Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2022:5685 - Security Advisory
Issued:
2022-07-21
Updated:
2022-07-21

RHSA-2022:5685 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: java-11-openjdk security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.

Security Fix(es):

  • OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407) (CVE-2022-34169)
  • OpenJDK: class compilation issue (Hotspot, 8281859) (CVE-2022-21540)
  • OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) (CVE-2022-21541)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64

Fixes

  • BZ - 2108540 - CVE-2022-21540 OpenJDK: class compilation issue (Hotspot, 8281859)
  • BZ - 2108543 - CVE-2022-21541 OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866)
  • BZ - 2108554 - CVE-2022-34169 OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

CVEs

  • CVE-2022-21540
  • CVE-2022-21541
  • CVE-2022-34169

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1

SRPM
java-11-openjdk-11.0.16.0.8-1.el8_1.src.rpm SHA-256: 847275c91538fd145be91b0341c7fbb69b68ac3f1f7fe2e3def25a932c17239e
ppc64le
java-11-openjdk-11.0.16.0.8-1.el8_1.ppc64le.rpm SHA-256: 1ccfacf355ca4c597b092ff2efccc89fe4efc9f27817d6d34b090fc3fdbc6c86
java-11-openjdk-debuginfo-11.0.16.0.8-1.el8_1.ppc64le.rpm SHA-256: ef506e45b654d59362e3d0896f7ab4f5c1d64f2a911c7fbb910da62c57ae907e
java-11-openjdk-debugsource-11.0.16.0.8-1.el8_1.ppc64le.rpm SHA-256: 85c94a8da236c1b90752afd80a643024d3a32a845d61dec664c52b9697603b69
java-11-openjdk-demo-11.0.16.0.8-1.el8_1.ppc64le.rpm SHA-256: be401749f8ae8cc3ce8357d11e360bccd6a5c5607c24c183fa09d3d15acd5f06
java-11-openjdk-devel-11.0.16.0.8-1.el8_1.ppc64le.rpm SHA-256: 3318f9700c84a67a3b820dac79243aeaec45998cf68843ce476a533ea604b811
java-11-openjdk-devel-debuginfo-11.0.16.0.8-1.el8_1.ppc64le.rpm SHA-256: 70103febcf0c6c2e6e5bec299647f53f55fff4f74ccd79287daf7f2b689f2caa
java-11-openjdk-devel-slowdebug-debuginfo-11.0.16.0.8-1.el8_1.ppc64le.rpm SHA-256: 1fc135e3a076a13a6ae9d3e4d5187cdc56dd4079a72d3d58ab88e99a174b9839
java-11-openjdk-headless-11.0.16.0.8-1.el8_1.ppc64le.rpm SHA-256: 58ff943af1c0faa16cbc4e24605588676fb4d7f510a5f8f3799e6fe4e36640c9
java-11-openjdk-headless-debuginfo-11.0.16.0.8-1.el8_1.ppc64le.rpm SHA-256: 9a19c707a212743a2bfd832c6efb72d3e1c83c64fd74c6ec7f8a3beddf23f02d
java-11-openjdk-headless-slowdebug-debuginfo-11.0.16.0.8-1.el8_1.ppc64le.rpm SHA-256: f2b904ba134c5c550da15da34b5ba5ca4c6a2f162a1699146d4aaacc609abe1b
java-11-openjdk-javadoc-11.0.16.0.8-1.el8_1.ppc64le.rpm SHA-256: 22d2844c37659dea753f6b75060644c40433ce5a1d2169a67ed6387fbcb8101b
java-11-openjdk-javadoc-zip-11.0.16.0.8-1.el8_1.ppc64le.rpm SHA-256: 01546fb8f07ab83bba5682057112d79fe15e5e3011dba713d2c85e58b567973c
java-11-openjdk-jmods-11.0.16.0.8-1.el8_1.ppc64le.rpm SHA-256: fc23d34d6e3e41abc2c155aa425b90954bd3f431ce76587b86ea36790a5100f5
java-11-openjdk-slowdebug-debuginfo-11.0.16.0.8-1.el8_1.ppc64le.rpm SHA-256: c6fcdc659eea91b7a01d9651c47a3e3f2f6c8d23a6d899054a5cc07243300cc0
java-11-openjdk-src-11.0.16.0.8-1.el8_1.ppc64le.rpm SHA-256: a8db767dac21b8d6de3224ddae2265b1cecb74594fe5833263714ab3c69827a7

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1

SRPM
java-11-openjdk-11.0.16.0.8-1.el8_1.src.rpm SHA-256: 847275c91538fd145be91b0341c7fbb69b68ac3f1f7fe2e3def25a932c17239e
x86_64
java-11-openjdk-11.0.16.0.8-1.el8_1.x86_64.rpm SHA-256: ee035dad0eec1d315688985233eaca1dd60277fe9684dfad59b7114278ce5cb8
java-11-openjdk-debuginfo-11.0.16.0.8-1.el8_1.x86_64.rpm SHA-256: 6778db040f628f88a3d81a0cea97fb0f7ba568945354baf2551133d0e5a9a430
java-11-openjdk-debugsource-11.0.16.0.8-1.el8_1.x86_64.rpm SHA-256: db3901bff3f911bc63d4873d96d62061c29590ff7c6f2c6039488d930800dbd9
java-11-openjdk-demo-11.0.16.0.8-1.el8_1.x86_64.rpm SHA-256: 4a60f659fa67ff8a87e0e981e05e6eb1cc95f2923c73311e5315dc89a06ea04a
java-11-openjdk-devel-11.0.16.0.8-1.el8_1.x86_64.rpm SHA-256: c7ce4e3013675f1c538e6df17a6fe8506b43747d97faf4fb5da1dbdb64b043c1
java-11-openjdk-devel-debuginfo-11.0.16.0.8-1.el8_1.x86_64.rpm SHA-256: 8a7dda9f52fac65bb5e240f26468edfba5793759e6cab760cdd535f5e3cf49c3
java-11-openjdk-devel-slowdebug-debuginfo-11.0.16.0.8-1.el8_1.x86_64.rpm SHA-256: 9409c8253ed1f18af42fca8246be7b4499ddf4e1c05f8d7a68d676c954701d0d
java-11-openjdk-headless-11.0.16.0.8-1.el8_1.x86_64.rpm SHA-256: 5c1f5bc6d066161e122679c157d248edff5a7f434d410af72da660084df90b9d
java-11-openjdk-headless-debuginfo-11.0.16.0.8-1.el8_1.x86_64.rpm SHA-256: 887b6c2d1f477f9851a2f23b0796cda68337567bf1e49df042eb0f32c29832f3
java-11-openjdk-headless-slowdebug-debuginfo-11.0.16.0.8-1.el8_1.x86_64.rpm SHA-256: f852e248e4aa8b33943ec834c7003a9e5610ab103fc19f35fa6aaf3407d1d279
java-11-openjdk-javadoc-11.0.16.0.8-1.el8_1.x86_64.rpm SHA-256: 1960f4db192c5367c0f1a9f0ed4ab48dd3b26457b0263f390efc48734f9eaf88
java-11-openjdk-javadoc-zip-11.0.16.0.8-1.el8_1.x86_64.rpm SHA-256: 376513351a305856cf7d23359413eae0b988b64ea3dbc3aa04286076925d8fd5
java-11-openjdk-jmods-11.0.16.0.8-1.el8_1.x86_64.rpm SHA-256: 3c932882454d7f99a4a23ec0199104ec1b4c5888217d34c5d3eb175bd997a172
java-11-openjdk-slowdebug-debuginfo-11.0.16.0.8-1.el8_1.x86_64.rpm SHA-256: 0d1ae991ba4c0090a3ed85d9ae398361e02fecb57cb18cb03be55ad57c4ce037
java-11-openjdk-src-11.0.16.0.8-1.el8_1.x86_64.rpm SHA-256: 93122963f4581899d6bac683e19c1c11a9098e9dfa30cc942d54a1fec42970c2

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
2023
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Twitter Facebook