rhsa-2022_5685
Vulnerability from csaf_redhat
Published
2022-07-21 14:12
Modified
2024-09-18 08:00
Summary
Red Hat Security Advisory: java-11-openjdk security update

Notes

Topic
An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Security Fix(es): * OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407) (CVE-2022-34169) * OpenJDK: class compilation issue (Hotspot, 8281859) (CVE-2022-21540) * OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) (CVE-2022-21541) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.\n\nSecurity Fix(es):\n\n* OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407) (CVE-2022-34169)\n\n* OpenJDK: class compilation issue (Hotspot, 8281859) (CVE-2022-21540)\n\n* OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) (CVE-2022-21541)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:5685",
        "url": "https://access.redhat.com/errata/RHSA-2022:5685"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2108540",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108540"
      },
      {
        "category": "external",
        "summary": "2108543",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108543"
      },
      {
        "category": "external",
        "summary": "2108554",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108554"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_5685.json"
      }
    ],
    "title": "Red Hat Security Advisory: java-11-openjdk security update",
    "tracking": {
      "current_release_date": "2024-09-18T08:00:41+00:00",
      "generator": {
        "date": "2024-09-18T08:00:41+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2022:5685",
      "initial_release_date": "2022-07-21T14:12:37+00:00",
      "revision_history": [
        {
          "date": "2022-07-21T14:12:37+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-07-21T14:12:37+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T08:00:41+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.1)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.1)",
                  "product_id": "AppStream-8.1.0.Z.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_e4s:8.1::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-11-openjdk-1:11.0.16.0.8-1.el8_1.src",
                "product": {
                  "name": "java-11-openjdk-1:11.0.16.0.8-1.el8_1.src",
                  "product_id": "java-11-openjdk-1:11.0.16.0.8-1.el8_1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.16.0.8-1.el8_1?arch=src\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-11-openjdk-1:11.0.16.0.8-1.el8_1.ppc64le",
                "product": {
                  "name": "java-11-openjdk-1:11.0.16.0.8-1.el8_1.ppc64le",
                  "product_id": "java-11-openjdk-1:11.0.16.0.8-1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.16.0.8-1.el8_1?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_1.ppc64le",
                "product": {
                  "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_1.ppc64le",
                  "product_id": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.16.0.8-1.el8_1?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_1.ppc64le",
                "product": {
                  "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_1.ppc64le",
                  "product_id": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.16.0.8-1.el8_1?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_1.ppc64le",
                "product": {
                  "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_1.ppc64le",
                  "product_id": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.16.0.8-1.el8_1?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_1.ppc64le",
                "product": {
                  "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_1.ppc64le",
                  "product_id": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.16.0.8-1.el8_1?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_1.ppc64le",
                "product": {
                  "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_1.ppc64le",
                  "product_id": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.16.0.8-1.el8_1?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_1.ppc64le",
                "product": {
                  "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_1.ppc64le",
                  "product_id": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.16.0.8-1.el8_1?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_1.ppc64le",
                "product": {
                  "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_1.ppc64le",
                  "product_id": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.16.0.8-1.el8_1?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_1.ppc64le",
                "product": {
                  "name": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_1.ppc64le",
                  "product_id": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.16.0.8-1.el8_1?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le",
                "product": {
                  "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le",
                  "product_id": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.16.0.8-1.el8_1?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le",
                "product": {
                  "name": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le",
                  "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.16.0.8-1.el8_1?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le",
                "product": {
                  "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le",
                  "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.16.0.8-1.el8_1?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le",
                "product": {
                  "name": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le",
                  "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.16.0.8-1.el8_1?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le",
                "product": {
                  "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le",
                  "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.16.0.8-1.el8_1?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le",
                "product": {
                  "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le",
                  "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.16.0.8-1.el8_1?arch=ppc64le\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-11-openjdk-1:11.0.16.0.8-1.el8_1.x86_64",
                "product": {
                  "name": "java-11-openjdk-1:11.0.16.0.8-1.el8_1.x86_64",
                  "product_id": "java-11-openjdk-1:11.0.16.0.8-1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.16.0.8-1.el8_1?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_1.x86_64",
                "product": {
                  "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_1.x86_64",
                  "product_id": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.16.0.8-1.el8_1?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_1.x86_64",
                "product": {
                  "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_1.x86_64",
                  "product_id": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.16.0.8-1.el8_1?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_1.x86_64",
                "product": {
                  "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_1.x86_64",
                  "product_id": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.16.0.8-1.el8_1?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_1.x86_64",
                "product": {
                  "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_1.x86_64",
                  "product_id": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.16.0.8-1.el8_1?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_1.x86_64",
                "product": {
                  "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_1.x86_64",
                  "product_id": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.16.0.8-1.el8_1?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_1.x86_64",
                "product": {
                  "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_1.x86_64",
                  "product_id": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.16.0.8-1.el8_1?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_1.x86_64",
                "product": {
                  "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_1.x86_64",
                  "product_id": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.16.0.8-1.el8_1?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_1.x86_64",
                "product": {
                  "name": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_1.x86_64",
                  "product_id": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.16.0.8-1.el8_1?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64",
                "product": {
                  "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64",
                  "product_id": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.16.0.8-1.el8_1?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64",
                "product": {
                  "name": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64",
                  "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.16.0.8-1.el8_1?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64",
                "product": {
                  "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64",
                  "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.16.0.8-1.el8_1?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64",
                "product": {
                  "name": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64",
                  "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.16.0.8-1.el8_1?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64",
                "product": {
                  "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64",
                  "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.16.0.8-1.el8_1?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64",
                "product": {
                  "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64",
                  "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.16.0.8-1.el8_1?arch=x86_64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-11-openjdk-1:11.0.16.0.8-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)",
          "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.16.0.8-1.el8_1.ppc64le"
        },
        "product_reference": "java-11-openjdk-1:11.0.16.0.8-1.el8_1.ppc64le",
        "relates_to_product_reference": "AppStream-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-11-openjdk-1:11.0.16.0.8-1.el8_1.src as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)",
          "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.16.0.8-1.el8_1.src"
        },
        "product_reference": "java-11-openjdk-1:11.0.16.0.8-1.el8_1.src",
        "relates_to_product_reference": "AppStream-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-11-openjdk-1:11.0.16.0.8-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)",
          "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.16.0.8-1.el8_1.x86_64"
        },
        "product_reference": "java-11-openjdk-1:11.0.16.0.8-1.el8_1.x86_64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)",
          "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le"
        },
        "product_reference": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le",
        "relates_to_product_reference": "AppStream-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)",
          "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64"
        },
        "product_reference": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)",
          "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_1.ppc64le"
        },
        "product_reference": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_1.ppc64le",
        "relates_to_product_reference": "AppStream-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)",
          "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_1.x86_64"
        },
        "product_reference": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_1.x86_64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)",
          "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_1.ppc64le"
        },
        "product_reference": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_1.ppc64le",
        "relates_to_product_reference": "AppStream-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)",
          "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_1.x86_64"
        },
        "product_reference": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_1.x86_64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)",
          "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_1.ppc64le"
        },
        "product_reference": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_1.ppc64le",
        "relates_to_product_reference": "AppStream-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)",
          "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_1.x86_64"
        },
        "product_reference": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_1.x86_64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)",
          "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le"
        },
        "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le",
        "relates_to_product_reference": "AppStream-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)",
          "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64"
        },
        "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)",
          "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le"
        },
        "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le",
        "relates_to_product_reference": "AppStream-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)",
          "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64"
        },
        "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)",
          "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_1.ppc64le"
        },
        "product_reference": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_1.ppc64le",
        "relates_to_product_reference": "AppStream-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)",
          "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_1.x86_64"
        },
        "product_reference": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_1.x86_64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)",
          "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le"
        },
        "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le",
        "relates_to_product_reference": "AppStream-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)",
          "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64"
        },
        "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)",
          "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le"
        },
        "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le",
        "relates_to_product_reference": "AppStream-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)",
          "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64"
        },
        "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)",
          "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_1.ppc64le"
        },
        "product_reference": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_1.ppc64le",
        "relates_to_product_reference": "AppStream-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)",
          "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_1.x86_64"
        },
        "product_reference": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_1.x86_64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)",
          "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_1.ppc64le"
        },
        "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_1.ppc64le",
        "relates_to_product_reference": "AppStream-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)",
          "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_1.x86_64"
        },
        "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_1.x86_64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)",
          "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_1.ppc64le"
        },
        "product_reference": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_1.ppc64le",
        "relates_to_product_reference": "AppStream-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)",
          "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_1.x86_64"
        },
        "product_reference": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_1.x86_64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)",
          "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le"
        },
        "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le",
        "relates_to_product_reference": "AppStream-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)",
          "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64"
        },
        "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)",
          "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.16.0.8-1.el8_1.ppc64le"
        },
        "product_reference": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_1.ppc64le",
        "relates_to_product_reference": "AppStream-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)",
          "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.16.0.8-1.el8_1.x86_64"
        },
        "product_reference": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_1.x86_64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.E4S"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-21540",
      "cwe": {
        "id": "CWE-402",
        "name": "Transmission of Private Resources into a New Sphere (\u0027Resource Leak\u0027)"
      },
      "discovery_date": "2022-07-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2108540"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u343, 8u333, 11.0.15.1, 17.0.3.1, 18.0.1.1; Oracle GraalVM Enterprise Edition: 20.3.6, 21.3.2 and 22.1.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: class compilation issue (Hotspot, 8281859)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.16.0.8-1.el8_1.ppc64le",
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.16.0.8-1.el8_1.src",
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.16.0.8-1.el8_1.x86_64",
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le",
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64",
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_1.ppc64le",
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_1.x86_64",
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_1.ppc64le",
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_1.x86_64",
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_1.ppc64le",
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_1.x86_64",
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le",
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64",
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le",
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64",
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_1.ppc64le",
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_1.x86_64",
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le",
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64",
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le",
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64",
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_1.ppc64le",
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_1.x86_64",
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_1.ppc64le",
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_1.x86_64",
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_1.ppc64le",
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_1.x86_64",
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le",
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64",
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.16.0.8-1.el8_1.ppc64le",
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.16.0.8-1.el8_1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-21540"
        },
        {
          "category": "external",
          "summary": "RHBZ#2108540",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108540"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21540",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-21540"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21540",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21540"
        }
      ],
      "release_date": "2022-07-19T20:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.",
          "product_ids": [
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.16.0.8-1.el8_1.ppc64le",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.16.0.8-1.el8_1.src",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.16.0.8-1.el8_1.x86_64",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_1.ppc64le",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_1.x86_64",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_1.ppc64le",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_1.x86_64",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_1.ppc64le",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_1.x86_64",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_1.ppc64le",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_1.x86_64",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_1.ppc64le",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_1.x86_64",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_1.ppc64le",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_1.x86_64",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_1.ppc64le",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_1.x86_64",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.16.0.8-1.el8_1.ppc64le",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.16.0.8-1.el8_1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:5685"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.16.0.8-1.el8_1.ppc64le",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.16.0.8-1.el8_1.src",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.16.0.8-1.el8_1.x86_64",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_1.ppc64le",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_1.x86_64",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_1.ppc64le",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_1.x86_64",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_1.ppc64le",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_1.x86_64",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_1.ppc64le",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_1.x86_64",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_1.ppc64le",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_1.x86_64",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_1.ppc64le",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_1.x86_64",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_1.ppc64le",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_1.x86_64",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.16.0.8-1.el8_1.ppc64le",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.16.0.8-1.el8_1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "OpenJDK: class compilation issue (Hotspot, 8281859)"
    },
    {
      "cve": "CVE-2022-21541",
      "cwe": {
        "id": "CWE-284",
        "name": "Improper Access Control"
      },
      "discovery_date": "2022-07-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2108543"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u343, 8u333, 11.0.15.1, 17.0.3.1, 18.0.1.1; Oracle GraalVM Enterprise Edition: 20.3.6, 21.3.2 and 22.1.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.16.0.8-1.el8_1.ppc64le",
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.16.0.8-1.el8_1.src",
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.16.0.8-1.el8_1.x86_64",
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le",
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64",
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_1.ppc64le",
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_1.x86_64",
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_1.ppc64le",
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_1.x86_64",
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_1.ppc64le",
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_1.x86_64",
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le",
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64",
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le",
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64",
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_1.ppc64le",
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_1.x86_64",
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le",
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64",
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le",
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64",
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_1.ppc64le",
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_1.x86_64",
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_1.ppc64le",
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_1.x86_64",
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_1.ppc64le",
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_1.x86_64",
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le",
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64",
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.16.0.8-1.el8_1.ppc64le",
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.16.0.8-1.el8_1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-21541"
        },
        {
          "category": "external",
          "summary": "RHBZ#2108543",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108543"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21541",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-21541"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21541",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21541"
        }
      ],
      "release_date": "2022-07-19T20:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.",
          "product_ids": [
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.16.0.8-1.el8_1.ppc64le",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.16.0.8-1.el8_1.src",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.16.0.8-1.el8_1.x86_64",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_1.ppc64le",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_1.x86_64",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_1.ppc64le",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_1.x86_64",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_1.ppc64le",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_1.x86_64",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_1.ppc64le",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_1.x86_64",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_1.ppc64le",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_1.x86_64",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_1.ppc64le",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_1.x86_64",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_1.ppc64le",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_1.x86_64",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.16.0.8-1.el8_1.ppc64le",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.16.0.8-1.el8_1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:5685"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.16.0.8-1.el8_1.ppc64le",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.16.0.8-1.el8_1.src",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.16.0.8-1.el8_1.x86_64",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_1.ppc64le",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_1.x86_64",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_1.ppc64le",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_1.x86_64",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_1.ppc64le",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_1.x86_64",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_1.ppc64le",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_1.x86_64",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_1.ppc64le",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_1.x86_64",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_1.ppc64le",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_1.x86_64",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_1.ppc64le",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_1.x86_64",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.16.0.8-1.el8_1.ppc64le",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.16.0.8-1.el8_1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866)"
    },
    {
      "cve": "CVE-2022-34169",
      "cwe": {
        "id": "CWE-192",
        "name": "Integer Coercion Error"
      },
      "discovery_date": "2022-07-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2108554"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets. This can be used to corrupt Java class files generated by the internal XSLTC compiler and execute arbitrary Java bytecode. Users are recommended to update to version 2.7.3 or later. Note: Java runtimes (such as OpenJDK) include repackaged copies of Xalan.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.16.0.8-1.el8_1.ppc64le",
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.16.0.8-1.el8_1.src",
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.16.0.8-1.el8_1.x86_64",
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le",
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64",
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_1.ppc64le",
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_1.x86_64",
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_1.ppc64le",
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_1.x86_64",
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_1.ppc64le",
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_1.x86_64",
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le",
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64",
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le",
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64",
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_1.ppc64le",
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_1.x86_64",
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le",
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64",
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le",
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64",
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_1.ppc64le",
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_1.x86_64",
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_1.ppc64le",
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_1.x86_64",
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_1.ppc64le",
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_1.x86_64",
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le",
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64",
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.16.0.8-1.el8_1.ppc64le",
          "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.16.0.8-1.el8_1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-34169"
        },
        {
          "category": "external",
          "summary": "RHBZ#2108554",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108554"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34169",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-34169"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34169",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34169"
        }
      ],
      "release_date": "2022-07-19T20:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.",
          "product_ids": [
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.16.0.8-1.el8_1.ppc64le",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.16.0.8-1.el8_1.src",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.16.0.8-1.el8_1.x86_64",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_1.ppc64le",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_1.x86_64",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_1.ppc64le",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_1.x86_64",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_1.ppc64le",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_1.x86_64",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_1.ppc64le",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_1.x86_64",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_1.ppc64le",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_1.x86_64",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_1.ppc64le",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_1.x86_64",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_1.ppc64le",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_1.x86_64",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.16.0.8-1.el8_1.ppc64le",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.16.0.8-1.el8_1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:5685"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.16.0.8-1.el8_1.ppc64le",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.16.0.8-1.el8_1.src",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.16.0.8-1.el8_1.x86_64",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_1.ppc64le",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_1.x86_64",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_1.ppc64le",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_1.x86_64",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_1.ppc64le",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_1.x86_64",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_1.ppc64le",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_1.x86_64",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_1.ppc64le",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_1.x86_64",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_1.ppc64le",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_1.x86_64",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_1.ppc64le",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_1.x86_64",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.16.0.8-1.el8_1.ppc64le",
            "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.16.0.8-1.el8_1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...