what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-3884-01

Red Hat Security Advisory 2021-3884-01
Posted Oct 20, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3884-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2021-35550, CVE-2021-35556, CVE-2021-35559, CVE-2021-35561, CVE-2021-35564, CVE-2021-35565, CVE-2021-35567, CVE-2021-35578, CVE-2021-35586, CVE-2021-35588, CVE-2021-35603
SHA-256 | 5dc7ec274ef6b888e1aa25f46ec555d5e4547d655f01d4ccdafda238c87049c5

Red Hat Security Advisory 2021-3884-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: java-1.8.0-openjdk security update
Advisory ID: RHSA-2021:3884-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:3884
Issue date: 2021-10-20
CVE Names: CVE-2021-35550 CVE-2021-35556 CVE-2021-35559
CVE-2021-35561 CVE-2021-35564 CVE-2021-35565
CVE-2021-35567 CVE-2021-35578 CVE-2021-35586
CVE-2021-35588 CVE-2021-35603
====================================================================
1. Summary:

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise
Linux 8.1 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime
Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Loop in HttpsServer triggered during TLS session close (JSSE,
8254967) (CVE-2021-35565)

* OpenJDK: Incorrect principal selection when using Kerberos Constrained
Delegation (Libraries, 8266689) (CVE-2021-35567)

* OpenJDK: Weak ciphers preferred over stronger ones for TLS (JSSE,
8264210) (CVE-2021-35550)

* OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167)
(CVE-2021-35556)

* OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580)
(CVE-2021-35559)

* OpenJDK: Excessive memory allocation in HashMap and HashSet (Utility,
8266097) (CVE-2021-35561)

* OpenJDK: Certificates with end dates too far in the future can corrupt
keystore (Keytool, 8266137) (CVE-2021-35564)

* OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729)
(CVE-2021-35578)

* OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735)
(CVE-2021-35586)

* OpenJDK: Incomplete validation of inner class references in
ClassFileParser (Hotspot, 8268071) (CVE-2021-35588)

* OpenJDK: Non-constant comparison during TLS handshakes (JSSE, 8269618)
(CVE-2021-35603)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2014508 - CVE-2021-35565 OpenJDK: Loop in HttpsServer triggered during TLS session close (JSSE, 8254967)
2014515 - CVE-2021-35556 OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167)
2014518 - CVE-2021-35559 OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580)
2014524 - CVE-2021-35561 OpenJDK: Excessive memory allocation in HashMap and HashSet (Utility, 8266097)
2015061 - CVE-2021-35564 OpenJDK: Certificates with end dates too far in the future can corrupt keystore (Keytool, 8266137)
2015308 - CVE-2021-35586 OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735)
2015311 - CVE-2021-35603 OpenJDK: Non-constant comparison during TLS handshakes (JSSE, 8269618)
2015648 - CVE-2021-35550 OpenJDK: Weak ciphers preferred over stronger ones for TLS (JSSE, 8264210)
2015653 - CVE-2021-35578 OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729)
2015658 - CVE-2021-35567 OpenJDK: Incorrect principal selection when using Kerberos Constrained Delegation (Libraries, 8266689)
2015659 - CVE-2021-35588 OpenJDK: Incomplete validation of inner class references in ClassFileParser (Hotspot, 8268071)

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.1):

Source:
java-1.8.0-openjdk-1.8.0.312.b07-1.el8_1.src.rpm

aarch64:
java-1.8.0-openjdk-1.8.0.312.b07-1.el8_1.aarch64.rpm
java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el8_1.aarch64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el8_1.aarch64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.312.b07-1.el8_1.aarch64.rpm
java-1.8.0-openjdk-demo-1.8.0.312.b07-1.el8_1.aarch64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.312.b07-1.el8_1.aarch64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.312.b07-1.el8_1.aarch64.rpm
java-1.8.0-openjdk-devel-1.8.0.312.b07-1.el8_1.aarch64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.312.b07-1.el8_1.aarch64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.312.b07-1.el8_1.aarch64.rpm
java-1.8.0-openjdk-headless-1.8.0.312.b07-1.el8_1.aarch64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.312.b07-1.el8_1.aarch64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.312.b07-1.el8_1.aarch64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.312.b07-1.el8_1.aarch64.rpm
java-1.8.0-openjdk-src-1.8.0.312.b07-1.el8_1.aarch64.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.312.b07-1.el8_1.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.312.b07-1.el8_1.noarch.rpm

ppc64le:
java-1.8.0-openjdk-1.8.0.312.b07-1.el8_1.ppc64le.rpm
java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el8_1.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el8_1.ppc64le.rpm
java-1.8.0-openjdk-debugsource-1.8.0.312.b07-1.el8_1.ppc64le.rpm
java-1.8.0-openjdk-demo-1.8.0.312.b07-1.el8_1.ppc64le.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.312.b07-1.el8_1.ppc64le.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.312.b07-1.el8_1.ppc64le.rpm
java-1.8.0-openjdk-devel-1.8.0.312.b07-1.el8_1.ppc64le.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.312.b07-1.el8_1.ppc64le.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.312.b07-1.el8_1.ppc64le.rpm
java-1.8.0-openjdk-headless-1.8.0.312.b07-1.el8_1.ppc64le.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.312.b07-1.el8_1.ppc64le.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.312.b07-1.el8_1.ppc64le.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.312.b07-1.el8_1.ppc64le.rpm
java-1.8.0-openjdk-src-1.8.0.312.b07-1.el8_1.ppc64le.rpm

s390x:
java-1.8.0-openjdk-1.8.0.312.b07-1.el8_1.s390x.rpm
java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el8_1.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el8_1.s390x.rpm
java-1.8.0-openjdk-debugsource-1.8.0.312.b07-1.el8_1.s390x.rpm
java-1.8.0-openjdk-demo-1.8.0.312.b07-1.el8_1.s390x.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.312.b07-1.el8_1.s390x.rpm
java-1.8.0-openjdk-devel-1.8.0.312.b07-1.el8_1.s390x.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.312.b07-1.el8_1.s390x.rpm
java-1.8.0-openjdk-headless-1.8.0.312.b07-1.el8_1.s390x.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.312.b07-1.el8_1.s390x.rpm
java-1.8.0-openjdk-src-1.8.0.312.b07-1.el8_1.s390x.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.312.b07-1.el8_1.x86_64.rpm
java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el8_1.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el8_1.x86_64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.312.b07-1.el8_1.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.312.b07-1.el8_1.x86_64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.312.b07-1.el8_1.x86_64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.312.b07-1.el8_1.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.312.b07-1.el8_1.x86_64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.312.b07-1.el8_1.x86_64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.312.b07-1.el8_1.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.312.b07-1.el8_1.x86_64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.312.b07-1.el8_1.x86_64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.312.b07-1.el8_1.x86_64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.312.b07-1.el8_1.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.312.b07-1.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-35550
https://access.redhat.com/security/cve/CVE-2021-35556
https://access.redhat.com/security/cve/CVE-2021-35559
https://access.redhat.com/security/cve/CVE-2021-35561
https://access.redhat.com/security/cve/CVE-2021-35564
https://access.redhat.com/security/cve/CVE-2021-35565
https://access.redhat.com/security/cve/CVE-2021-35567
https://access.redhat.com/security/cve/CVE-2021-35578
https://access.redhat.com/security/cve/CVE-2021-35586
https://access.redhat.com/security/cve/CVE-2021-35588
https://access.redhat.com/security/cve/CVE-2021-35603
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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YTDh
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close