Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2022:1444 - Security Advisory
Issued:
2022-04-20
Updated:
2022-04-20

RHSA-2022:1444 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: java-11-openjdk security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.

Security Fix(es):

  • OpenJDK: Defective secure validation in Apache Santuario (Libraries, 8278008) (CVE-2022-21476)
  • OpenJDK: Unbounded memory allocation when compiling crafted XPath expressions (JAXP, 8270504) (CVE-2022-21426)
  • OpenJDK: Improper object-to-string conversion in AnnotationInvocationHandler (Libraries, 8277672) (CVE-2022-21434)
  • OpenJDK: Missing check for negative ObjectIdentifier (Libraries, 8275151) (CVE-2022-21443)
  • OpenJDK: URI parsing inconsistencies (JNDI, 8278972) (CVE-2022-21496)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64

Fixes

  • BZ - 2075788 - CVE-2022-21426 OpenJDK: Unbounded memory allocation when compiling crafted XPath expressions (JAXP, 8270504)
  • BZ - 2075793 - CVE-2022-21443 OpenJDK: Missing check for negative ObjectIdentifier (Libraries, 8275151)
  • BZ - 2075836 - CVE-2022-21434 OpenJDK: Improper object-to-string conversion in AnnotationInvocationHandler (Libraries, 8277672)
  • BZ - 2075842 - CVE-2022-21476 OpenJDK: Defective secure validation in Apache Santuario (Libraries, 8278008)
  • BZ - 2075849 - CVE-2022-21496 OpenJDK: URI parsing inconsistencies (JNDI, 8278972)

CVEs

  • CVE-2022-21426
  • CVE-2022-21434
  • CVE-2022-21443
  • CVE-2022-21476
  • CVE-2022-21496

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1

SRPM
java-11-openjdk-11.0.15.0.9-2.el8_1.src.rpm SHA-256: 276f368b4ea1217bc0bcd418fc504790501552aa295994602ed035ae0330e5f2
ppc64le
java-11-openjdk-11.0.15.0.9-2.el8_1.ppc64le.rpm SHA-256: 5dc2cc9e8360ccbe5ecdc088f9bb1f5ac19c54c0f9fdc2cc9127b17dcb814d44
java-11-openjdk-debuginfo-11.0.15.0.9-2.el8_1.ppc64le.rpm SHA-256: a58cb5cb7224adb68ab45a270a0008df2741b4320deb52bcfabfbed9288cfb65
java-11-openjdk-debugsource-11.0.15.0.9-2.el8_1.ppc64le.rpm SHA-256: 4f08cbdc89c2d972516a1fa9102fee6c87b422916ac93a83cfa4e563b4f2306e
java-11-openjdk-demo-11.0.15.0.9-2.el8_1.ppc64le.rpm SHA-256: 09d2870df14872e60e3763bc9b34d83cc65c4c3862eb3fecccb928f2162a6fb9
java-11-openjdk-devel-11.0.15.0.9-2.el8_1.ppc64le.rpm SHA-256: 9d5e8d8b9be041cc45bd7ef16b78ced564da60bc86b45957d5dcf626bdac145f
java-11-openjdk-devel-debuginfo-11.0.15.0.9-2.el8_1.ppc64le.rpm SHA-256: 5247ba0e1e733e8b584178ddc9becbb34427f6d508da17b28934da189516e293
java-11-openjdk-devel-slowdebug-debuginfo-11.0.15.0.9-2.el8_1.ppc64le.rpm SHA-256: 12797f52cb54753d7e610a7b90768b7913215a3c86557a2b25ef8fc38d9fde6f
java-11-openjdk-headless-11.0.15.0.9-2.el8_1.ppc64le.rpm SHA-256: df9cfe2e57767a9d7151843cdd24c137a599e38d38af5d460c5d951d40ffd7e0
java-11-openjdk-headless-debuginfo-11.0.15.0.9-2.el8_1.ppc64le.rpm SHA-256: daaa0342e24119c4ca32a72aa4862ac6c48ea7f06153b30e9ecb091f3f12acd1
java-11-openjdk-headless-slowdebug-debuginfo-11.0.15.0.9-2.el8_1.ppc64le.rpm SHA-256: 3876cedd86bafe843f84540cf8ec8836814bf5c7bda1e66e42554f9ee30f551a
java-11-openjdk-javadoc-11.0.15.0.9-2.el8_1.ppc64le.rpm SHA-256: 41449b2d409dfee4c33951f64e7fb60fb0e3ad39507c4cfc5cb4e9f76d1e3312
java-11-openjdk-javadoc-zip-11.0.15.0.9-2.el8_1.ppc64le.rpm SHA-256: 81ea336a265ddfcd0b90358a0b5787237ef9a8594fe097326474a65177c9f80f
java-11-openjdk-jmods-11.0.15.0.9-2.el8_1.ppc64le.rpm SHA-256: e1d2cd4c75ff86e298e688b294f9d95cb0a29d82cee6d0e4ca765c46b3de4311
java-11-openjdk-slowdebug-debuginfo-11.0.15.0.9-2.el8_1.ppc64le.rpm SHA-256: 805e0f6a4ef6bb590e630aa92d0a3d00e9c1cfa332feb2401fcd43e39d9be7d6
java-11-openjdk-src-11.0.15.0.9-2.el8_1.ppc64le.rpm SHA-256: 1b89be6f9ec62f5495e7c24dc7426f5cb853b727542561378c2e30feeb1f1277

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1

SRPM
java-11-openjdk-11.0.15.0.9-2.el8_1.src.rpm SHA-256: 276f368b4ea1217bc0bcd418fc504790501552aa295994602ed035ae0330e5f2
x86_64
java-11-openjdk-11.0.15.0.9-2.el8_1.x86_64.rpm SHA-256: e601b18078bebe204b1d846d2671d5655b3e8e31d677f8ad50d6c0bac17aba4d
java-11-openjdk-debuginfo-11.0.15.0.9-2.el8_1.x86_64.rpm SHA-256: 8c3fe731407a8bba3134935fe4444a04d0804ac2c9a0789dc79a165d81e9c878
java-11-openjdk-debugsource-11.0.15.0.9-2.el8_1.x86_64.rpm SHA-256: 6d0485fb42de4577bfbdccf0b0270f8cc5ecefb4bcf71d2f0d0d6da3ffddbb88
java-11-openjdk-demo-11.0.15.0.9-2.el8_1.x86_64.rpm SHA-256: 1aefdb3b3d4a425864922bf3bf93bc78e05c47b367826b5252dda764cc583038
java-11-openjdk-devel-11.0.15.0.9-2.el8_1.x86_64.rpm SHA-256: a692f96e3ca7dc3a33932745dc361385c6d6c134034b27fd3c49b7f47af3687b
java-11-openjdk-devel-debuginfo-11.0.15.0.9-2.el8_1.x86_64.rpm SHA-256: 586f411be453c16b854ab3460bd399dc04096cee0025aaac09fe893ff589857b
java-11-openjdk-devel-slowdebug-debuginfo-11.0.15.0.9-2.el8_1.x86_64.rpm SHA-256: d19416a91f06c2683fe41daf7f6316777a439e07e724a3b367e16a547bb9693a
java-11-openjdk-headless-11.0.15.0.9-2.el8_1.x86_64.rpm SHA-256: 6c65b1788d71165494a7aae6925d29dd7505ef837be1604f36b5e8809f52f8cd
java-11-openjdk-headless-debuginfo-11.0.15.0.9-2.el8_1.x86_64.rpm SHA-256: c978faeb2351591c648c045bf825c1950e33d0c899b5d37c6c54b2889f9a94c0
java-11-openjdk-headless-slowdebug-debuginfo-11.0.15.0.9-2.el8_1.x86_64.rpm SHA-256: c368886511ab71974b481fbea54ccf12297332d48b9dc1d401daaabf9caee705
java-11-openjdk-javadoc-11.0.15.0.9-2.el8_1.x86_64.rpm SHA-256: 879dc3450c7d4b6e58c061605b30800cd5834bf0cd71571289df1472d126fbbc
java-11-openjdk-javadoc-zip-11.0.15.0.9-2.el8_1.x86_64.rpm SHA-256: c5de259c011924da01dcd49933c5398dbf04f078b734945d6ff42648b5086eb9
java-11-openjdk-jmods-11.0.15.0.9-2.el8_1.x86_64.rpm SHA-256: 57208a25ffdb92988d14dd0383b10d6996fcceed9fad2830b32993d3a17cc3f8
java-11-openjdk-slowdebug-debuginfo-11.0.15.0.9-2.el8_1.x86_64.rpm SHA-256: 3e2fae1490056a38b94b16d5e246b6b0eb323ead8229b54d8c7e3bcfa2d8f94d
java-11-openjdk-src-11.0.15.0.9-2.el8_1.x86_64.rpm SHA-256: f1e22801f75d1a8a192597410fc13b5b527373db01a7cf70286572ae657ed343

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility