Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2022:5837 - Security Advisory
Issued:
2022-08-02
Updated:
2022-08-02

RHSA-2022:5837 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: java-1.8.0-ibm security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit.

This update upgrades IBM Java SE 8 to version 8 SR7-FP10.

Security Fix(es):

  • OpenJDK: Excessive memory allocation in HashMap and HashSet (Utility, 8266097) (CVE-2021-35561)
  • OpenJDK: Improper object-to-string conversion in AnnotationInvocationHandler (Libraries, 8277672) (CVE-2022-21434)
  • OpenJDK: Missing check for negative ObjectIdentifier (Libraries, 8275151) (CVE-2022-21443)
  • OpenJDK: URI parsing inconsistencies (JNDI, 8278972) (CVE-2022-21496)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of IBM Java must be restarted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le

Fixes

  • BZ - 2014524 - CVE-2021-35561 OpenJDK: Excessive memory allocation in HashMap and HashSet (Utility, 8266097)
  • BZ - 2075793 - CVE-2022-21443 OpenJDK: Missing check for negative ObjectIdentifier (Libraries, 8275151)
  • BZ - 2075836 - CVE-2022-21434 OpenJDK: Improper object-to-string conversion in AnnotationInvocationHandler (Libraries, 8277672)
  • BZ - 2075849 - CVE-2022-21496 OpenJDK: URI parsing inconsistencies (JNDI, 8278972)

CVEs

  • CVE-2021-35561
  • CVE-2021-41041
  • CVE-2022-21434
  • CVE-2022-21443
  • CVE-2022-21496

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
x86_64
java-1.8.0-ibm-1.8.0.7.10-1.el8_6.x86_64.rpm SHA-256: ddf842cb6e547315e4ed478c9fe34746e9e508d09f392cd91210fbda4688c93e
java-1.8.0-ibm-demo-1.8.0.7.10-1.el8_6.x86_64.rpm SHA-256: 3f27e024cb9ef490ad6f935ba0abb49e5ad58ff13f015d37d47d8a5f477a1210
java-1.8.0-ibm-devel-1.8.0.7.10-1.el8_6.x86_64.rpm SHA-256: 452ce26614c1bf62ef78417ee08bac54e3054a64a75b6364eb644524dae81a3d
java-1.8.0-ibm-headless-1.8.0.7.10-1.el8_6.x86_64.rpm SHA-256: 23151b8904a5f473a3e597f16ceeb44efe495b96d4944ea18e8636ac31771d12
java-1.8.0-ibm-jdbc-1.8.0.7.10-1.el8_6.x86_64.rpm SHA-256: 77b1a647193b19c3868c3bd276f222a6368a1040499267cc534c0e5b4aba2ba0
java-1.8.0-ibm-plugin-1.8.0.7.10-1.el8_6.x86_64.rpm SHA-256: 0c36c996c15b2cf4c1da2405daad9265e9bff7f0cc65cc0713138188b85891c1
java-1.8.0-ibm-src-1.8.0.7.10-1.el8_6.x86_64.rpm SHA-256: 48ee57f8f45f6eab5386cf7be6c77ab3fc8f3217e64ba25ae78a054705724ecf
java-1.8.0-ibm-webstart-1.8.0.7.10-1.el8_6.x86_64.rpm SHA-256: f757d04b9c171bc4834df65e80770c717def5389bc62dccde860fa6871c78223

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
x86_64
java-1.8.0-ibm-1.8.0.7.10-1.el8_6.x86_64.rpm SHA-256: ddf842cb6e547315e4ed478c9fe34746e9e508d09f392cd91210fbda4688c93e
java-1.8.0-ibm-demo-1.8.0.7.10-1.el8_6.x86_64.rpm SHA-256: 3f27e024cb9ef490ad6f935ba0abb49e5ad58ff13f015d37d47d8a5f477a1210
java-1.8.0-ibm-devel-1.8.0.7.10-1.el8_6.x86_64.rpm SHA-256: 452ce26614c1bf62ef78417ee08bac54e3054a64a75b6364eb644524dae81a3d
java-1.8.0-ibm-headless-1.8.0.7.10-1.el8_6.x86_64.rpm SHA-256: 23151b8904a5f473a3e597f16ceeb44efe495b96d4944ea18e8636ac31771d12
java-1.8.0-ibm-jdbc-1.8.0.7.10-1.el8_6.x86_64.rpm SHA-256: 77b1a647193b19c3868c3bd276f222a6368a1040499267cc534c0e5b4aba2ba0
java-1.8.0-ibm-plugin-1.8.0.7.10-1.el8_6.x86_64.rpm SHA-256: 0c36c996c15b2cf4c1da2405daad9265e9bff7f0cc65cc0713138188b85891c1
java-1.8.0-ibm-src-1.8.0.7.10-1.el8_6.x86_64.rpm SHA-256: 48ee57f8f45f6eab5386cf7be6c77ab3fc8f3217e64ba25ae78a054705724ecf
java-1.8.0-ibm-webstart-1.8.0.7.10-1.el8_6.x86_64.rpm SHA-256: f757d04b9c171bc4834df65e80770c717def5389bc62dccde860fa6871c78223

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
x86_64
java-1.8.0-ibm-1.8.0.7.10-1.el8_6.x86_64.rpm SHA-256: ddf842cb6e547315e4ed478c9fe34746e9e508d09f392cd91210fbda4688c93e
java-1.8.0-ibm-demo-1.8.0.7.10-1.el8_6.x86_64.rpm SHA-256: 3f27e024cb9ef490ad6f935ba0abb49e5ad58ff13f015d37d47d8a5f477a1210
java-1.8.0-ibm-devel-1.8.0.7.10-1.el8_6.x86_64.rpm SHA-256: 452ce26614c1bf62ef78417ee08bac54e3054a64a75b6364eb644524dae81a3d
java-1.8.0-ibm-headless-1.8.0.7.10-1.el8_6.x86_64.rpm SHA-256: 23151b8904a5f473a3e597f16ceeb44efe495b96d4944ea18e8636ac31771d12
java-1.8.0-ibm-jdbc-1.8.0.7.10-1.el8_6.x86_64.rpm SHA-256: 77b1a647193b19c3868c3bd276f222a6368a1040499267cc534c0e5b4aba2ba0
java-1.8.0-ibm-plugin-1.8.0.7.10-1.el8_6.x86_64.rpm SHA-256: 0c36c996c15b2cf4c1da2405daad9265e9bff7f0cc65cc0713138188b85891c1
java-1.8.0-ibm-src-1.8.0.7.10-1.el8_6.x86_64.rpm SHA-256: 48ee57f8f45f6eab5386cf7be6c77ab3fc8f3217e64ba25ae78a054705724ecf
java-1.8.0-ibm-webstart-1.8.0.7.10-1.el8_6.x86_64.rpm SHA-256: f757d04b9c171bc4834df65e80770c717def5389bc62dccde860fa6871c78223

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
s390x
java-1.8.0-ibm-1.8.0.7.10-1.el8_6.s390x.rpm SHA-256: 86f37d6fc685aaa49ea55ea573088d2f8b25091efc2ba20a819f1053941d93d0
java-1.8.0-ibm-demo-1.8.0.7.10-1.el8_6.s390x.rpm SHA-256: 0cda0fa5241a9b96a068d69758abe67152774d799a05cc5b1936d87f6fd97f30
java-1.8.0-ibm-devel-1.8.0.7.10-1.el8_6.s390x.rpm SHA-256: 15c469007fe2adfff1b50f4a9244552bec99d04d464a359a6517ae1306726397
java-1.8.0-ibm-headless-1.8.0.7.10-1.el8_6.s390x.rpm SHA-256: d0b5e83d098c8b34b54a9cc10c4ae4b265d01b1eb0a3972ae580c6edb4f5d01f
java-1.8.0-ibm-jdbc-1.8.0.7.10-1.el8_6.s390x.rpm SHA-256: 40aa08f71a8bb0fcfe212b98e527562b49868039d1daf2b3a6de5908240a06a3
java-1.8.0-ibm-src-1.8.0.7.10-1.el8_6.s390x.rpm SHA-256: 59988e5e8e20e9edd0b2388e964bfdbff015c4c72bda6307ba53ef3440097de6

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
s390x
java-1.8.0-ibm-1.8.0.7.10-1.el8_6.s390x.rpm SHA-256: 86f37d6fc685aaa49ea55ea573088d2f8b25091efc2ba20a819f1053941d93d0
java-1.8.0-ibm-demo-1.8.0.7.10-1.el8_6.s390x.rpm SHA-256: 0cda0fa5241a9b96a068d69758abe67152774d799a05cc5b1936d87f6fd97f30
java-1.8.0-ibm-devel-1.8.0.7.10-1.el8_6.s390x.rpm SHA-256: 15c469007fe2adfff1b50f4a9244552bec99d04d464a359a6517ae1306726397
java-1.8.0-ibm-headless-1.8.0.7.10-1.el8_6.s390x.rpm SHA-256: d0b5e83d098c8b34b54a9cc10c4ae4b265d01b1eb0a3972ae580c6edb4f5d01f
java-1.8.0-ibm-jdbc-1.8.0.7.10-1.el8_6.s390x.rpm SHA-256: 40aa08f71a8bb0fcfe212b98e527562b49868039d1daf2b3a6de5908240a06a3
java-1.8.0-ibm-src-1.8.0.7.10-1.el8_6.s390x.rpm SHA-256: 59988e5e8e20e9edd0b2388e964bfdbff015c4c72bda6307ba53ef3440097de6

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM
s390x
java-1.8.0-ibm-1.8.0.7.10-1.el8_6.s390x.rpm SHA-256: 86f37d6fc685aaa49ea55ea573088d2f8b25091efc2ba20a819f1053941d93d0
java-1.8.0-ibm-demo-1.8.0.7.10-1.el8_6.s390x.rpm SHA-256: 0cda0fa5241a9b96a068d69758abe67152774d799a05cc5b1936d87f6fd97f30
java-1.8.0-ibm-devel-1.8.0.7.10-1.el8_6.s390x.rpm SHA-256: 15c469007fe2adfff1b50f4a9244552bec99d04d464a359a6517ae1306726397
java-1.8.0-ibm-headless-1.8.0.7.10-1.el8_6.s390x.rpm SHA-256: d0b5e83d098c8b34b54a9cc10c4ae4b265d01b1eb0a3972ae580c6edb4f5d01f
java-1.8.0-ibm-jdbc-1.8.0.7.10-1.el8_6.s390x.rpm SHA-256: 40aa08f71a8bb0fcfe212b98e527562b49868039d1daf2b3a6de5908240a06a3
java-1.8.0-ibm-src-1.8.0.7.10-1.el8_6.s390x.rpm SHA-256: 59988e5e8e20e9edd0b2388e964bfdbff015c4c72bda6307ba53ef3440097de6

Red Hat Enterprise Linux for Power, little endian 8

SRPM
ppc64le
java-1.8.0-ibm-1.8.0.7.10-1.el8_6.ppc64le.rpm SHA-256: 4b1541da3434f30eace34a5c344a40fad782041d393146c1e4be489bd0d48fe6
java-1.8.0-ibm-demo-1.8.0.7.10-1.el8_6.ppc64le.rpm SHA-256: 0a574b436a2148994bd76bef51ef4ed2fdcb7fc6b5cda32209002eae2d6b3779
java-1.8.0-ibm-devel-1.8.0.7.10-1.el8_6.ppc64le.rpm SHA-256: 25aa64a7f4b6c83f297caa0fb6d6af321d4dc849bf4db5cd96452c424708fe69
java-1.8.0-ibm-headless-1.8.0.7.10-1.el8_6.ppc64le.rpm SHA-256: 32f0cc14d4cd8fd572b8d2a444616b7279a4b44250fab3c394f985d4505a7577
java-1.8.0-ibm-jdbc-1.8.0.7.10-1.el8_6.ppc64le.rpm SHA-256: e2b7d4c7f4d0e9b3555db1ba5926e65fe213ca7371963c5a3686b32fb3109dcb
java-1.8.0-ibm-plugin-1.8.0.7.10-1.el8_6.ppc64le.rpm SHA-256: 82e90d9ebd8129124cd38a847373f5c2010f77ab414d76b666490cf6dc718c69
java-1.8.0-ibm-src-1.8.0.7.10-1.el8_6.ppc64le.rpm SHA-256: 13c66dd7f54c07087bda96cd9a3f78cde8139d6ff78ffe25bb0e3ac201781383
java-1.8.0-ibm-webstart-1.8.0.7.10-1.el8_6.ppc64le.rpm SHA-256: 25cef0fd27930ac102256c7f184903a81fa134c48a5d1f01c630b9d40ed8c849

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
ppc64le
java-1.8.0-ibm-1.8.0.7.10-1.el8_6.ppc64le.rpm SHA-256: 4b1541da3434f30eace34a5c344a40fad782041d393146c1e4be489bd0d48fe6
java-1.8.0-ibm-demo-1.8.0.7.10-1.el8_6.ppc64le.rpm SHA-256: 0a574b436a2148994bd76bef51ef4ed2fdcb7fc6b5cda32209002eae2d6b3779
java-1.8.0-ibm-devel-1.8.0.7.10-1.el8_6.ppc64le.rpm SHA-256: 25aa64a7f4b6c83f297caa0fb6d6af321d4dc849bf4db5cd96452c424708fe69
java-1.8.0-ibm-headless-1.8.0.7.10-1.el8_6.ppc64le.rpm SHA-256: 32f0cc14d4cd8fd572b8d2a444616b7279a4b44250fab3c394f985d4505a7577
java-1.8.0-ibm-jdbc-1.8.0.7.10-1.el8_6.ppc64le.rpm SHA-256: e2b7d4c7f4d0e9b3555db1ba5926e65fe213ca7371963c5a3686b32fb3109dcb
java-1.8.0-ibm-plugin-1.8.0.7.10-1.el8_6.ppc64le.rpm SHA-256: 82e90d9ebd8129124cd38a847373f5c2010f77ab414d76b666490cf6dc718c69
java-1.8.0-ibm-src-1.8.0.7.10-1.el8_6.ppc64le.rpm SHA-256: 13c66dd7f54c07087bda96cd9a3f78cde8139d6ff78ffe25bb0e3ac201781383
java-1.8.0-ibm-webstart-1.8.0.7.10-1.el8_6.ppc64le.rpm SHA-256: 25cef0fd27930ac102256c7f184903a81fa134c48a5d1f01c630b9d40ed8c849

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM
ppc64le
java-1.8.0-ibm-1.8.0.7.10-1.el8_6.ppc64le.rpm SHA-256: 4b1541da3434f30eace34a5c344a40fad782041d393146c1e4be489bd0d48fe6
java-1.8.0-ibm-demo-1.8.0.7.10-1.el8_6.ppc64le.rpm SHA-256: 0a574b436a2148994bd76bef51ef4ed2fdcb7fc6b5cda32209002eae2d6b3779
java-1.8.0-ibm-devel-1.8.0.7.10-1.el8_6.ppc64le.rpm SHA-256: 25aa64a7f4b6c83f297caa0fb6d6af321d4dc849bf4db5cd96452c424708fe69
java-1.8.0-ibm-headless-1.8.0.7.10-1.el8_6.ppc64le.rpm SHA-256: 32f0cc14d4cd8fd572b8d2a444616b7279a4b44250fab3c394f985d4505a7577
java-1.8.0-ibm-jdbc-1.8.0.7.10-1.el8_6.ppc64le.rpm SHA-256: e2b7d4c7f4d0e9b3555db1ba5926e65fe213ca7371963c5a3686b32fb3109dcb
java-1.8.0-ibm-plugin-1.8.0.7.10-1.el8_6.ppc64le.rpm SHA-256: 82e90d9ebd8129124cd38a847373f5c2010f77ab414d76b666490cf6dc718c69
java-1.8.0-ibm-src-1.8.0.7.10-1.el8_6.ppc64le.rpm SHA-256: 13c66dd7f54c07087bda96cd9a3f78cde8139d6ff78ffe25bb0e3ac201781383
java-1.8.0-ibm-webstart-1.8.0.7.10-1.el8_6.ppc64le.rpm SHA-256: 25cef0fd27930ac102256c7f184903a81fa134c48a5d1f01c630b9d40ed8c849

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility