access.redhat.com Open in urlscan Pro
2a02:26f0:7100::687e:259a  Public Scan

URL: https://access.redhat.com/errata/RHSA-2022:0304
Submission: On April 05 via api from IL — Scanned from IT

Form analysis 1 forms found in the DOM

Name: topSearchFormGET /search/browse/search/

<form class="ng-pristine ng-valid topSearchForm" id="topSearchForm" name="topSearchForm" action="/search/browse/search/" method="get" enctype="application/x-www-form-urlencoded">
  <cp-search-autocomplete class="push-bottom" path="/webassets/avalon/j/data.json" pfelement="" type="container"></cp-search-autocomplete>
  <div> Or <a href="/support/cases/#/troubleshoot">troubleshoot an issue</a>. </div>
</form>

Text Content

Note: Our personalized web services require that your browser be enabled for
JavaScript and cookies
Skip to navigation Skip to main content


UTILITIES

 * Subscriptions
 * Downloads
 * Containers
 * Support Cases


 * Subscriptions
 * Downloads
 * Containers
 * Support Cases
 * Products & Services
   
   
   PRODUCTS
   
   
   SUPPORT
   
    * Production Support
    * Development Support
    * Product Life Cycles
   
   
   SERVICES
   
    * Consulting
    * Technical Account Management
    * Training & Certifications
   
   
   DOCUMENTATION
   
    * Red Hat Enterprise Linux
    * Red Hat JBoss Enterprise Application Platform
    * Red Hat OpenStack Platform
    * Red Hat OpenShift Container Platform
   
   All Documentation
   
   
   ECOSYSTEM CATALOG
   
    * Red Hat in the Public Cloud
    * Partner Resources

 * Tools
   
   
   TOOLS
   
    * Troubleshoot a product issue
    * Packages
    * Errata
   
   
   CUSTOMER PORTAL LABS
   
    * Configuration
    * Deployment
    * Security
    * Troubleshoot
   
   All labs
   
   RED HAT INSIGHTS
   
   Increase visibility into IT operations to detect and resolve technical issues
   before they impact your business.
   
   Learn More
   Go to Insights
 * Security
   
   
   RED HAT PRODUCT SECURITY CENTER
   
   Engage with our Red Hat Product Security team, access security updates, and
   ensure your environments are not exposed to any known security
   vulnerabilities.
   
   Product Security Center
   
   
   SECURITY UPDATES
   
    * Security Advisories
    * Red Hat CVE Database
    * Security Labs
   
   Keep your systems secure with Red Hat's specialized responses to security
   vulnerabilities.
   
   View Responses
   
   
   RESOURCES
   
    * Security Blog
    * Security Measurement
    * Severity Ratings
    * Backporting Policies
    * Product Signing (GPG) Keys

 * Community
   
   
   CUSTOMER PORTAL COMMUNITY
   
    * Discussions
    * Private Groups
   
   Community Activity
   
   
   CUSTOMER EVENTS
   
    * Red Hat Convergence
    * Red Hat Summit
   
   
   STORIES
   
    * Red Hat Subscription Value
    * You Asked. We Acted.
    * Open Source Communities

Or troubleshoot an issue.
English


SELECT YOUR LANGUAGE

 * English
 * 한국어
 * 日本語
 * 中文 (中国)

Infrastructure and Management
 * Red Hat Enterprise Linux
 * Red Hat Virtualization
 * Red Hat Identity Management
 * Red Hat Directory Server
 * Red Hat Certificate System
 * Red Hat Satellite
 * Red Hat Subscription Management
 * Red Hat Update Infrastructure
 * Red Hat Insights
 * Red Hat Ansible Automation Platform

Cloud Computing
 * Red Hat OpenShift
 * Red Hat CloudForms
 * Red Hat OpenStack Platform
 * Red Hat OpenShift Container Platform
 * Red Hat OpenShift Data Science
 * Red Hat OpenShift Online
 * Red Hat OpenShift Dedicated
 * Red Hat Advanced Cluster Security for Kubernetes
 * Red Hat Advanced Cluster Management for Kubernetes
 * Red Hat Quay
 * Red Hat CodeReady Workspaces
 * Red Hat OpenShift Service on AWS

Storage
 * Red Hat Gluster Storage
 * Red Hat Hyperconverged Infrastructure
 * Red Hat Ceph Storage
 * Red Hat OpenShift Data Foundation

Runtimes
 * Red Hat Runtimes
 * Red Hat JBoss Enterprise Application Platform
 * Red Hat Data Grid
 * Red Hat JBoss Web Server
 * Red Hat Single Sign On
 * Red Hat support for Spring Boot
 * Red Hat build of Node.js
 * Red Hat build of Thorntail
 * Red Hat build of Eclipse Vert.x
 * Red Hat build of OpenJDK
 * Red Hat build of Quarkus
 * Red Hat CodeReady Studio

Integration and Automation
 * Red Hat Integration
 * Red Hat Fuse
 * Red Hat AMQ
 * Red Hat 3scale API Management
 * Red Hat JBoss Data Virtualization

 * Red Hat Process Automation
 * Red Hat Process Automation Manager
 * Red Hat Decision Manager

All Products
All Red Hat
Back to menu

 * You are here
   
   
   
   
   RED HAT
   
   Learn about our open source products, services, and company.

 * You are here
   
   
   
   
   RED HAT CUSTOMER PORTAL
   
   Get product support and knowledge from the open source experts.

 * You are here
   
   
   
   
   RED HAT DEVELOPER
   
   Read developer tutorials and download Red Hat software for cloud application
   development.

 * You are here
   
   
   
   
   RED HAT PARTNER CONNECT
   
   Become a Red Hat partner and get support in building customer solutions.

--------------------------------------------------------------------------------


 * PRODUCTS
   
   
   * ANSIBLE.COM
     
     Learn about and try our IT automation product.


 * TRY, BUY, SELL
   
   
   * RED HAT HYBRID CLOUD
     
     Access technical how-tos, tutorials, and learning paths focused on Red
     Hat’s hybrid cloud managed services.
   
   
   * RED HAT STORE
     
     Buy select Red Hat products and services online.
   
   
   * RED HAT MARKETPLACE
     
     Try, buy, sell, and manage certified enterprise software for
     container-based environments.


 * COMMUNITY & OPEN SOURCE
   
   
   * THE ENTERPRISERS PROJECT
     
     Read analysis and advice articles written by CIOs, for CIOs.
   
   
   * OPENSOURCE.COM
     
     Read articles on a range of topics about open source.


 *  
   
   
   * RED HAT SUMMIT
     
     Register for and learn about our annual open source IT industry event.
   
   
   * RED HAT ECOSYSTEM CATALOG
     
     Find hardware, software, and cloud providers―and download container
     images―certified to perform with Red Hat technologies.



Red Hat Product Errata RHSA-2022:0304 - Security Advisory
Issued: 2022-01-27 Updated: 2022-01-27


RHSA-2022:0304 - SECURITY ADVISORY

 * Overview
 * Updated Packages


SYNOPSIS

Moderate: java-1.8.0-openjdk security update


TYPE/SEVERITY

Security Advisory: Moderate


RED HAT INSIGHTS PATCH ANALYSIS

Identify and remediate systems affected by this advisory.

View affected systems


TOPIC

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux
8.1 Update Services for SAP Solutions.


Red Hat Product Security has rated this update as having a security impact of
Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a
detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.


DESCRIPTION

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment
and the OpenJDK 8 Java Software Development Kit.


Security Fix(es):


 * OpenJDK: Incomplete deserialization class filtering in ObjectInputStream
   (Serialization, 8264934) (CVE-2022-21248)
 * OpenJDK: Insufficient URI checks in the XSLT TransformerImpl (JAXP, 8270492)
   (CVE-2022-21282)
 * OpenJDK: Unexpected exception thrown in regex Pattern (Libraries, 8268813)
   (CVE-2022-21283)
 * OpenJDK: Incomplete checks of StringBuffer and StringBuilder during
   deserialization (Libraries, 8270392) (CVE-2022-21293)
 * OpenJDK: Incorrect IdentityHashMap size checks during deserialization
   (Libraries, 8270416) (CVE-2022-21294)
 * OpenJDK: Incorrect access checks in XMLEntityManager (JAXP, 8270498)
   (CVE-2022-21296)
 * OpenJDK: Infinite loop related to incorrect handling of newlines in
   XMLEntityScanner (JAXP, 8270646) (CVE-2022-21299)
 * OpenJDK: Array indexing issues in LIRGenerator (Hotspot, 8272014)
   (CVE-2022-21305)
 * OpenJDK: Excessive resource use when reading JAR manifest attributes
   (Libraries, 8272026) (CVE-2022-21340)
 * OpenJDK: Insufficient checks when deserializing exceptions in
   ObjectInputStream (Serialization, 8272236) (CVE-2022-21341)
 * OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8273756)
   (CVE-2022-21360)
 * OpenJDK: Integer overflow in BMPImageReader (ImageIO, 8273838)
   (CVE-2022-21365)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s)
listed in the References section.


SOLUTION

For details on how to apply this update, which includes the changes described in
this advisory, refer to:


https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to take
effect.


AFFECTED PRODUCTS

 * Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP
   Solutions 8.1 ppc64le
 * Red Hat Enterprise Linux Server - Update Services for SAP Solutions 8.1
   x86_64


FIXES

 * BZ - 2041400 - CVE-2022-21283 OpenJDK: Unexpected exception thrown in regex
   Pattern (Libraries, 8268813)
 * BZ - 2041417 - CVE-2022-21293 OpenJDK: Incomplete checks of StringBuffer and
   StringBuilder during deserialization (Libraries, 8270392)
 * BZ - 2041427 - CVE-2022-21294 OpenJDK: Incorrect IdentityHashMap size checks
   during deserialization (Libraries, 8270416)
 * BZ - 2041435 - CVE-2022-21282 OpenJDK: Insufficient URI checks in the XSLT
   TransformerImpl (JAXP, 8270492)
 * BZ - 2041439 - CVE-2022-21296 OpenJDK: Incorrect access checks in
   XMLEntityManager (JAXP, 8270498)
 * BZ - 2041472 - CVE-2022-21299 OpenJDK: Infinite loop related to incorrect
   handling of newlines in XMLEntityScanner (JAXP, 8270646)
 * BZ - 2041491 - CVE-2022-21360 OpenJDK: Excessive memory allocation in
   BMPImageReader (ImageIO, 8273756)
 * BZ - 2041785 - CVE-2022-21365 OpenJDK: Integer overflow in BMPImageReader
   (ImageIO, 8273838)
 * BZ - 2041801 - CVE-2022-21248 OpenJDK: Incomplete deserialization class
   filtering in ObjectInputStream (Serialization, 8264934)
 * BZ - 2041878 - CVE-2022-21305 OpenJDK: Array indexing issues in LIRGenerator
   (Hotspot, 8272014)
 * BZ - 2041884 - CVE-2022-21340 OpenJDK: Excessive resource use when reading
   JAR manifest attributes (Libraries, 8272026)
 * BZ - 2041897 - CVE-2022-21341 OpenJDK: Insufficient checks when deserializing
   exceptions in ObjectInputStream (Serialization, 8272236)


CVES

 * CVE-2022-21248
 * CVE-2022-21282
 * CVE-2022-21283
 * CVE-2022-21293
 * CVE-2022-21294
 * CVE-2022-21296
 * CVE-2022-21299
 * CVE-2022-21305
 * CVE-2022-21340
 * CVE-2022-21341
 * CVE-2022-21360
 * CVE-2022-21365


REFERENCES

 * https://access.redhat.com/security/updates/classification/#moderate

Note: More recent versions of these packages may be available. Click a package
name for more details.


RED HAT ENTERPRISE LINUX SERVER (FOR IBM POWER LE) - UPDATE SERVICES FOR SAP
SOLUTIONS 8.1

SRPM java-1.8.0-openjdk-1.8.0.322.b06-1.el8_1.src.rpm SHA-256:
418e1e4849a77c21528b6df0c4ea38e0476ccf04994e01a99eef46c904fd475d ppc64le
java-1.8.0-openjdk-1.8.0.322.b06-1.el8_1.ppc64le.rpm SHA-256:
358b102f2412aac88352842cf70239d13259097c47fcabadc1f4d27d4bf8012f
java-1.8.0-openjdk-accessibility-1.8.0.322.b06-1.el8_1.ppc64le.rpm SHA-256:
f95a75e65fb851d45343e5613e2ff30840498cab50df28d40fd03b54d1fdd97c
java-1.8.0-openjdk-debuginfo-1.8.0.322.b06-1.el8_1.ppc64le.rpm SHA-256:
9bdc692ebe537bdfa6105f09532652ec5cc70620ee5d1a7ce6eeaff11e3e4945
java-1.8.0-openjdk-debugsource-1.8.0.322.b06-1.el8_1.ppc64le.rpm SHA-256:
01fc9f69aa675020f1f0029cb3d8c88ca2c031604a1d0976623795bf6cce5d01
java-1.8.0-openjdk-demo-1.8.0.322.b06-1.el8_1.ppc64le.rpm SHA-256:
47781642c4cf5b4dcea1066eda743ba2ca26f32b217725ed2ac4fcb047878c05
java-1.8.0-openjdk-demo-debuginfo-1.8.0.322.b06-1.el8_1.ppc64le.rpm SHA-256:
2dc1bbc3388da9dc59f3086c1d45fbade62a7f9f2e1a38681a2f6a6f00b546b5
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.322.b06-1.el8_1.ppc64le.rpm
SHA-256: 633b3125172a508a0711b56129c00a24ae60eca34b778ea368800f7b7664ade8
java-1.8.0-openjdk-devel-1.8.0.322.b06-1.el8_1.ppc64le.rpm SHA-256:
b8668652719f1430883da3899938e63d8c1328afd29656f703b6965ee688f260
java-1.8.0-openjdk-devel-debuginfo-1.8.0.322.b06-1.el8_1.ppc64le.rpm SHA-256:
ee540bc5c57eafd83e7883060bcbc7797aa76f5325738eaa5aa36d4426eb7589
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.322.b06-1.el8_1.ppc64le.rpm
SHA-256: bd9b71db9c7053b3b80de03008eba2e81ec731a55337c60fd92f637737c4262e
java-1.8.0-openjdk-headless-1.8.0.322.b06-1.el8_1.ppc64le.rpm SHA-256:
0806ee68e0f12034eee7c915876475996d9f22e55c965ac7be37e8266c2ea597
java-1.8.0-openjdk-headless-debuginfo-1.8.0.322.b06-1.el8_1.ppc64le.rpm SHA-256:
58c81e7b8855fd75bf9990b0d218c8cad8a89576015f4229703da9802e8dede9
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.322.b06-1.el8_1.ppc64le.rpm
SHA-256: 75e3f1eb4cc2c76cacdd648017ca4c0562aba3b13bd4c6f8dff04a0e2af64e6c
java-1.8.0-openjdk-javadoc-1.8.0.322.b06-1.el8_1.noarch.rpm SHA-256:
65f4b7ee4c02199b5423be8fbbd690e28209def6e13f7afd6dec3b253250d9fe
java-1.8.0-openjdk-javadoc-zip-1.8.0.322.b06-1.el8_1.noarch.rpm SHA-256:
0c7c833a2627c833f472ceee285726fbb34680bc0d874266f298da2e68e6e969
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.322.b06-1.el8_1.ppc64le.rpm
SHA-256: e09e6d5211fb635ad73129669b8da0a55f60cecd8ce7363f5c651fb0909e6939
java-1.8.0-openjdk-src-1.8.0.322.b06-1.el8_1.ppc64le.rpm SHA-256:
98b3bdac538e615672369116ae3c28bfd0e79cf2e60597f4b101e18c46c40ce4


RED HAT ENTERPRISE LINUX SERVER - UPDATE SERVICES FOR SAP SOLUTIONS 8.1

SRPM java-1.8.0-openjdk-1.8.0.322.b06-1.el8_1.src.rpm SHA-256:
418e1e4849a77c21528b6df0c4ea38e0476ccf04994e01a99eef46c904fd475d x86_64
java-1.8.0-openjdk-1.8.0.322.b06-1.el8_1.x86_64.rpm SHA-256:
f24136b7e5a75237abcd57dc7424ffd399c704f4017e0867651cd56de057834b
java-1.8.0-openjdk-accessibility-1.8.0.322.b06-1.el8_1.x86_64.rpm SHA-256:
05c0e3fee3e1a517f15ecb86325fb6740ef6001a7b70da77b629ef6c97c6ad4d
java-1.8.0-openjdk-debuginfo-1.8.0.322.b06-1.el8_1.x86_64.rpm SHA-256:
ce34ebad9b307dacd6ad27d432820b6745e2c8606995adadbd4c36cd8f8e704e
java-1.8.0-openjdk-debugsource-1.8.0.322.b06-1.el8_1.x86_64.rpm SHA-256:
11513099f689a8995459379f9771c4a7ff4c0cdf8286fc9697cee3f3d285700b
java-1.8.0-openjdk-demo-1.8.0.322.b06-1.el8_1.x86_64.rpm SHA-256:
5763a322dd4e7eeb92441435874e507a36cfeaf7ffce5abde3902620e3567a61
java-1.8.0-openjdk-demo-debuginfo-1.8.0.322.b06-1.el8_1.x86_64.rpm SHA-256:
a9c0b885b6b74021ce0b73dfd90af5942d5b3c40179a763e871b0e9c4a81c554
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.322.b06-1.el8_1.x86_64.rpm
SHA-256: f92f725a1d36ae396ec35a09f60104b8b606bab36befdb16284db42e2e5ea572
java-1.8.0-openjdk-devel-1.8.0.322.b06-1.el8_1.x86_64.rpm SHA-256:
598ecb9a2b645785584cf7e516ec6a2e75016a6f4a13f73b8be8ff9460037d75
java-1.8.0-openjdk-devel-debuginfo-1.8.0.322.b06-1.el8_1.x86_64.rpm SHA-256:
f949c2bd28e77c3f9bda8f8409321da9066eefb05a7453a9403ceb2b383244ce
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.322.b06-1.el8_1.x86_64.rpm
SHA-256: b9587c7aa5b2923785954ef92d126ac9ced7cc7d0ed62763a8cb70e70bc36acf
java-1.8.0-openjdk-headless-1.8.0.322.b06-1.el8_1.x86_64.rpm SHA-256:
539a1a3cdb80c81cca2ec51f2e9442fdbcf7c5a5e4baa2950224b789517d5edc
java-1.8.0-openjdk-headless-debuginfo-1.8.0.322.b06-1.el8_1.x86_64.rpm SHA-256:
95f389ba3e6c2ea31feb4618e99dc8d9d3853c002ba136c66cf9cbce0a414089
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.322.b06-1.el8_1.x86_64.rpm
SHA-256: 8f33fdee1bc6b5497ce36e98dd06e4d5714d4af86858ea27c3187f47fbf78482
java-1.8.0-openjdk-javadoc-1.8.0.322.b06-1.el8_1.noarch.rpm SHA-256:
65f4b7ee4c02199b5423be8fbbd690e28209def6e13f7afd6dec3b253250d9fe
java-1.8.0-openjdk-javadoc-zip-1.8.0.322.b06-1.el8_1.noarch.rpm SHA-256:
0c7c833a2627c833f472ceee285726fbb34680bc0d874266f298da2e68e6e969
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.322.b06-1.el8_1.x86_64.rpm SHA-256:
1d13f10a21aa949667cfa8f9645b6349ea67227c74b7d1dbf2a62e72dbfcba3f
java-1.8.0-openjdk-src-1.8.0.322.b06-1.el8_1.x86_64.rpm SHA-256:
87185b39f7aaed73998bf1131ff6ed2d42b79a0e04f8a0d4c3210d334017f8b3

The Red Hat security contact is secalert@redhat.com. More contact details at
https://access.redhat.com/security/team/contact/.


Red Hat


QUICK LINKS

 * Downloads
 * Subscriptions
 * Support Cases
 * Customer Service
 * Product Documentation


HELP

 * Contact Us
 * Customer Portal FAQ
 * Log-in Assistance


SITE INFO

 * Trust Red Hat
 * Browser Support Policy
 * Accessibility
 * Awards and Recognition
 * Colophon


RELATED SITES

 * redhat.com
 * developers.redhat.com
 * connect.redhat.com
 * cloud.redhat.com


ABOUT

 * Red Hat Subscription Value
 * About Red Hat
 * Red Hat Jobs

All systems operational
Copyright © 2022 Red Hat, Inc.
 * Privacy Statement
 * Customer Portal Terms of Use
 * All Policies and Guidelines
 * Cookie Preferenze

Twitter