-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.1722
                      java-11-openjdk security update
                               21 April 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-11-openjdk
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-21496 CVE-2022-21476 CVE-2022-21443
                   CVE-2022-21434 CVE-2022-21426 

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2022:1443

Comment: CVSS (Max):  7.5 CVE-2022-21476 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: java-11-openjdk security update
Advisory ID:       RHSA-2022:1443-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:1443
Issue date:        2022-04-20
CVE Names:         CVE-2022-21426 CVE-2022-21434 CVE-2022-21443 
                   CVE-2022-21476 CVE-2022-21496 
=====================================================================

1. Summary:

An update for java-11-openjdk is now available for Red Hat Enterprise Linux
8.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64

3. Description:

The java-11-openjdk packages provide the OpenJDK 11 Java Runtime
Environment and the OpenJDK 11 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Defective secure validation in Apache Santuario (Libraries,
8278008) (CVE-2022-21476)

* OpenJDK: Unbounded memory allocation when compiling crafted XPath
expressions (JAXP, 8270504) (CVE-2022-21426)

* OpenJDK: Improper object-to-string conversion in
AnnotationInvocationHandler (Libraries, 8277672) (CVE-2022-21434)

* OpenJDK: Missing check for negative ObjectIdentifier (Libraries, 8275151)
(CVE-2022-21443)

* OpenJDK: URI parsing inconsistencies (JNDI, 8278972) (CVE-2022-21496)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2075788 - CVE-2022-21426 OpenJDK: Unbounded memory allocation when compiling crafted XPath expressions (JAXP, 8270504)
2075793 - CVE-2022-21443 OpenJDK: Missing check for negative ObjectIdentifier (Libraries, 8275151)
2075836 - CVE-2022-21434 OpenJDK: Improper object-to-string conversion in AnnotationInvocationHandler (Libraries, 8277672)
2075842 - CVE-2022-21476 OpenJDK: Defective secure validation in Apache Santuario (Libraries, 8278008)
2075849 - CVE-2022-21496 OpenJDK: URI parsing inconsistencies (JNDI, 8278972)

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.2):

Source:
java-11-openjdk-11.0.15.0.9-2.el8_2.src.rpm

aarch64:
java-11-openjdk-11.0.15.0.9-2.el8_2.aarch64.rpm
java-11-openjdk-debuginfo-11.0.15.0.9-2.el8_2.aarch64.rpm
java-11-openjdk-debugsource-11.0.15.0.9-2.el8_2.aarch64.rpm
java-11-openjdk-demo-11.0.15.0.9-2.el8_2.aarch64.rpm
java-11-openjdk-devel-11.0.15.0.9-2.el8_2.aarch64.rpm
java-11-openjdk-devel-debuginfo-11.0.15.0.9-2.el8_2.aarch64.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.15.0.9-2.el8_2.aarch64.rpm
java-11-openjdk-headless-11.0.15.0.9-2.el8_2.aarch64.rpm
java-11-openjdk-headless-debuginfo-11.0.15.0.9-2.el8_2.aarch64.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.15.0.9-2.el8_2.aarch64.rpm
java-11-openjdk-javadoc-11.0.15.0.9-2.el8_2.aarch64.rpm
java-11-openjdk-javadoc-zip-11.0.15.0.9-2.el8_2.aarch64.rpm
java-11-openjdk-jmods-11.0.15.0.9-2.el8_2.aarch64.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.15.0.9-2.el8_2.aarch64.rpm
java-11-openjdk-src-11.0.15.0.9-2.el8_2.aarch64.rpm
java-11-openjdk-static-libs-11.0.15.0.9-2.el8_2.aarch64.rpm

ppc64le:
java-11-openjdk-11.0.15.0.9-2.el8_2.ppc64le.rpm
java-11-openjdk-debuginfo-11.0.15.0.9-2.el8_2.ppc64le.rpm
java-11-openjdk-debugsource-11.0.15.0.9-2.el8_2.ppc64le.rpm
java-11-openjdk-demo-11.0.15.0.9-2.el8_2.ppc64le.rpm
java-11-openjdk-devel-11.0.15.0.9-2.el8_2.ppc64le.rpm
java-11-openjdk-devel-debuginfo-11.0.15.0.9-2.el8_2.ppc64le.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.15.0.9-2.el8_2.ppc64le.rpm
java-11-openjdk-headless-11.0.15.0.9-2.el8_2.ppc64le.rpm
java-11-openjdk-headless-debuginfo-11.0.15.0.9-2.el8_2.ppc64le.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.15.0.9-2.el8_2.ppc64le.rpm
java-11-openjdk-javadoc-11.0.15.0.9-2.el8_2.ppc64le.rpm
java-11-openjdk-javadoc-zip-11.0.15.0.9-2.el8_2.ppc64le.rpm
java-11-openjdk-jmods-11.0.15.0.9-2.el8_2.ppc64le.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.15.0.9-2.el8_2.ppc64le.rpm
java-11-openjdk-src-11.0.15.0.9-2.el8_2.ppc64le.rpm
java-11-openjdk-static-libs-11.0.15.0.9-2.el8_2.ppc64le.rpm

s390x:
java-11-openjdk-11.0.15.0.9-2.el8_2.s390x.rpm
java-11-openjdk-debuginfo-11.0.15.0.9-2.el8_2.s390x.rpm
java-11-openjdk-debugsource-11.0.15.0.9-2.el8_2.s390x.rpm
java-11-openjdk-demo-11.0.15.0.9-2.el8_2.s390x.rpm
java-11-openjdk-devel-11.0.15.0.9-2.el8_2.s390x.rpm
java-11-openjdk-devel-debuginfo-11.0.15.0.9-2.el8_2.s390x.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.15.0.9-2.el8_2.s390x.rpm
java-11-openjdk-headless-11.0.15.0.9-2.el8_2.s390x.rpm
java-11-openjdk-headless-debuginfo-11.0.15.0.9-2.el8_2.s390x.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.15.0.9-2.el8_2.s390x.rpm
java-11-openjdk-javadoc-11.0.15.0.9-2.el8_2.s390x.rpm
java-11-openjdk-javadoc-zip-11.0.15.0.9-2.el8_2.s390x.rpm
java-11-openjdk-jmods-11.0.15.0.9-2.el8_2.s390x.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.15.0.9-2.el8_2.s390x.rpm
java-11-openjdk-src-11.0.15.0.9-2.el8_2.s390x.rpm
java-11-openjdk-static-libs-11.0.15.0.9-2.el8_2.s390x.rpm

x86_64:
java-11-openjdk-11.0.15.0.9-2.el8_2.x86_64.rpm
java-11-openjdk-debuginfo-11.0.15.0.9-2.el8_2.x86_64.rpm
java-11-openjdk-debugsource-11.0.15.0.9-2.el8_2.x86_64.rpm
java-11-openjdk-demo-11.0.15.0.9-2.el8_2.x86_64.rpm
java-11-openjdk-devel-11.0.15.0.9-2.el8_2.x86_64.rpm
java-11-openjdk-devel-debuginfo-11.0.15.0.9-2.el8_2.x86_64.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.15.0.9-2.el8_2.x86_64.rpm
java-11-openjdk-headless-11.0.15.0.9-2.el8_2.x86_64.rpm
java-11-openjdk-headless-debuginfo-11.0.15.0.9-2.el8_2.x86_64.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.15.0.9-2.el8_2.x86_64.rpm
java-11-openjdk-javadoc-11.0.15.0.9-2.el8_2.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.15.0.9-2.el8_2.x86_64.rpm
java-11-openjdk-jmods-11.0.15.0.9-2.el8_2.x86_64.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.15.0.9-2.el8_2.x86_64.rpm
java-11-openjdk-src-11.0.15.0.9-2.el8_2.x86_64.rpm
java-11-openjdk-static-libs-11.0.15.0.9-2.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-21426
https://access.redhat.com/security/cve/CVE-2022-21434
https://access.redhat.com/security/cve/CVE-2022-21443
https://access.redhat.com/security/cve/CVE-2022-21476
https://access.redhat.com/security/cve/CVE-2022-21496
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=iDb7
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=LrtA
-----END PGP SIGNATURE-----