Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:5698: Red Hat Security Advisory: java-1.8.0-openjdk security, bug fix, and enhancement update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859)
  • CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866)
  • CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)
Red Hat Security Data
#vulnerability#linux#red_hat#java#ibm

Synopsis

Important: java-1.8.0-openjdk security, bug fix, and enhancement update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.

The following packages have been upgraded to a later upstream version: java-1.8.0-openjdk (1.8.0.342.b07). (BZ#2083257)

Security Fix(es):

  • OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407) (CVE-2022-34169)
  • OpenJDK: class compilation issue (Hotspot, 8281859) (CVE-2022-21540)
  • OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) (CVE-2022-21541)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le

Fixes

  • BZ - 2083257 - Prepare for the next quarterly OpenJDK upstream release (2022-07, 8u342) [rhel-7.9.z]
  • BZ - 2108540 - CVE-2022-21540 OpenJDK: class compilation issue (Hotspot, 8281859)
  • BZ - 2108543 - CVE-2022-21541 OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866)
  • BZ - 2108554 - CVE-2022-34169 OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

Red Hat Enterprise Linux Server 7

SRPM

java-1.8.0-openjdk-1.8.0.342.b07-1.el7_9.src.rpm

SHA-256: c6214f387a0f58750f4cbff27bf71a0d9760525cf14d8066860601fe9572a356

x86_64

java-1.8.0-openjdk-1.8.0.342.b07-1.el7_9.i686.rpm

SHA-256: 3bfd06a9549b3a21d53dd79c73eef4f71263a1984811f1311200aeb06b990d73

java-1.8.0-openjdk-1.8.0.342.b07-1.el7_9.x86_64.rpm

SHA-256: e76033f11a19ab2332f00bae65ac417694bfa5caecc0f94a5bab60c879d28a54

java-1.8.0-openjdk-accessibility-1.8.0.342.b07-1.el7_9.i686.rpm

SHA-256: 7b1b8c60ac4fc755aa33d9aa1c0b684628aba4544985095782721954672e6165

java-1.8.0-openjdk-accessibility-1.8.0.342.b07-1.el7_9.x86_64.rpm

SHA-256: 1f349bf31d95d17535becc9258f9f2bf557d1f6684f36a2ed759f22077b8f409

java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el7_9.i686.rpm

SHA-256: 189ac393c1cf7da835150010040e50405cab406c3a588830e7f54259ddba6dca

java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el7_9.i686.rpm

SHA-256: 189ac393c1cf7da835150010040e50405cab406c3a588830e7f54259ddba6dca

java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el7_9.x86_64.rpm

SHA-256: 3d1fcdefa76a4096b40c0fe7df84866a1559b1dc47e591ce1d64a33e65095aa9

java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el7_9.x86_64.rpm

SHA-256: 3d1fcdefa76a4096b40c0fe7df84866a1559b1dc47e591ce1d64a33e65095aa9

java-1.8.0-openjdk-demo-1.8.0.342.b07-1.el7_9.i686.rpm

SHA-256: b9575dbb5c053b88ab5fde886d8209b23384a41f2967d93524ac7e91532cc171

java-1.8.0-openjdk-demo-1.8.0.342.b07-1.el7_9.x86_64.rpm

SHA-256: 06c74875bd8246d156663ebe7fda9bf4a2b978e89fa320c4df8d7f822b8aa16b

java-1.8.0-openjdk-devel-1.8.0.342.b07-1.el7_9.i686.rpm

SHA-256: 5cbc100483842d9fbab5b44613c7f0d43de4270d963fad11563fc07fa0ebafdb

java-1.8.0-openjdk-devel-1.8.0.342.b07-1.el7_9.x86_64.rpm

SHA-256: d64bbbcdbd532dea9fc3cc52f7644d2fa287cf4db074c9732fb9e8e9ca62f1e8

java-1.8.0-openjdk-headless-1.8.0.342.b07-1.el7_9.i686.rpm

SHA-256: 89984611f0f04197133145d3bec1284f4d789b07321af08b956595b32171e0fa

java-1.8.0-openjdk-headless-1.8.0.342.b07-1.el7_9.x86_64.rpm

SHA-256: 447b25e2df68659853f160ed0a03566a3a9bdb94dae56f517383623ccced8e51

java-1.8.0-openjdk-javadoc-1.8.0.342.b07-1.el7_9.noarch.rpm

SHA-256: 38c626fe6de69b2aa268aac169e5b98900ca4bab82f9d02a9de65b0203d68459

java-1.8.0-openjdk-javadoc-zip-1.8.0.342.b07-1.el7_9.noarch.rpm

SHA-256: c0491f10b1f50463959e2bcf82009ed09856aa38bc5cfa067deb1e70ac487a23

java-1.8.0-openjdk-src-1.8.0.342.b07-1.el7_9.i686.rpm

SHA-256: 2d645b0dcb660ef3efeb0ed61cd46a0f0fecc0aa18ec84fe8bf6ebd4f47e9b08

java-1.8.0-openjdk-src-1.8.0.342.b07-1.el7_9.x86_64.rpm

SHA-256: 2742335f6b3c6a887135e0c06f202d9033f9dc35b9977cd9eadd2fda59e596ce

Red Hat Enterprise Linux Workstation 7

SRPM

java-1.8.0-openjdk-1.8.0.342.b07-1.el7_9.src.rpm

SHA-256: c6214f387a0f58750f4cbff27bf71a0d9760525cf14d8066860601fe9572a356

x86_64

java-1.8.0-openjdk-1.8.0.342.b07-1.el7_9.i686.rpm

SHA-256: 3bfd06a9549b3a21d53dd79c73eef4f71263a1984811f1311200aeb06b990d73

java-1.8.0-openjdk-1.8.0.342.b07-1.el7_9.x86_64.rpm

SHA-256: e76033f11a19ab2332f00bae65ac417694bfa5caecc0f94a5bab60c879d28a54

java-1.8.0-openjdk-accessibility-1.8.0.342.b07-1.el7_9.i686.rpm

SHA-256: 7b1b8c60ac4fc755aa33d9aa1c0b684628aba4544985095782721954672e6165

java-1.8.0-openjdk-accessibility-1.8.0.342.b07-1.el7_9.x86_64.rpm

SHA-256: 1f349bf31d95d17535becc9258f9f2bf557d1f6684f36a2ed759f22077b8f409

java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el7_9.i686.rpm

SHA-256: 189ac393c1cf7da835150010040e50405cab406c3a588830e7f54259ddba6dca

java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el7_9.i686.rpm

SHA-256: 189ac393c1cf7da835150010040e50405cab406c3a588830e7f54259ddba6dca

java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el7_9.x86_64.rpm

SHA-256: 3d1fcdefa76a4096b40c0fe7df84866a1559b1dc47e591ce1d64a33e65095aa9

java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el7_9.x86_64.rpm

SHA-256: 3d1fcdefa76a4096b40c0fe7df84866a1559b1dc47e591ce1d64a33e65095aa9

java-1.8.0-openjdk-demo-1.8.0.342.b07-1.el7_9.i686.rpm

SHA-256: b9575dbb5c053b88ab5fde886d8209b23384a41f2967d93524ac7e91532cc171

java-1.8.0-openjdk-demo-1.8.0.342.b07-1.el7_9.x86_64.rpm

SHA-256: 06c74875bd8246d156663ebe7fda9bf4a2b978e89fa320c4df8d7f822b8aa16b

java-1.8.0-openjdk-devel-1.8.0.342.b07-1.el7_9.i686.rpm

SHA-256: 5cbc100483842d9fbab5b44613c7f0d43de4270d963fad11563fc07fa0ebafdb

java-1.8.0-openjdk-devel-1.8.0.342.b07-1.el7_9.x86_64.rpm

SHA-256: d64bbbcdbd532dea9fc3cc52f7644d2fa287cf4db074c9732fb9e8e9ca62f1e8

java-1.8.0-openjdk-headless-1.8.0.342.b07-1.el7_9.i686.rpm

SHA-256: 89984611f0f04197133145d3bec1284f4d789b07321af08b956595b32171e0fa

java-1.8.0-openjdk-headless-1.8.0.342.b07-1.el7_9.x86_64.rpm

SHA-256: 447b25e2df68659853f160ed0a03566a3a9bdb94dae56f517383623ccced8e51

java-1.8.0-openjdk-javadoc-1.8.0.342.b07-1.el7_9.noarch.rpm

SHA-256: 38c626fe6de69b2aa268aac169e5b98900ca4bab82f9d02a9de65b0203d68459

java-1.8.0-openjdk-javadoc-zip-1.8.0.342.b07-1.el7_9.noarch.rpm

SHA-256: c0491f10b1f50463959e2bcf82009ed09856aa38bc5cfa067deb1e70ac487a23

java-1.8.0-openjdk-src-1.8.0.342.b07-1.el7_9.i686.rpm

SHA-256: 2d645b0dcb660ef3efeb0ed61cd46a0f0fecc0aa18ec84fe8bf6ebd4f47e9b08

java-1.8.0-openjdk-src-1.8.0.342.b07-1.el7_9.x86_64.rpm

SHA-256: 2742335f6b3c6a887135e0c06f202d9033f9dc35b9977cd9eadd2fda59e596ce

Red Hat Enterprise Linux Desktop 7

SRPM

java-1.8.0-openjdk-1.8.0.342.b07-1.el7_9.src.rpm

SHA-256: c6214f387a0f58750f4cbff27bf71a0d9760525cf14d8066860601fe9572a356

x86_64

java-1.8.0-openjdk-1.8.0.342.b07-1.el7_9.i686.rpm

SHA-256: 3bfd06a9549b3a21d53dd79c73eef4f71263a1984811f1311200aeb06b990d73

java-1.8.0-openjdk-1.8.0.342.b07-1.el7_9.x86_64.rpm

SHA-256: e76033f11a19ab2332f00bae65ac417694bfa5caecc0f94a5bab60c879d28a54

java-1.8.0-openjdk-accessibility-1.8.0.342.b07-1.el7_9.i686.rpm

SHA-256: 7b1b8c60ac4fc755aa33d9aa1c0b684628aba4544985095782721954672e6165

java-1.8.0-openjdk-accessibility-1.8.0.342.b07-1.el7_9.x86_64.rpm

SHA-256: 1f349bf31d95d17535becc9258f9f2bf557d1f6684f36a2ed759f22077b8f409

java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el7_9.i686.rpm

SHA-256: 189ac393c1cf7da835150010040e50405cab406c3a588830e7f54259ddba6dca

java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el7_9.i686.rpm

SHA-256: 189ac393c1cf7da835150010040e50405cab406c3a588830e7f54259ddba6dca

java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el7_9.x86_64.rpm

SHA-256: 3d1fcdefa76a4096b40c0fe7df84866a1559b1dc47e591ce1d64a33e65095aa9

java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el7_9.x86_64.rpm

SHA-256: 3d1fcdefa76a4096b40c0fe7df84866a1559b1dc47e591ce1d64a33e65095aa9

java-1.8.0-openjdk-demo-1.8.0.342.b07-1.el7_9.i686.rpm

SHA-256: b9575dbb5c053b88ab5fde886d8209b23384a41f2967d93524ac7e91532cc171

java-1.8.0-openjdk-demo-1.8.0.342.b07-1.el7_9.x86_64.rpm

SHA-256: 06c74875bd8246d156663ebe7fda9bf4a2b978e89fa320c4df8d7f822b8aa16b

java-1.8.0-openjdk-devel-1.8.0.342.b07-1.el7_9.i686.rpm

SHA-256: 5cbc100483842d9fbab5b44613c7f0d43de4270d963fad11563fc07fa0ebafdb

java-1.8.0-openjdk-devel-1.8.0.342.b07-1.el7_9.x86_64.rpm

SHA-256: d64bbbcdbd532dea9fc3cc52f7644d2fa287cf4db074c9732fb9e8e9ca62f1e8

java-1.8.0-openjdk-headless-1.8.0.342.b07-1.el7_9.i686.rpm

SHA-256: 89984611f0f04197133145d3bec1284f4d789b07321af08b956595b32171e0fa

java-1.8.0-openjdk-headless-1.8.0.342.b07-1.el7_9.x86_64.rpm

SHA-256: 447b25e2df68659853f160ed0a03566a3a9bdb94dae56f517383623ccced8e51

java-1.8.0-openjdk-javadoc-1.8.0.342.b07-1.el7_9.noarch.rpm

SHA-256: 38c626fe6de69b2aa268aac169e5b98900ca4bab82f9d02a9de65b0203d68459

java-1.8.0-openjdk-javadoc-zip-1.8.0.342.b07-1.el7_9.noarch.rpm

SHA-256: c0491f10b1f50463959e2bcf82009ed09856aa38bc5cfa067deb1e70ac487a23

java-1.8.0-openjdk-src-1.8.0.342.b07-1.el7_9.i686.rpm

SHA-256: 2d645b0dcb660ef3efeb0ed61cd46a0f0fecc0aa18ec84fe8bf6ebd4f47e9b08

java-1.8.0-openjdk-src-1.8.0.342.b07-1.el7_9.x86_64.rpm

SHA-256: 2742335f6b3c6a887135e0c06f202d9033f9dc35b9977cd9eadd2fda59e596ce

Red Hat Enterprise Linux for IBM z Systems 7

SRPM

java-1.8.0-openjdk-1.8.0.342.b07-1.el7_9.src.rpm

SHA-256: c6214f387a0f58750f4cbff27bf71a0d9760525cf14d8066860601fe9572a356

s390x

java-1.8.0-openjdk-1.8.0.342.b07-1.el7_9.s390x.rpm

SHA-256: 7615c3f94e34d7ad8fe56d40e11e75db3f7c51ec438de31709ed6d721ef22e21

java-1.8.0-openjdk-accessibility-1.8.0.342.b07-1.el7_9.s390x.rpm

SHA-256: 735ded008b582e33a67207ecc29b20f08ed00ad1894cfcdbdf38105c442b0b2f

java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el7_9.s390x.rpm

SHA-256: 850b1d224a2ec14fbafb776f62fd227620139bccf78723eea58255e79789aa17

java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el7_9.s390x.rpm

SHA-256: 850b1d224a2ec14fbafb776f62fd227620139bccf78723eea58255e79789aa17

java-1.8.0-openjdk-demo-1.8.0.342.b07-1.el7_9.s390x.rpm

SHA-256: b930c4415c2786fbb129b1b38a3a35d652ee3d1d10a20ba7f01ebbee4abb2661

java-1.8.0-openjdk-devel-1.8.0.342.b07-1.el7_9.s390x.rpm

SHA-256: 0e4d115ffa122e255a2828535812ae99ed700705ae03a3b84b89f6bb0bf5d9bf

java-1.8.0-openjdk-headless-1.8.0.342.b07-1.el7_9.s390x.rpm

SHA-256: 24c3a750d0ef40de3b5911b20df927e3cb31a9fd34316a7d4db981577d40d278

java-1.8.0-openjdk-javadoc-1.8.0.342.b07-1.el7_9.noarch.rpm

SHA-256: 38c626fe6de69b2aa268aac169e5b98900ca4bab82f9d02a9de65b0203d68459

java-1.8.0-openjdk-javadoc-zip-1.8.0.342.b07-1.el7_9.noarch.rpm

SHA-256: c0491f10b1f50463959e2bcf82009ed09856aa38bc5cfa067deb1e70ac487a23

java-1.8.0-openjdk-src-1.8.0.342.b07-1.el7_9.s390x.rpm

SHA-256: 11c115cebc3d2461ae68e15d6e4c3bbb7e769035a7853c6f879b6da7f4cdeceb

Red Hat Enterprise Linux for Power, big endian 7

SRPM

java-1.8.0-openjdk-1.8.0.342.b07-1.el7_9.src.rpm

SHA-256: c6214f387a0f58750f4cbff27bf71a0d9760525cf14d8066860601fe9572a356

ppc64

java-1.8.0-openjdk-1.8.0.342.b07-1.el7_9.ppc64.rpm

SHA-256: 06b317cbbda92b82adf86cc2699e453b129aa83d1b5f792ccc935b91ce70bdde

java-1.8.0-openjdk-accessibility-1.8.0.342.b07-1.el7_9.ppc64.rpm

SHA-256: 894ea799c110dcb7345cb2e7da03339d3521717257c7d81acb97e4bf6a14d1be

java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el7_9.ppc64.rpm

SHA-256: cf16e770a59857c1e28089824bf5a3fec99cc9c3d46cde0b86b0ac2df174b15e

java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el7_9.ppc64.rpm

SHA-256: cf16e770a59857c1e28089824bf5a3fec99cc9c3d46cde0b86b0ac2df174b15e

java-1.8.0-openjdk-demo-1.8.0.342.b07-1.el7_9.ppc64.rpm

SHA-256: 92a71c2c2c99f1433ee40774c7595b20574ccb04675858c9d9e4cc4ce5836ec6

java-1.8.0-openjdk-devel-1.8.0.342.b07-1.el7_9.ppc64.rpm

SHA-256: 96d366a6570559a58347c484f5019d98fcd004a75d7824633adc1a2ec06ba0d4

java-1.8.0-openjdk-headless-1.8.0.342.b07-1.el7_9.ppc64.rpm

SHA-256: 534f16051ea55b1c48842e7160f16bc6988b0652711d233ba60a6312d28d8159

java-1.8.0-openjdk-javadoc-1.8.0.342.b07-1.el7_9.noarch.rpm

SHA-256: 38c626fe6de69b2aa268aac169e5b98900ca4bab82f9d02a9de65b0203d68459

java-1.8.0-openjdk-javadoc-zip-1.8.0.342.b07-1.el7_9.noarch.rpm

SHA-256: c0491f10b1f50463959e2bcf82009ed09856aa38bc5cfa067deb1e70ac487a23

java-1.8.0-openjdk-src-1.8.0.342.b07-1.el7_9.ppc64.rpm

SHA-256: ee4fd5de6144272e4bd41fb7f9bfb562fdf254cdccf7d13fcb21ecc2a8698b5d

Red Hat Enterprise Linux for Scientific Computing 7

SRPM

java-1.8.0-openjdk-1.8.0.342.b07-1.el7_9.src.rpm

SHA-256: c6214f387a0f58750f4cbff27bf71a0d9760525cf14d8066860601fe9572a356

x86_64

java-1.8.0-openjdk-1.8.0.342.b07-1.el7_9.i686.rpm

SHA-256: 3bfd06a9549b3a21d53dd79c73eef4f71263a1984811f1311200aeb06b990d73

java-1.8.0-openjdk-1.8.0.342.b07-1.el7_9.x86_64.rpm

SHA-256: e76033f11a19ab2332f00bae65ac417694bfa5caecc0f94a5bab60c879d28a54

java-1.8.0-openjdk-accessibility-1.8.0.342.b07-1.el7_9.i686.rpm

SHA-256: 7b1b8c60ac4fc755aa33d9aa1c0b684628aba4544985095782721954672e6165

java-1.8.0-openjdk-accessibility-1.8.0.342.b07-1.el7_9.x86_64.rpm

SHA-256: 1f349bf31d95d17535becc9258f9f2bf557d1f6684f36a2ed759f22077b8f409

java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el7_9.i686.rpm

SHA-256: 189ac393c1cf7da835150010040e50405cab406c3a588830e7f54259ddba6dca

java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el7_9.i686.rpm

SHA-256: 189ac393c1cf7da835150010040e50405cab406c3a588830e7f54259ddba6dca

java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el7_9.x86_64.rpm

SHA-256: 3d1fcdefa76a4096b40c0fe7df84866a1559b1dc47e591ce1d64a33e65095aa9

java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el7_9.x86_64.rpm

SHA-256: 3d1fcdefa76a4096b40c0fe7df84866a1559b1dc47e591ce1d64a33e65095aa9

java-1.8.0-openjdk-demo-1.8.0.342.b07-1.el7_9.i686.rpm

SHA-256: b9575dbb5c053b88ab5fde886d8209b23384a41f2967d93524ac7e91532cc171

java-1.8.0-openjdk-demo-1.8.0.342.b07-1.el7_9.x86_64.rpm

SHA-256: 06c74875bd8246d156663ebe7fda9bf4a2b978e89fa320c4df8d7f822b8aa16b

java-1.8.0-openjdk-devel-1.8.0.342.b07-1.el7_9.i686.rpm

SHA-256: 5cbc100483842d9fbab5b44613c7f0d43de4270d963fad11563fc07fa0ebafdb

java-1.8.0-openjdk-devel-1.8.0.342.b07-1.el7_9.x86_64.rpm

SHA-256: d64bbbcdbd532dea9fc3cc52f7644d2fa287cf4db074c9732fb9e8e9ca62f1e8

java-1.8.0-openjdk-headless-1.8.0.342.b07-1.el7_9.i686.rpm

SHA-256: 89984611f0f04197133145d3bec1284f4d789b07321af08b956595b32171e0fa

java-1.8.0-openjdk-headless-1.8.0.342.b07-1.el7_9.x86_64.rpm

SHA-256: 447b25e2df68659853f160ed0a03566a3a9bdb94dae56f517383623ccced8e51

java-1.8.0-openjdk-javadoc-1.8.0.342.b07-1.el7_9.noarch.rpm

SHA-256: 38c626fe6de69b2aa268aac169e5b98900ca4bab82f9d02a9de65b0203d68459

java-1.8.0-openjdk-javadoc-zip-1.8.0.342.b07-1.el7_9.noarch.rpm

SHA-256: c0491f10b1f50463959e2bcf82009ed09856aa38bc5cfa067deb1e70ac487a23

java-1.8.0-openjdk-src-1.8.0.342.b07-1.el7_9.i686.rpm

SHA-256: 2d645b0dcb660ef3efeb0ed61cd46a0f0fecc0aa18ec84fe8bf6ebd4f47e9b08

java-1.8.0-openjdk-src-1.8.0.342.b07-1.el7_9.x86_64.rpm

SHA-256: 2742335f6b3c6a887135e0c06f202d9033f9dc35b9977cd9eadd2fda59e596ce

Red Hat Enterprise Linux for Power, little endian 7

SRPM

java-1.8.0-openjdk-1.8.0.342.b07-1.el7_9.src.rpm

SHA-256: c6214f387a0f58750f4cbff27bf71a0d9760525cf14d8066860601fe9572a356

ppc64le

java-1.8.0-openjdk-1.8.0.342.b07-1.el7_9.ppc64le.rpm

SHA-256: aa84dfedff669a32e3675cadc63af664cf073e294ccc2e2ce25175bcd5918871

java-1.8.0-openjdk-accessibility-1.8.0.342.b07-1.el7_9.ppc64le.rpm

SHA-256: b1a44f89843725adaaf70fa66d7302d02d92d6628c4583ce9c729aedf7a5582e

java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el7_9.ppc64le.rpm

SHA-256: 493106d2f20f383b1e3e5bcb8496bbadea321aeb23a025d85c155779a7959c48

java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el7_9.ppc64le.rpm

SHA-256: 493106d2f20f383b1e3e5bcb8496bbadea321aeb23a025d85c155779a7959c48

java-1.8.0-openjdk-demo-1.8.0.342.b07-1.el7_9.ppc64le.rpm

SHA-256: e461f10759ca09f998ccea6716c1afe524ac5d3442f4c63728f905f3c123e621

java-1.8.0-openjdk-devel-1.8.0.342.b07-1.el7_9.ppc64le.rpm

SHA-256: 0270571a0214b4ab2297d87bf00f97c42af3d1464fa4665096cf46e082cbc669

java-1.8.0-openjdk-headless-1.8.0.342.b07-1.el7_9.ppc64le.rpm

SHA-256: 5870491a69c56c308f76ee5cacc205f41337b2712883c250c7ee85536acae10e

java-1.8.0-openjdk-javadoc-1.8.0.342.b07-1.el7_9.noarch.rpm

SHA-256: 38c626fe6de69b2aa268aac169e5b98900ca4bab82f9d02a9de65b0203d68459

java-1.8.0-openjdk-javadoc-zip-1.8.0.342.b07-1.el7_9.noarch.rpm

SHA-256: c0491f10b1f50463959e2bcf82009ed09856aa38bc5cfa067deb1e70ac487a23

java-1.8.0-openjdk-src-1.8.0.342.b07-1.el7_9.ppc64le.rpm

SHA-256: d30fd16b57d2df64a51491626b05cde6fd6369e7aeb90e9cafa29ce7d6f20e01

Related news

Gentoo Linux Security Advisory 202401-25

Gentoo Linux Security Advisory 202401-25 - Multiple vulnerabilities have been discovered in OpenJDK, the worst of which can lead to remote code execution. Versions greater than or equal to 11.0.19_p7:11 are affected.

CVE-2023-32449: DSA-2023-173: Dell PowerStore Family Security Update for Multiple Vulnerabilities

Dell PowerStore versions prior to 3.5 contain an improper verification of cryptographic signature vulnerability. An attacker can trick a high privileged user to install a malicious binary by bypassing the existing cryptographic signature checks

CVE-2023-21954: Oracle Critical Patch Update Advisory - April 2023

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through...

CVE-2023-21850: Oracle Critical Patch Update Advisory - January 2023

Vulnerability in the Oracle Demantra Demand Management product of Oracle Supply Chain (component: E-Business Collections). Supported versions that are affected are 12.1 and 12.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Demantra Demand Management. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Demantra Demand Management accessible data. CVSS 3.1 Base Score 7.5 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N).

CVE-2022-21587: Oracle Critical Patch Update Advisory - October 2022

Vulnerability in the Oracle Web Applications Desktop Integrator product of Oracle E-Business Suite (component: Upload). Supported versions that are affected are 12.2.3-12.2.11. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Web Applications Desktop Integrator. Successful attacks of this vulnerability can result in takeover of Oracle Web Applications Desktop Integrator. CVSS 3.1 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

Red Hat Security Advisory 2022-6263-01

Red Hat Security Advisory 2022-6263-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.6.61. Issues addressed include denial of service and out of bounds read vulnerabilities.

RHSA-2022:6263: Red Hat Security Advisory: OpenShift Container Platform 4.6.61 security and extras update

Red Hat OpenShift Container Platform release 4.6.61 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-38561: golang: out-of-bounds read in golang.org/x/text/language leads to DoS

Red Hat Security Advisory 2022-6053-01

Red Hat Security Advisory 2022-6053-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.7.56.

Red Hat Security Advisory 2022-5909-01

Red Hat Security Advisory 2022-5909-01 - Openshift Logging Bug Fix Release. Issues addressed include denial of service and out of bounds read vulnerabilities.

Red Hat Security Advisory 2022-5908-01

Red Hat Security Advisory 2022-5908-01 - Openshift Logging Bug Fix Release. Issues addressed include denial of service and out of bounds read vulnerabilities.

RHSA-2022:5908: Red Hat Security Advisory: Openshift Logging Bug Fix and security update Release (5.3.10)

Openshift Logging Bug Fix Release (5.3.10) Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-38561: golang: out-of-bounds read in golang.org/x/text/language leads to DoS

Red Hat Security Advisory 2022-5730-01

Red Hat Security Advisory 2022-5730-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.10.25.

Red Hat Security Advisory 2022-5753-01

Red Hat Security Advisory 2022-5753-01 - The OpenJDK 8 packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. This release of the Red Hat build of OpenJDK 8 for Windows serves as a replacement for the Red Hat build of OpenJDK 8 and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section.

RHSA-2022:5757: Red Hat Security Advisory: OpenJDK 17.0.4 security update for Windows Builds

The Red Hat build of OpenJDK 17 (java-17-openjdk) is now available for Windows. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-21549: OpenJDK: random exponentials issue (Libraries, 8283875) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5756: Red Hat Security Advisory: OpenJDK 11.0.16 security update for Windows Builds

The Red Hat Build of OpenJDK 11 (java-11-openjdk) is now available for Windows. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5754: Red Hat Security Advisory: OpenJDK 8u342 security update for Portable Linux Builds

The Red Hat build of OpenJDK 8 (java-1.8.0-openjdk) is now available for portable Linux. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5753: Red Hat Security Advisory: OpenJDK 8u342 Windows builds release and security update

The Red Hat build of OpenJDK 8 (java-1.8.0-openjdk) is now available for Windows. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

Red Hat Security Advisory 2022-5681-01

Red Hat Security Advisory 2022-5681-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.

Red Hat Security Advisory 2022-5709-01

Red Hat Security Advisory 2022-5709-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.

Red Hat Security Advisory 2022-5687-01

Red Hat Security Advisory 2022-5687-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.

Red Hat Security Advisory 2022-5685-01

Red Hat Security Advisory 2022-5685-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.

RHSA-2022:5726: Red Hat Security Advisory: java-17-openjdk security, bug fix, and enhancement update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-21549: OpenJDK: random exponentials issue (Libraries, 8283875) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5709: Red Hat Security Advisory: java-1.8.0-openjdk security, bug fix, and enhancement update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5696: Red Hat Security Advisory: java-1.8.0-openjdk security, bug fix, and enhancement update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5697: Red Hat Security Advisory: java-1.8.0-openjdk security and bug fix update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5700: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5701: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5701: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5701: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5695: Red Hat Security Advisory: java-11-openjdk security, bug fix, and enhancement update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5695: Red Hat Security Advisory: java-11-openjdk security, bug fix, and enhancement update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5695: Red Hat Security Advisory: java-11-openjdk security, bug fix, and enhancement update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5687: Red Hat Security Advisory: java-11-openjdk security, bug fix, and enhancement update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5687: Red Hat Security Advisory: java-11-openjdk security, bug fix, and enhancement update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5687: Red Hat Security Advisory: java-11-openjdk security, bug fix, and enhancement update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5681: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5681: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5681: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5683: Red Hat Security Advisory: java-11-openjdk security, bug fix, and enhancement update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5683: Red Hat Security Advisory: java-11-openjdk security, bug fix, and enhancement update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5683: Red Hat Security Advisory: java-11-openjdk security, bug fix, and enhancement update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5684: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5684: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5684: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5685: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5685: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5685: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

GHSA-9339-86wc-4qgf: Apache Xalan Java XSLT library integer truncation issue when processing malicious XSLT stylesheets

The Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets. This can be used to corrupt Java class files generated by the internal XSLTC compiler and execute arbitrary Java bytecode. The Apache Xalan Java project is dormant and in the process of being retired. No future releases of Apache Xalan Java to address this issue are expected. Note: Java runtimes (such as OpenJDK) include repackaged copies of Xalan.

CVE-2022-21586: Oracle Critical Patch Update Advisory - July 2022

Vulnerability in the Oracle Banking Trade Finance product of Oracle Financial Services Applications (component: Infrastructure). The supported version that is affected is 14.5. Difficult to exploit vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Banking Trade Finance. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Banking Trade Finance accessible data as well as unauthorized access to critical data or complete access to all Oracle Banking Trade Finance accessible data. CVSS 3.1 Base Score 6.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N).

CVE-2022-21586: Oracle Critical Patch Update Advisory - July 2022

Vulnerability in the Oracle Banking Trade Finance product of Oracle Financial Services Applications (component: Infrastructure). The supported version that is affected is 14.5. Difficult to exploit vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Banking Trade Finance. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Banking Trade Finance accessible data as well as unauthorized access to critical data or complete access to all Oracle Banking Trade Finance accessible data. CVSS 3.1 Base Score 6.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N).

CVE-2022-21586: Oracle Critical Patch Update Advisory - July 2022

Vulnerability in the Oracle Banking Trade Finance product of Oracle Financial Services Applications (component: Infrastructure). The supported version that is affected is 14.5. Difficult to exploit vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Banking Trade Finance. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Banking Trade Finance accessible data as well as unauthorized access to critical data or complete access to all Oracle Banking Trade Finance accessible data. CVSS 3.1 Base Score 6.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N).

CVE-2022-34169

The Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets. This can be used to corrupt Java class files generated by the internal XSLTC compiler and execute arbitrary Java bytecode. The Apache Xalan Java project is dormant and in the process of being retired. No future releases of Apache Xalan Java to address this issue are expected. Note: Java runtimes (such as OpenJDK) include repackaged copies of Xalan.