1.8.0-openjdk-headless-1.8.0.342.b07-1.el8_2.x86_64.rpm

SHA-256: 770156f7d29f8c4e51f7478649b38db8d67bfb6dd5a923615326dcfeea4d369a

java-1.8.0-openjdk-headless-debuginfo-1.8.0.342.b07-1.el8_2.x86_64.rpm

SHA-256: d425436c1033a7ac776ebc935d8bc8ab63f45d12e12e6fa299c36e2eb23aaa02

java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.342.b07-1.el8_2.x86_64.rpm

SHA-256: 81d6659039fb749c8306b41c34a70658264c8ef6687b0dc21d2735df16be6d7c

java-1.8.0-openjdk-javadoc-1.8.0.342.b07-1.el8_2.noarch.rpm

SHA-256: 398d16990ce222000cfb140f9b34cf7f1bbcc40749d4f81f50213c6fa850b377

java-1.8.0-openjdk-javadoc-zip-1.8.0.342.b07-1.el8_2.noarch.rpm

SHA-256: a81cc73bc95805a54cead3a4568b490b9b2232a97e1730648d6acd85faafa039

java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.342.b07-1.el8_2.x86_64.rpm

SHA-256: e1303c8557ae9bafcd39e8790bb2f39a0220b63878b7de2e33d3ad446c4dddb0

java-1.8.0-openjdk-src-1.8.0.342.b07-1.el8_2.x86_64.rpm

SHA-256: b540455633e865d56f35c740d49c3449a5a0f9ad250507efd0f4e5de4319f865

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2

SRPM

java-1.8.0-openjdk-1.8.0.342.b07-1.el8_2.src.rpm

SHA-256: 88c2f38c1fc99e338ae99cd27371ab7e394eb63e7142d59fae38e1874b445f59

s390x

java-1.8.0-openjdk-1.8.0.342.b07-1.el8_2.s390x.rpm

SHA-256: 1c610081c1e05bc195db9866a6877250a1a75426fe97142557918f72d0882ccc

java-1.8.0-openjdk-accessibility-1.8.0.342.b07-1.el8_2.s390x.rpm

SHA-256: 45ca1bc256312a395547ed479540dac97adfb421a13d7bcd04d39f16a7de4692

java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el8_2.s390x.rpm

SHA-256: 5996dac408c937d1adf0d1c997ccfa16775dca676d6dcedfcfa1e83cf7a769e5

java-1.8.0-openjdk-debugsource-1.8.0.342.b07-1.el8_2.s390x.rpm

SHA-256: fdc22e9a4c1465b6eb98e693b21af08231a20ff5d63a2d2c0c0c2d8b5ab8390d

java-1.8.0-openjdk-demo-1.8.0.342.b07-1.el8_2.s390x.rpm

SHA-256: 1405a7f95a09dfaa0ee7fd24eba4d474acbc04a07765cca927faea29853900ad

java-1.8.0-openjdk-demo-debuginfo-1.8.0.342.b07-1.el8_2.s390x.rpm

SHA-256: 9ff11fd6a52c191e629f24070816c62d3387be80ad1f3ffddce086313a9b6f1c

java-1.8.0-openjdk-devel-1.8.0.342.b07-1.el8_2.s390x.rpm

SHA-256: 3c145f22dfef0faac494dce07244660930fcd66e9279eb9c09388d001a4834cb

java-1.8.0-openjdk-devel-debuginfo-1.8.0.342.b07-1.el8_2.s390x.rpm

SHA-256: 1371e2172dc9884bd116b102dd3aacf2e25f69f88b3c40dbdea4e70484c9a0df

java-1.8.0-openjdk-headless-1.8.0.342.b07-1.el8_2.s390x.rpm

SHA-256: a0504b65a285450a201e7ca6e33a37784f56e28ef8eebedd777d84b4bb4831ed

java-1.8.0-openjdk-headless-debuginfo-1.8.0.342.b07-1.el8_2.s390x.rpm

SHA-256: 5007c5ff3f63aee6729070a68f91167211677cdb602bd02f5acddadcf91650fb

java-1.8.0-openjdk-javadoc-1.8.0.342.b07-1.el8_2.noarch.rpm

SHA-256: 398d16990ce222000cfb140f9b34cf7f1bbcc40749d4f81f50213c6fa850b377

java-1.8.0-openjdk-javadoc-zip-1.8.0.342.b07-1.el8_2.noarch.rpm

SHA-256: a81cc73bc95805a54cead3a4568b490b9b2232a97e1730648d6acd85faafa039

java-1.8.0-openjdk-src-1.8.0.342.b07-1.el8_2.s390x.rpm

SHA-256: 9144c16dcdcb5a139864c28e92a22562f4b1b7ca57097bba29403ded4072c006

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2

SRPM

java-1.8.0-openjdk-1.8.0.342.b07-1.el8_2.src.rpm

SHA-256: 88c2f38c1fc99e338ae99cd27371ab7e394eb63e7142d59fae38e1874b445f59

ppc64le

java-1.8.0-openjdk-1.8.0.342.b07-1.el8_2.ppc64le.rpm

SHA-256: 240a59346989f7617ec4d8899b77e7831060d564e9c4408453c81e8da54ef50d

java-1.8.0-openjdk-accessibility-1.8.0.342.b07-1.el8_2.ppc64le.rpm

SHA-256: 0e4434c395e52491e06e7746ab60701aa923e5c9f265a7f9982547de1d249a07

java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el8_2.ppc64le.rpm

SHA-256: 1b92bfe035c4b56d874bc9f0c792947481e06cdf576d727703364ab58190af3d

java-1.8.0-openjdk-debugsource-1.8.0.342.b07-1.el8_2.ppc64le.rpm

SHA-256: c6e680aaf1816597a61ce04b16ae0f63ec32d75da6a8328ddf9eeee45778b865

java-1.8.0-openjdk-demo-1.8.0.342.b07-1.el8_2.ppc64le.rpm

SHA-256: 96892c777ce949ac02c821990453e8c583004ac0a6b9a6ecca8c3f9e3fa37af1

java-1.8.0-openjdk-demo-debuginfo-1.8.0.342.b07-1.el8_2.ppc64le.rpm

SHA-256: 0e6b0dc5c6b9aeba482faa82c868b166c99437080c0feec0c3b22c21168f4d66

java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.342.b07-1.el8_2.ppc64le.rpm

SHA-256: ee2d20b21562e1c833d664ef97d36dbb29e16ec6d7729b601c8cd328b69c04d6

java-1.8.0-openjdk-devel-1.8.0.342.b07-1.el8_2.ppc64le.rpm

SHA-256: c20963def73f508e86de765f257e3431d1cda4a9110e3d02b70add15011ee95d

java-1.8.0-openjdk-devel-debuginfo-1.8.0.342.b07-1.el8_2.ppc64le.rpm

SHA-256: 54685b781145c48795366ef294f95044fe9ce13bf7e8f4f04382e98697204e3f

java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.342.b07-1.el8_2.ppc64le.rpm

SHA-256: b09bcd5e8528ddae832e521f2afb276054e1996642c144fd5b07d6806058d897

java-1.8.0-openjdk-headless-1.8.0.342.b07-1.el8_2.ppc64le.rpm

SHA-256: 8624ecd70a741819b85348037bb83853e88029b1c09c940898b53afa4ede2fe2

java-1.8.0-openjdk-headless-debuginfo-1.8.0.342.b07-1.el8_2.ppc64le.rpm

SHA-256: 3cacf01d4e53ffcc88e7cdd747ecd1a5f82f9b9282cc1a75d89d869d3ebde427

java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.342.b07-1.el8_2.ppc64le.rpm

SHA-256: 121aa955240d95020729358077ac35de0cc72032f3c08017b1e600b69e6bb94d

java-1.8.0-openjdk-javadoc-1.8.0.342.b07-1.el8_2.noarch.rpm

SHA-256: 398d16990ce222000cfb140f9b34cf7f1bbcc40749d4f81f50213c6fa850b377

java-1.8.0-openjdk-javadoc-zip-1.8.0.342.b07-1.el8_2.noarch.rpm

SHA-256: a81cc73bc95805a54cead3a4568b490b9b2232a97e1730648d6acd85faafa039

java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.342.b07-1.el8_2.ppc64le.rpm

SHA-256: a1838f7772b073d8f46da88197b1cb005d7faf9ec103156733e51a67f0dc44e2

java-1.8.0-openjdk-src-1.8.0.342.b07-1.el8_2.ppc64le.rpm

SHA-256: 708e0a3c5c627a06893d94952c0959afa0042a4c7481c51e09ea1c002dc859e7

Red Hat Enterprise Linux Server - TUS 8.2

SRPM

java-1.8.0-openjdk-1.8.0.342.b07-1.el8_2.src.rpm

SHA-256: 88c2f38c1fc99e338ae99cd27371ab7e394eb63e7142d59fae38e1874b445f59

x86_64

java-1.8.0-openjdk-1.8.0.342.b07-1.el8_2.x86_64.rpm

SHA-256: fee4f7507a3f5e4d229db8f99b9de6cd31f0d40f70ad6098e0522d4963221782

java-1.8.0-openjdk-accessibility-1.8.0.342.b07-1.el8_2.x86_64.rpm

SHA-256: faf119c88661bec5fee8b4a3bfce42f4c3c9131b20226146842ec748d11c4493

java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el8_2.x86_64.rpm

SHA-256: 77337a2643670ca37a882d3014372c4fe50f212ac0209706b3a2538c98b9a94b

java-1.8.0-openjdk-debugsource-1.8.0.342.b07-1.el8_2.x86_64.rpm

SHA-256: 799b658db1f3f8c765bb840cd490017d7dc7d21faa8b8a3ea49f7a775b7c6668

java-1.8.0-openjdk-demo-1.8.0.342.b07-1.el8_2.x86_64.rpm

SHA-256: 9f878eed7d62770e5e8da1122fc6078baa8b7fd4b75be1b778ff0f81472829ea

java-1.8.0-openjdk-demo-debuginfo-1.8.0.342.b07-1.el8_2.x86_64.rpm

SHA-256: 4b4325bb82d24f0a257d34faf0a4a349336adf2cad28af9b984d1ac310f817f8

java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.342.b07-1.el8_2.x86_64.rpm

SHA-256: 4200178aed9908ca9891f804ab2f4fc006a3461395154ce1cb77832e5037d894

java-1.8.0-openjdk-devel-1.8.0.342.b07-1.el8_2.x86_64.rpm

SHA-256: f167968b8b5eefea358f4c65071921186294ce3aad938fd15d72ee26e4b2b95a

java-1.8.0-openjdk-devel-debuginfo-1.8.0.342.b07-1.el8_2.x86_64.rpm

SHA-256: 3c95e46a23f68a3520d91499a44b6fbc2a2d8b3bcffa7c2d6aa1e805f182f78b

java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.342.b07-1.el8_2.x86_64.rpm

SHA-256: aca366902adb2ebe093391690e77adced944a05346e55cc409f7f7085fefbc27

java-1.8.0-openjdk-headless-1.8.0.342.b07-1.el8_2.x86_64.rpm

SHA-256: 770156f7d29f8c4e51f7478649b38db8d67bfb6dd5a923615326dcfeea4d369a

java-1.8.0-openjdk-headless-debuginfo-1.8.0.342.b07-1.el8_2.x86_64.rpm

SHA-256: d425436c1033a7ac776ebc935d8bc8ab63f45d12e12e6fa299c36e2eb23aaa02

java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.342.b07-1.el8_2.x86_64.rpm

SHA-256: 81d6659039fb749c8306b41c34a70658264c8ef6687b0dc21d2735df16be6d7c

java-1.8.0-openjdk-javadoc-1.8.0.342.b07-1.el8_2.noarch.rpm

SHA-256: 398d16990ce222000cfb140f9b34cf7f1bbcc40749d4f81f50213c6fa850b377

java-1.8.0-openjdk-javadoc-zip-1.8.0.342.b07-1.el8_2.noarch.rpm

SHA-256: a81cc73bc95805a54cead3a4568b490b9b2232a97e1730648d6acd85faafa039

java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.342.b07-1.el8_2.x86_64.rpm

SHA-256: e1303c8557ae9bafcd39e8790bb2f39a0220b63878b7de2e33d3ad446c4dddb0

java-1.8.0-openjdk-src-1.8.0.342.b07-1.el8_2.x86_64.rpm

SHA-256: b540455633e865d56f35c740d49c3449a5a0f9ad250507efd0f4e5de4319f865

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2

SRPM

java-1.8.0-openjdk-1.8.0.342.b07-1.el8_2.src.rpm

SHA-256: 88c2f38c1fc99e338ae99cd27371ab7e394eb63e7142d59fae38e1874b445f59

aarch64

java-1.8.0-openjdk-1.8.0.342.b07-1.el8_2.aarch64.rpm

SHA-256: 06cde38e1201adc2c34f65382faaee47c07ef114aac2e5c3fce6da841a5b7aad

java-1.8.0-openjdk-accessibility-1.8.0.342.b07-1.el8_2.aarch64.rpm

SHA-256: 326d5ef1e1b3803ef261f0deedc8504a381a242d4ca1d9aa44d65bd364d7e671

java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el8_2.aarch64.rpm

SHA-256: 943b3b08a243ce5612d1481ca9e6e3ab360d5afd0334b5cc4ad39d22c4bd13dd

java-1.8.0-openjdk-debugsource-1.8.0.342.b07-1.el8_2.aarch64.rpm

SHA-256: b4d02b236a1539c8b002cc2d2c85a5adffc5ed09c213b481b749a1c903171505

java-1.8.0-openjdk-demo-1.8.0.342.b07-1.el8_2.aarch64.rpm

SHA-256: 41f46bf9e3e42f171fe9e7f6ec49129491d3dc7729b3b775394484f5a4b399b2

java-1.8.0-openjdk-demo-debuginfo-1.8.0.342.b07-1.el8_2.aarch64.rpm

SHA-256: c56380b0405c2698884313200933d4e4cd952a3531c717f87073faea759aab7b

java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.342.b07-1.el8_2.aarch64.rpm

SHA-256: 1ebecd81e3746ba399882111c112c4fd7a39966f63401b4dadf41f5024a7d6f1

java-1.8.0-openjdk-devel-1.8.0.342.b07-1.el8_2.aarch64.rpm

SHA-256: 64e4a1374c34919dde91df137969f6f0679cf85ff4f5addcad877c98c8e5f64f

java-1.8.0-openjdk-devel-debuginfo-1.8.0.342.b07-1.el8_2.aarch64.rpm

SHA-256: d2b76ec9652a01a55454a65ff8355632f668b62b33fe0faf0a7979e7e0efc9ac

java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.342.b07-1.el8_2.aarch64.rpm

SHA-256: 8d5f97bd680c42de3d74d4b706058763182ca40549ca976924f7665209975bdf

java-1.8.0-openjdk-headless-1.8.0.342.b07-1.el8_2.aarch64.rpm

SHA-256: 3925eee08a72b8d99871d14f6fca02bf4672240dda1454222f4565e468054990

java-1.8.0-openjdk-headless-debuginfo-1.8.0.342.b07-1.el8_2.aarch64.rpm

SHA-256: bce7a0722f5bd71685970f648514c0ed9c8e2d9f5b9d66b48d98efe38e4bcc62

java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.342.b07-1.el8_2.aarch64.rpm

SHA-256: 16bd51e99f15533acdb9987ae7d1bcb4be10384889bcba1ff1d5de044c0f0d36

java-1.8.0-openjdk-javadoc-1.8.0.342.b07-1.el8_2.noarch.rpm

SHA-256: 398d16990ce222000cfb140f9b34cf7f1bbcc40749d4f81f50213c6fa850b377

java-1.8.0-openjdk-javadoc-zip-1.8.0.342.b07-1.el8_2.noarch.rpm

SHA-256: a81cc73bc95805a54cead3a4568b490b9b2232a97e1730648d6acd85faafa039

java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.342.b07-1.el8_2.aarch64.rpm

SHA-256: d534fa4762e6634eda7adc239585e3c75621e395eb592aab99a23d11b126674e

java-1.8.0-openjdk-src-1.8.0.342.b07-1.el8_2.aarch64.rpm

SHA-256: 183ba20a330f0e7a30b79a0f254bd00965ca8afc28ccb471b465290e370224ac

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2

SRPM

java-1.8.0-openjdk-1.8.0.342.b07-1.el8_2.src.rpm

SHA-256: 88c2f38c1fc99e338ae99cd27371ab7e394eb63e7142d59fae38e1874b445f59

ppc64le

java-1.8.0-openjdk-1.8.0.342.b07-1.el8_2.ppc64le.rpm

SHA-256: 240a59346989f7617ec4d8899b77e7831060d564e9c4408453c81e8da54ef50d

java-1.8.0-openjdk-accessibility-1.8.0.342.b07-1.el8_2.ppc64le.rpm

SHA-256: 0e4434c395e52491e06e7746ab60701aa923e5c9f265a7f9982547de1d249a07

java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el8_2.ppc64le.rpm

SHA-256: 1b92bfe035c4b56d874bc9f0c792947481e06cdf576d727703364ab58190af3d

java-1.8.0-openjdk-debugsource-1.8.0.342.b07-1.el8_2.ppc64le.rpm

SHA-256: c6e680aaf1816597a61ce04b16ae0f63ec32d75da6a8328ddf9eeee45778b865

java-1.8.0-openjdk-demo-1.8.0.342.b07-1.el8_2.ppc64le.rpm

SHA-256: 96892c777ce949ac02c821990453e8c583004ac0a6b9a6ecca8c3f9e3fa37af1

java-1.8.0-openjdk-demo-debuginfo-1.8.0.342.b07-1.el8_2.ppc64le.rpm

SHA-256: 0e6b0dc5c6b9aeba482faa82c868b166c99437080c0feec0c3b22c21168f4d66

java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.342.b07-1.el8_2.ppc64le.rpm

SHA-256: ee2d20b21562e1c833d664ef97d36dbb29e16ec6d7729b601c8cd328b69c04d6

java-1.8.0-openjdk-devel-1.8.0.342.b07-1.el8_2.ppc64le.rpm

SHA-256: c20963def73f508e86de765f257e3431d1cda4a9110e3d02b70add15011ee95d

java-1.8.0-openjdk-devel-debuginfo-1.8.0.342.b07-1.el8_2.ppc64le.rpm

SHA-256: 54685b781145c48795366ef294f95044fe9ce13bf7e8f4f04382e98697204e3f

java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.342.b07-1.el8_2.ppc64le.rpm

SHA-256: b09bcd5e8528ddae832e521f2afb276054e1996642c144fd5b07d6806058d897

java-1.8.0-openjdk-headless-1.8.0.342.b07-1.el8_2.ppc64le.rpm

SHA-256: 8624ecd70a741819b85348037bb83853e88029b1c09c940898b53afa4ede2fe2

java-1.8.0-openjdk-headless-debuginfo-1.8.0.342.b07-1.el8_2.ppc64le.rpm

SHA-256: 3cacf01d4e53ffcc88e7cdd747ecd1a5f82f9b9282cc1a75d89d869d3ebde427

java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.342.b07-1.el8_2.ppc64le.rpm

SHA-256: 121aa955240d95020729358077ac35de0cc72032f3c08017b1e600b69e6bb94d

java-1.8.0-openjdk-javadoc-1.8.0.342.b07-1.el8_2.noarch.rpm

SHA-256: 398d16990ce222000cfb140f9b34cf7f1bbcc40749d4f81f50213c6fa850b377

java-1.8.0-openjdk-javadoc-zip-1.8.0.342.b07-1.el8_2.noarch.rpm

SHA-256: a81cc73bc95805a54cead3a4568b490b9b2232a97e1730648d6acd85faafa039

java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.342.b07-1.el8_2.ppc64le.rpm

SHA-256: a1838f7772b073d8f46da88197b1cb005d7faf9ec103156733e51a67f0dc44e2

java-1.8.0-openjdk-src-1.8.0.342.b07-1.el8_2.ppc64le.rpm

SHA-256: 708e0a3c5c627a06893d94952c0959afa0042a4c7481c51e09ea1c002dc859e7

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2

SRPM

java-1.8.0-openjdk-1.8.0.342.b07-1.el8_2.src.rpm

SHA-256: 88c2f38c1fc99e338ae99cd27371ab7e394eb63e7142d59fae38e1874b445f59

x86_64

java-1.8.0-openjdk-1.8.0.342.b07-1.el8_2.x86_64.rpm

SHA-256: fee4f7507a3f5e4d229db8f99b9de6cd31f0d40f70ad6098e0522d4963221782

java-1.8.0-openjdk-accessibility-1.8.0.342.b07-1.el8_2.x86_64.rpm

SHA-256: faf119c88661bec5fee8b4a3bfce42f4c3c9131b20226146842ec748d11c4493

java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el8_2.x86_64.rpm

SHA-256: 77337a2643670ca37a882d3014372c4fe50f212ac0209706b3a2538c98b9a94b

java-1.8.0-openjdk-debugsource-1.8.0.342.b07-1.el8_2.x86_64.rpm

SHA-256: 799b658db1f3f8c765bb840cd490017d7dc7d21faa8b8a3ea49f7a775b7c6668

java-1.8.0-openjdk-demo-1.8.0.342.b07-1.el8_2.x86_64.rpm

SHA-256: 9f878eed7d62770e5e8da1122fc6078baa8b7fd4b75be1b778ff0f81472829ea

java-1.8.0-openjdk-demo-debuginfo-1.8.0.342.b07-1.el8_2.x86_64.rpm

SHA-256: 4b4325bb82d24f0a257d34faf0a4a349336adf2cad28af9b984d1ac310f817f8

java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.342.b07-1.el8_2.x86_64.rpm

SHA-256: 4200178aed9908ca9891f804ab2f4fc006a3461395154ce1cb77832e5037d894

java-1.8.0-openjdk-devel-1.8.0.342.b07-1.el8_2.x86_64.rpm

SHA-256: f167968b8b5eefea358f4c65071921186294ce3aad938fd15d72ee26e4b2b95a

java-1.8.0-openjdk-devel-debuginfo-1.8.0.342.b07-1.el8_2.x86_64.rpm

SHA-256: 3c95e46a23f68a3520d91499a44b6fbc2a2d8b3bcffa7c2d6aa1e805f182f78b

java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.342.b07-1.el8_2.x86_64.rpm

SHA-256: aca366902adb2ebe093391690e77adced944a05346e55cc409f7f7085fefbc27

java-1.8.0-openjdk-headless-1.8.0.342.b07-1.el8_2.x86_64.rpm

SHA-256: 770156f7d29f8c4e51f7478649b38db8d67bfb6dd5a923615326dcfeea4d369a

java-1.8.0-openjdk-headless-debuginfo-1.8.0.342.b07-1.el8_2.x86_64.rpm

SHA-256: d425436c1033a7ac776ebc935d8bc8ab63f45d12e12e6fa299c36e2eb23aaa02

java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.342.b07-1.el8_2.x86_64.rpm

SHA-256: 81d6659039fb749c8306b41c34a70658264c8ef6687b0dc21d2735df16be6d7c

java-1.8.0-openjdk-javadoc-1.8.0.342.b07-1.el8_2.noarch.rpm

SHA-256: 398d16990ce222000cfb140f9b34cf7f1bbcc40749d4f81f50213c6fa850b377

java-1.8.0-openjdk-javadoc-zip-1.8.0.342.b07-1.el8_2.noarch.rpm

SHA-256: a81cc73bc95805a54cead3a4568b490b9b2232a97e1730648d6acd85faafa039

java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.342.b07-1.el8_2.x86_64.rpm

SHA-256: e1303c8557ae9bafcd39e8790bb2f39a0220b63878b7de2e33d3ad446c4dddb0

java-1.8.0-openjdk-src-1.8.0.342.b07-1.el8_2.x86_64.rpm

SHA-256: b540455633e865d56f35c740d49c3449a5a0f9ad250507efd0f4e5de4319f865

Related news

Gentoo Linux Security Advisory 202401-25

Gentoo Linux Security Advisory 202401-25 - Multiple vulnerabilities have been discovered in OpenJDK, the worst of which can lead to remote code execution. Versions greater than or equal to 11.0.19_p7:11 are affected.

CVE-2023-32449: DSA-2023-173: Dell PowerStore Family Security Update for Multiple Vulnerabilities

Dell PowerStore versions prior to 3.5 contain an improper verification of cryptographic signature vulnerability. An attacker can trick a high privileged user to install a malicious binary by bypassing the existing cryptographic signature checks

CVE-2023-21954: Oracle Critical Patch Update Advisory - April 2023

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through...

CVE-2023-21850: Oracle Critical Patch Update Advisory - January 2023

Vulnerability in the Oracle Demantra Demand Management product of Oracle Supply Chain (component: E-Business Collections). Supported versions that are affected are 12.1 and 12.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Demantra Demand Management. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Demantra Demand Management accessible data. CVSS 3.1 Base Score 7.5 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N).

CVE-2022-21587: Oracle Critical Patch Update Advisory - October 2022

Vulnerability in the Oracle Web Applications Desktop Integrator product of Oracle E-Business Suite (component: Upload). Supported versions that are affected are 12.2.3-12.2.11. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Web Applications Desktop Integrator. Successful attacks of this vulnerability can result in takeover of Oracle Web Applications Desktop Integrator. CVSS 3.1 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

Red Hat Security Advisory 2022-6263-01

Red Hat Security Advisory 2022-6263-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.6.61. Issues addressed include denial of service and out of bounds read vulnerabilities.

RHSA-2022:6263: Red Hat Security Advisory: OpenShift Container Platform 4.6.61 security and extras update

Red Hat OpenShift Container Platform release 4.6.61 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-38561: golang: out-of-bounds read in golang.org/x/text/language leads to DoS

RHSA-2022:6053: Red Hat Security Advisory: OpenShift Container Platform 4.7.56 security and bug fix update

Red Hat OpenShift Container Platform release 4.7.56 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-30631: golang: compress/gzip: stack exhaustion in Reader.Read

Red Hat Security Advisory 2022-6040-01

Red Hat Security Advisory 2022-6040-01 - Version 1.24.0 of the OpenShift Serverless Operator is supported on Red Hat OpenShift Container Platform versions 4.6, 4.7, 4.8, 4.9, 4.10, and 4.11. This release includes security and bug fixes, and enhancements. Issues addressed include bypass and denial of service vulnerabilities.

Ubuntu Security Notice USN-5546-1

Ubuntu Security Notice 5546-1 - Neil Madden discovered that OpenJDK did not properly verify ECDSA signatures. A remote attacker could possibly use this issue to insert, edit or obtain sensitive information. This issue only affected OpenJDK 17 and OpenJDK 18. It was discovered that OpenJDK incorrectly limited memory when compiling a specially crafted XPath expression. An attacker could possibly use this issue to cause a denial of service. This issue was fixed in OpenJDK 8 and OpenJDK 18. USN-5388-1 and USN-5388-2 addressed this issue in OpenJDK 11 and OpenJDK 17.

Ubuntu Security Notice USN-5546-2

Ubuntu Security Notice 5546-2 - USN-5546-1 fixed vulnerabilities in OpenJDK. This update provides the corresponding updates for Ubuntu 16.04 ESM. Neil Madden discovered that OpenJDK did not properly verify ECDSA signatures. A remote attacker could possibly use this issue to insert, edit or obtain sensitive information. This issue only affected OpenJDK 17 and OpenJDK 18.

Red Hat Security Advisory 2022-5756-01

Red Hat Security Advisory 2022-5756-01 - The OpenJDK 11 packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. This release of the Red Hat build of OpenJDK 11 for Windows serves as a replacement for the Red Hat build of OpenJDK 11 and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section.

Red Hat Security Advisory 2022-5753-01

Red Hat Security Advisory 2022-5753-01 - The OpenJDK 8 packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. This release of the Red Hat build of OpenJDK 8 for Windows serves as a replacement for the Red Hat build of OpenJDK 8 and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section.

RHSA-2022:5758: Red Hat Security Advisory: OpenJDK 17.0.4 Security Update for Portable Linux Builds

The Red Hat build of OpenJDK 17 (java-17-openjdk) is now available for portable Linux. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-21549: OpenJDK: random exponentials issue (Libraries, 8283875) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5757: Red Hat Security Advisory: OpenJDK 17.0.4 security update for Windows Builds

The Red Hat build of OpenJDK 17 (java-17-openjdk) is now available for Windows. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-21549: OpenJDK: random exponentials issue (Libraries, 8283875) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5754: Red Hat Security Advisory: OpenJDK 8u342 security update for Portable Linux Builds

The Red Hat build of OpenJDK 8 (java-1.8.0-openjdk) is now available for portable Linux. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

Red Hat Security Advisory 2022-5709-01

Red Hat Security Advisory 2022-5709-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.

Red Hat Security Advisory 2022-5685-01

Red Hat Security Advisory 2022-5685-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.

RHSA-2022:5726: Red Hat Security Advisory: java-17-openjdk security, bug fix, and enhancement update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-21549: OpenJDK: random exponentials issue (Libraries, 8283875) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5709: Red Hat Security Advisory: java-1.8.0-openjdk security, bug fix, and enhancement update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5698: Red Hat Security Advisory: java-1.8.0-openjdk security, bug fix, and enhancement update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5698: Red Hat Security Advisory: java-1.8.0-openjdk security, bug fix, and enhancement update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5698: Red Hat Security Advisory: java-1.8.0-openjdk security, bug fix, and enhancement update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5696: Red Hat Security Advisory: java-1.8.0-openjdk security, bug fix, and enhancement update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5696: Red Hat Security Advisory: java-1.8.0-openjdk security, bug fix, and enhancement update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5696: Red Hat Security Advisory: java-1.8.0-openjdk security, bug fix, and enhancement update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5697: Red Hat Security Advisory: java-1.8.0-openjdk security and bug fix update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5697: Red Hat Security Advisory: java-1.8.0-openjdk security and bug fix update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5697: Red Hat Security Advisory: java-1.8.0-openjdk security and bug fix update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5701: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5701: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5701: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5695: Red Hat Security Advisory: java-11-openjdk security, bug fix, and enhancement update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5695: Red Hat Security Advisory: java-11-openjdk security, bug fix, and enhancement update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5695: Red Hat Security Advisory: java-11-openjdk security, bug fix, and enhancement update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5687: Red Hat Security Advisory: java-11-openjdk security, bug fix, and enhancement update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5687: Red Hat Security Advisory: java-11-openjdk security, bug fix, and enhancement update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5687: Red Hat Security Advisory: java-11-openjdk security, bug fix, and enhancement update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5681: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5681: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5681: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5683: Red Hat Security Advisory: java-11-openjdk security, bug fix, and enhancement update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5683: Red Hat Security Advisory: java-11-openjdk security, bug fix, and enhancement update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5683: Red Hat Security Advisory: java-11-openjdk security, bug fix, and enhancement update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5684: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5684: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5685: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5685: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

GHSA-9339-86wc-4qgf: Apache Xalan Java XSLT library integer truncation issue when processing malicious XSLT stylesheets

The Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets. This can be used to corrupt Java class files generated by the internal XSLTC compiler and execute arbitrary Java bytecode. The Apache Xalan Java project is dormant and in the process of being retired. No future releases of Apache Xalan Java to address this issue are expected. Note: Java runtimes (such as OpenJDK) include repackaged copies of Xalan.

CVE-2022-34169

The Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets. This can be used to corrupt Java class files generated by the internal XSLTC compiler and execute arbitrary Java bytecode. The Apache Xalan Java project is dormant and in the process of being retired. No future releases of Apache Xalan Java to address this issue are expected. Note: Java runtimes (such as OpenJDK) include repackaged copies of Xalan.