exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-2781-01

Red Hat Security Advisory 2021-2781-01
Posted Jul 21, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2781-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2021-2341, CVE-2021-2369, CVE-2021-2388
SHA-256 | 375f798975fcd7beb874e7a0830d3f1db9a153d6a78f8c63133c4a6a5e34c104

Red Hat Security Advisory 2021-2781-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: java-11-openjdk security update
Advisory ID: RHSA-2021:2781-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:2781
Issue date: 2021-07-21
CVE Names: CVE-2021-2341 CVE-2021-2369 CVE-2021-2388
====================================================================
1. Summary:

An update for java-11-openjdk is now available for Red Hat Enterprise Linux
8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The java-11-openjdk packages provide the OpenJDK 11 Java Runtime
Environment and the OpenJDK 11 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Incorrect comparison during range check elimination (Hotspot,
8264066) (CVE-2021-2388)

* OpenJDK: FTP PASV command response can cause FtpClient to connect to
arbitrary host (Networking, 8258432) (CVE-2021-2341)

* OpenJDK: Incorrect verification of JAR files with multiple MANIFEST.MF
files (Library, 8260967) (CVE-2021-2369)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1982874 - CVE-2021-2341 OpenJDK: FTP PASV command response can cause FtpClient to connect to arbitrary host (Networking, 8258432)
1982879 - CVE-2021-2369 OpenJDK: Incorrect verification of JAR files with multiple MANIFEST.MF files (Library, 8260967)
1983075 - CVE-2021-2388 OpenJDK: Incorrect comparison during range check elimination (Hotspot, 8264066)

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
java-11-openjdk-11.0.12.0.7-0.el8_4.src.rpm

aarch64:
java-11-openjdk-11.0.12.0.7-0.el8_4.aarch64.rpm
java-11-openjdk-debuginfo-11.0.12.0.7-0.el8_4.aarch64.rpm
java-11-openjdk-debugsource-11.0.12.0.7-0.el8_4.aarch64.rpm
java-11-openjdk-demo-11.0.12.0.7-0.el8_4.aarch64.rpm
java-11-openjdk-devel-11.0.12.0.7-0.el8_4.aarch64.rpm
java-11-openjdk-devel-debuginfo-11.0.12.0.7-0.el8_4.aarch64.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.12.0.7-0.el8_4.aarch64.rpm
java-11-openjdk-headless-11.0.12.0.7-0.el8_4.aarch64.rpm
java-11-openjdk-headless-debuginfo-11.0.12.0.7-0.el8_4.aarch64.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.12.0.7-0.el8_4.aarch64.rpm
java-11-openjdk-javadoc-11.0.12.0.7-0.el8_4.aarch64.rpm
java-11-openjdk-javadoc-zip-11.0.12.0.7-0.el8_4.aarch64.rpm
java-11-openjdk-jmods-11.0.12.0.7-0.el8_4.aarch64.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.12.0.7-0.el8_4.aarch64.rpm
java-11-openjdk-src-11.0.12.0.7-0.el8_4.aarch64.rpm
java-11-openjdk-static-libs-11.0.12.0.7-0.el8_4.aarch64.rpm

ppc64le:
java-11-openjdk-11.0.12.0.7-0.el8_4.ppc64le.rpm
java-11-openjdk-debuginfo-11.0.12.0.7-0.el8_4.ppc64le.rpm
java-11-openjdk-debugsource-11.0.12.0.7-0.el8_4.ppc64le.rpm
java-11-openjdk-demo-11.0.12.0.7-0.el8_4.ppc64le.rpm
java-11-openjdk-devel-11.0.12.0.7-0.el8_4.ppc64le.rpm
java-11-openjdk-devel-debuginfo-11.0.12.0.7-0.el8_4.ppc64le.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.12.0.7-0.el8_4.ppc64le.rpm
java-11-openjdk-headless-11.0.12.0.7-0.el8_4.ppc64le.rpm
java-11-openjdk-headless-debuginfo-11.0.12.0.7-0.el8_4.ppc64le.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.12.0.7-0.el8_4.ppc64le.rpm
java-11-openjdk-javadoc-11.0.12.0.7-0.el8_4.ppc64le.rpm
java-11-openjdk-javadoc-zip-11.0.12.0.7-0.el8_4.ppc64le.rpm
java-11-openjdk-jmods-11.0.12.0.7-0.el8_4.ppc64le.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.12.0.7-0.el8_4.ppc64le.rpm
java-11-openjdk-src-11.0.12.0.7-0.el8_4.ppc64le.rpm
java-11-openjdk-static-libs-11.0.12.0.7-0.el8_4.ppc64le.rpm

s390x:
java-11-openjdk-11.0.12.0.7-0.el8_4.s390x.rpm
java-11-openjdk-debuginfo-11.0.12.0.7-0.el8_4.s390x.rpm
java-11-openjdk-debugsource-11.0.12.0.7-0.el8_4.s390x.rpm
java-11-openjdk-demo-11.0.12.0.7-0.el8_4.s390x.rpm
java-11-openjdk-devel-11.0.12.0.7-0.el8_4.s390x.rpm
java-11-openjdk-devel-debuginfo-11.0.12.0.7-0.el8_4.s390x.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.12.0.7-0.el8_4.s390x.rpm
java-11-openjdk-headless-11.0.12.0.7-0.el8_4.s390x.rpm
java-11-openjdk-headless-debuginfo-11.0.12.0.7-0.el8_4.s390x.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.12.0.7-0.el8_4.s390x.rpm
java-11-openjdk-javadoc-11.0.12.0.7-0.el8_4.s390x.rpm
java-11-openjdk-javadoc-zip-11.0.12.0.7-0.el8_4.s390x.rpm
java-11-openjdk-jmods-11.0.12.0.7-0.el8_4.s390x.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.12.0.7-0.el8_4.s390x.rpm
java-11-openjdk-src-11.0.12.0.7-0.el8_4.s390x.rpm
java-11-openjdk-static-libs-11.0.12.0.7-0.el8_4.s390x.rpm

x86_64:
java-11-openjdk-11.0.12.0.7-0.el8_4.x86_64.rpm
java-11-openjdk-debuginfo-11.0.12.0.7-0.el8_4.x86_64.rpm
java-11-openjdk-debugsource-11.0.12.0.7-0.el8_4.x86_64.rpm
java-11-openjdk-demo-11.0.12.0.7-0.el8_4.x86_64.rpm
java-11-openjdk-devel-11.0.12.0.7-0.el8_4.x86_64.rpm
java-11-openjdk-devel-debuginfo-11.0.12.0.7-0.el8_4.x86_64.rpm
java-11-openjdk-devel-fastdebug-debuginfo-11.0.12.0.7-0.el8_4.x86_64.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.12.0.7-0.el8_4.x86_64.rpm
java-11-openjdk-fastdebug-debuginfo-11.0.12.0.7-0.el8_4.x86_64.rpm
java-11-openjdk-headless-11.0.12.0.7-0.el8_4.x86_64.rpm
java-11-openjdk-headless-debuginfo-11.0.12.0.7-0.el8_4.x86_64.rpm
java-11-openjdk-headless-fastdebug-debuginfo-11.0.12.0.7-0.el8_4.x86_64.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.12.0.7-0.el8_4.x86_64.rpm
java-11-openjdk-javadoc-11.0.12.0.7-0.el8_4.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.12.0.7-0.el8_4.x86_64.rpm
java-11-openjdk-jmods-11.0.12.0.7-0.el8_4.x86_64.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.12.0.7-0.el8_4.x86_64.rpm
java-11-openjdk-src-11.0.12.0.7-0.el8_4.x86_64.rpm
java-11-openjdk-static-libs-11.0.12.0.7-0.el8_4.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
java-11-openjdk-debuginfo-11.0.12.0.7-0.el8_4.aarch64.rpm
java-11-openjdk-debugsource-11.0.12.0.7-0.el8_4.aarch64.rpm
java-11-openjdk-demo-slowdebug-11.0.12.0.7-0.el8_4.aarch64.rpm
java-11-openjdk-devel-debuginfo-11.0.12.0.7-0.el8_4.aarch64.rpm
java-11-openjdk-devel-slowdebug-11.0.12.0.7-0.el8_4.aarch64.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.12.0.7-0.el8_4.aarch64.rpm
java-11-openjdk-headless-debuginfo-11.0.12.0.7-0.el8_4.aarch64.rpm
java-11-openjdk-headless-slowdebug-11.0.12.0.7-0.el8_4.aarch64.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.12.0.7-0.el8_4.aarch64.rpm
java-11-openjdk-jmods-slowdebug-11.0.12.0.7-0.el8_4.aarch64.rpm
java-11-openjdk-slowdebug-11.0.12.0.7-0.el8_4.aarch64.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.12.0.7-0.el8_4.aarch64.rpm
java-11-openjdk-src-slowdebug-11.0.12.0.7-0.el8_4.aarch64.rpm
java-11-openjdk-static-libs-slowdebug-11.0.12.0.7-0.el8_4.aarch64.rpm

ppc64le:
java-11-openjdk-debuginfo-11.0.12.0.7-0.el8_4.ppc64le.rpm
java-11-openjdk-debugsource-11.0.12.0.7-0.el8_4.ppc64le.rpm
java-11-openjdk-demo-slowdebug-11.0.12.0.7-0.el8_4.ppc64le.rpm
java-11-openjdk-devel-debuginfo-11.0.12.0.7-0.el8_4.ppc64le.rpm
java-11-openjdk-devel-slowdebug-11.0.12.0.7-0.el8_4.ppc64le.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.12.0.7-0.el8_4.ppc64le.rpm
java-11-openjdk-headless-debuginfo-11.0.12.0.7-0.el8_4.ppc64le.rpm
java-11-openjdk-headless-slowdebug-11.0.12.0.7-0.el8_4.ppc64le.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.12.0.7-0.el8_4.ppc64le.rpm
java-11-openjdk-jmods-slowdebug-11.0.12.0.7-0.el8_4.ppc64le.rpm
java-11-openjdk-slowdebug-11.0.12.0.7-0.el8_4.ppc64le.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.12.0.7-0.el8_4.ppc64le.rpm
java-11-openjdk-src-slowdebug-11.0.12.0.7-0.el8_4.ppc64le.rpm
java-11-openjdk-static-libs-slowdebug-11.0.12.0.7-0.el8_4.ppc64le.rpm

s390x:
java-11-openjdk-debuginfo-11.0.12.0.7-0.el8_4.s390x.rpm
java-11-openjdk-debugsource-11.0.12.0.7-0.el8_4.s390x.rpm
java-11-openjdk-demo-slowdebug-11.0.12.0.7-0.el8_4.s390x.rpm
java-11-openjdk-devel-debuginfo-11.0.12.0.7-0.el8_4.s390x.rpm
java-11-openjdk-devel-slowdebug-11.0.12.0.7-0.el8_4.s390x.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.12.0.7-0.el8_4.s390x.rpm
java-11-openjdk-headless-debuginfo-11.0.12.0.7-0.el8_4.s390x.rpm
java-11-openjdk-headless-slowdebug-11.0.12.0.7-0.el8_4.s390x.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.12.0.7-0.el8_4.s390x.rpm
java-11-openjdk-jmods-slowdebug-11.0.12.0.7-0.el8_4.s390x.rpm
java-11-openjdk-slowdebug-11.0.12.0.7-0.el8_4.s390x.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.12.0.7-0.el8_4.s390x.rpm
java-11-openjdk-src-slowdebug-11.0.12.0.7-0.el8_4.s390x.rpm
java-11-openjdk-static-libs-slowdebug-11.0.12.0.7-0.el8_4.s390x.rpm

x86_64:
java-11-openjdk-debuginfo-11.0.12.0.7-0.el8_4.x86_64.rpm
java-11-openjdk-debugsource-11.0.12.0.7-0.el8_4.x86_64.rpm
java-11-openjdk-demo-fastdebug-11.0.12.0.7-0.el8_4.x86_64.rpm
java-11-openjdk-demo-slowdebug-11.0.12.0.7-0.el8_4.x86_64.rpm
java-11-openjdk-devel-debuginfo-11.0.12.0.7-0.el8_4.x86_64.rpm
java-11-openjdk-devel-fastdebug-11.0.12.0.7-0.el8_4.x86_64.rpm
java-11-openjdk-devel-fastdebug-debuginfo-11.0.12.0.7-0.el8_4.x86_64.rpm
java-11-openjdk-devel-slowdebug-11.0.12.0.7-0.el8_4.x86_64.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.12.0.7-0.el8_4.x86_64.rpm
java-11-openjdk-fastdebug-11.0.12.0.7-0.el8_4.x86_64.rpm
java-11-openjdk-fastdebug-debuginfo-11.0.12.0.7-0.el8_4.x86_64.rpm
java-11-openjdk-headless-debuginfo-11.0.12.0.7-0.el8_4.x86_64.rpm
java-11-openjdk-headless-fastdebug-11.0.12.0.7-0.el8_4.x86_64.rpm
java-11-openjdk-headless-fastdebug-debuginfo-11.0.12.0.7-0.el8_4.x86_64.rpm
java-11-openjdk-headless-slowdebug-11.0.12.0.7-0.el8_4.x86_64.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.12.0.7-0.el8_4.x86_64.rpm
java-11-openjdk-jmods-fastdebug-11.0.12.0.7-0.el8_4.x86_64.rpm
java-11-openjdk-jmods-slowdebug-11.0.12.0.7-0.el8_4.x86_64.rpm
java-11-openjdk-slowdebug-11.0.12.0.7-0.el8_4.x86_64.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.12.0.7-0.el8_4.x86_64.rpm
java-11-openjdk-src-fastdebug-11.0.12.0.7-0.el8_4.x86_64.rpm
java-11-openjdk-src-slowdebug-11.0.12.0.7-0.el8_4.x86_64.rpm
java-11-openjdk-static-libs-fastdebug-11.0.12.0.7-0.el8_4.x86_64.rpm
java-11-openjdk-static-libs-slowdebug-11.0.12.0.7-0.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-2341
https://access.redhat.com/security/cve/CVE-2021-2369
https://access.redhat.com/security/cve/CVE-2021-2388
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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IBd5
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close