exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-3891-01

Red Hat Security Advisory 2021-3891-01
Posted Oct 20, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3891-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2021-35550, CVE-2021-35556, CVE-2021-35559, CVE-2021-35561, CVE-2021-35564, CVE-2021-35565, CVE-2021-35567, CVE-2021-35578, CVE-2021-35586, CVE-2021-35603
SHA-256 | 5034c4034b469ee8fe5cbaa885fc00ea2b87032713f98db87e72f399b0451525

Red Hat Security Advisory 2021-3891-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: java-11-openjdk security update
Advisory ID: RHSA-2021:3891-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:3891
Issue date: 2021-10-20
CVE Names: CVE-2021-35550 CVE-2021-35556 CVE-2021-35559
CVE-2021-35561 CVE-2021-35564 CVE-2021-35565
CVE-2021-35567 CVE-2021-35578 CVE-2021-35586
CVE-2021-35603
====================================================================
1. Summary:

An update for java-11-openjdk is now available for Red Hat Enterprise Linux
8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The java-11-openjdk packages provide the OpenJDK 11 Java Runtime
Environment and the OpenJDK 11 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Loop in HttpsServer triggered during TLS session close (JSSE,
8254967) (CVE-2021-35565)

* OpenJDK: Incorrect principal selection when using Kerberos Constrained
Delegation (Libraries, 8266689) (CVE-2021-35567)

* OpenJDK: Weak ciphers preferred over stronger ones for TLS (JSSE,
8264210) (CVE-2021-35550)

* OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167)
(CVE-2021-35556)

* OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580)
(CVE-2021-35559)

* OpenJDK: Excessive memory allocation in HashMap and HashSet (Utility,
8266097) (CVE-2021-35561)

* OpenJDK: Certificates with end dates too far in the future can corrupt
keystore (Keytool, 8266137) (CVE-2021-35564)

* OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729)
(CVE-2021-35578)

* OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735)
(CVE-2021-35586)

* OpenJDK: Non-constant comparison during TLS handshakes (JSSE, 8269618)
(CVE-2021-35603)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2014508 - CVE-2021-35565 OpenJDK: Loop in HttpsServer triggered during TLS session close (JSSE, 8254967)
2014515 - CVE-2021-35556 OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167)
2014518 - CVE-2021-35559 OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580)
2014524 - CVE-2021-35561 OpenJDK: Excessive memory allocation in HashMap and HashSet (Utility, 8266097)
2015061 - CVE-2021-35564 OpenJDK: Certificates with end dates too far in the future can corrupt keystore (Keytool, 8266137)
2015308 - CVE-2021-35586 OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735)
2015311 - CVE-2021-35603 OpenJDK: Non-constant comparison during TLS handshakes (JSSE, 8269618)
2015648 - CVE-2021-35550 OpenJDK: Weak ciphers preferred over stronger ones for TLS (JSSE, 8264210)
2015653 - CVE-2021-35578 OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729)
2015658 - CVE-2021-35567 OpenJDK: Incorrect principal selection when using Kerberos Constrained Delegation (Libraries, 8266689)

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
java-11-openjdk-11.0.13.0.8-1.el8_4.src.rpm

aarch64:
java-11-openjdk-11.0.13.0.8-1.el8_4.aarch64.rpm
java-11-openjdk-debuginfo-11.0.13.0.8-1.el8_4.aarch64.rpm
java-11-openjdk-debugsource-11.0.13.0.8-1.el8_4.aarch64.rpm
java-11-openjdk-demo-11.0.13.0.8-1.el8_4.aarch64.rpm
java-11-openjdk-devel-11.0.13.0.8-1.el8_4.aarch64.rpm
java-11-openjdk-devel-debuginfo-11.0.13.0.8-1.el8_4.aarch64.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.13.0.8-1.el8_4.aarch64.rpm
java-11-openjdk-headless-11.0.13.0.8-1.el8_4.aarch64.rpm
java-11-openjdk-headless-debuginfo-11.0.13.0.8-1.el8_4.aarch64.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.13.0.8-1.el8_4.aarch64.rpm
java-11-openjdk-javadoc-11.0.13.0.8-1.el8_4.aarch64.rpm
java-11-openjdk-javadoc-zip-11.0.13.0.8-1.el8_4.aarch64.rpm
java-11-openjdk-jmods-11.0.13.0.8-1.el8_4.aarch64.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.13.0.8-1.el8_4.aarch64.rpm
java-11-openjdk-src-11.0.13.0.8-1.el8_4.aarch64.rpm
java-11-openjdk-static-libs-11.0.13.0.8-1.el8_4.aarch64.rpm

ppc64le:
java-11-openjdk-11.0.13.0.8-1.el8_4.ppc64le.rpm
java-11-openjdk-debuginfo-11.0.13.0.8-1.el8_4.ppc64le.rpm
java-11-openjdk-debugsource-11.0.13.0.8-1.el8_4.ppc64le.rpm
java-11-openjdk-demo-11.0.13.0.8-1.el8_4.ppc64le.rpm
java-11-openjdk-devel-11.0.13.0.8-1.el8_4.ppc64le.rpm
java-11-openjdk-devel-debuginfo-11.0.13.0.8-1.el8_4.ppc64le.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.13.0.8-1.el8_4.ppc64le.rpm
java-11-openjdk-headless-11.0.13.0.8-1.el8_4.ppc64le.rpm
java-11-openjdk-headless-debuginfo-11.0.13.0.8-1.el8_4.ppc64le.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.13.0.8-1.el8_4.ppc64le.rpm
java-11-openjdk-javadoc-11.0.13.0.8-1.el8_4.ppc64le.rpm
java-11-openjdk-javadoc-zip-11.0.13.0.8-1.el8_4.ppc64le.rpm
java-11-openjdk-jmods-11.0.13.0.8-1.el8_4.ppc64le.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.13.0.8-1.el8_4.ppc64le.rpm
java-11-openjdk-src-11.0.13.0.8-1.el8_4.ppc64le.rpm
java-11-openjdk-static-libs-11.0.13.0.8-1.el8_4.ppc64le.rpm

s390x:
java-11-openjdk-11.0.13.0.8-1.el8_4.s390x.rpm
java-11-openjdk-debuginfo-11.0.13.0.8-1.el8_4.s390x.rpm
java-11-openjdk-debugsource-11.0.13.0.8-1.el8_4.s390x.rpm
java-11-openjdk-demo-11.0.13.0.8-1.el8_4.s390x.rpm
java-11-openjdk-devel-11.0.13.0.8-1.el8_4.s390x.rpm
java-11-openjdk-devel-debuginfo-11.0.13.0.8-1.el8_4.s390x.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.13.0.8-1.el8_4.s390x.rpm
java-11-openjdk-headless-11.0.13.0.8-1.el8_4.s390x.rpm
java-11-openjdk-headless-debuginfo-11.0.13.0.8-1.el8_4.s390x.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.13.0.8-1.el8_4.s390x.rpm
java-11-openjdk-javadoc-11.0.13.0.8-1.el8_4.s390x.rpm
java-11-openjdk-javadoc-zip-11.0.13.0.8-1.el8_4.s390x.rpm
java-11-openjdk-jmods-11.0.13.0.8-1.el8_4.s390x.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.13.0.8-1.el8_4.s390x.rpm
java-11-openjdk-src-11.0.13.0.8-1.el8_4.s390x.rpm
java-11-openjdk-static-libs-11.0.13.0.8-1.el8_4.s390x.rpm

x86_64:
java-11-openjdk-11.0.13.0.8-1.el8_4.x86_64.rpm
java-11-openjdk-debuginfo-11.0.13.0.8-1.el8_4.x86_64.rpm
java-11-openjdk-debugsource-11.0.13.0.8-1.el8_4.x86_64.rpm
java-11-openjdk-demo-11.0.13.0.8-1.el8_4.x86_64.rpm
java-11-openjdk-devel-11.0.13.0.8-1.el8_4.x86_64.rpm
java-11-openjdk-devel-debuginfo-11.0.13.0.8-1.el8_4.x86_64.rpm
java-11-openjdk-devel-fastdebug-debuginfo-11.0.13.0.8-1.el8_4.x86_64.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.13.0.8-1.el8_4.x86_64.rpm
java-11-openjdk-fastdebug-debuginfo-11.0.13.0.8-1.el8_4.x86_64.rpm
java-11-openjdk-headless-11.0.13.0.8-1.el8_4.x86_64.rpm
java-11-openjdk-headless-debuginfo-11.0.13.0.8-1.el8_4.x86_64.rpm
java-11-openjdk-headless-fastdebug-debuginfo-11.0.13.0.8-1.el8_4.x86_64.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.13.0.8-1.el8_4.x86_64.rpm
java-11-openjdk-javadoc-11.0.13.0.8-1.el8_4.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.13.0.8-1.el8_4.x86_64.rpm
java-11-openjdk-jmods-11.0.13.0.8-1.el8_4.x86_64.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.13.0.8-1.el8_4.x86_64.rpm
java-11-openjdk-src-11.0.13.0.8-1.el8_4.x86_64.rpm
java-11-openjdk-static-libs-11.0.13.0.8-1.el8_4.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
java-11-openjdk-debuginfo-11.0.13.0.8-1.el8_4.aarch64.rpm
java-11-openjdk-debugsource-11.0.13.0.8-1.el8_4.aarch64.rpm
java-11-openjdk-demo-slowdebug-11.0.13.0.8-1.el8_4.aarch64.rpm
java-11-openjdk-devel-debuginfo-11.0.13.0.8-1.el8_4.aarch64.rpm
java-11-openjdk-devel-slowdebug-11.0.13.0.8-1.el8_4.aarch64.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.13.0.8-1.el8_4.aarch64.rpm
java-11-openjdk-headless-debuginfo-11.0.13.0.8-1.el8_4.aarch64.rpm
java-11-openjdk-headless-slowdebug-11.0.13.0.8-1.el8_4.aarch64.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.13.0.8-1.el8_4.aarch64.rpm
java-11-openjdk-jmods-slowdebug-11.0.13.0.8-1.el8_4.aarch64.rpm
java-11-openjdk-slowdebug-11.0.13.0.8-1.el8_4.aarch64.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.13.0.8-1.el8_4.aarch64.rpm
java-11-openjdk-src-slowdebug-11.0.13.0.8-1.el8_4.aarch64.rpm
java-11-openjdk-static-libs-slowdebug-11.0.13.0.8-1.el8_4.aarch64.rpm

ppc64le:
java-11-openjdk-debuginfo-11.0.13.0.8-1.el8_4.ppc64le.rpm
java-11-openjdk-debugsource-11.0.13.0.8-1.el8_4.ppc64le.rpm
java-11-openjdk-demo-slowdebug-11.0.13.0.8-1.el8_4.ppc64le.rpm
java-11-openjdk-devel-debuginfo-11.0.13.0.8-1.el8_4.ppc64le.rpm
java-11-openjdk-devel-slowdebug-11.0.13.0.8-1.el8_4.ppc64le.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.13.0.8-1.el8_4.ppc64le.rpm
java-11-openjdk-headless-debuginfo-11.0.13.0.8-1.el8_4.ppc64le.rpm
java-11-openjdk-headless-slowdebug-11.0.13.0.8-1.el8_4.ppc64le.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.13.0.8-1.el8_4.ppc64le.rpm
java-11-openjdk-jmods-slowdebug-11.0.13.0.8-1.el8_4.ppc64le.rpm
java-11-openjdk-slowdebug-11.0.13.0.8-1.el8_4.ppc64le.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.13.0.8-1.el8_4.ppc64le.rpm
java-11-openjdk-src-slowdebug-11.0.13.0.8-1.el8_4.ppc64le.rpm
java-11-openjdk-static-libs-slowdebug-11.0.13.0.8-1.el8_4.ppc64le.rpm

s390x:
java-11-openjdk-debuginfo-11.0.13.0.8-1.el8_4.s390x.rpm
java-11-openjdk-debugsource-11.0.13.0.8-1.el8_4.s390x.rpm
java-11-openjdk-demo-slowdebug-11.0.13.0.8-1.el8_4.s390x.rpm
java-11-openjdk-devel-debuginfo-11.0.13.0.8-1.el8_4.s390x.rpm
java-11-openjdk-devel-slowdebug-11.0.13.0.8-1.el8_4.s390x.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.13.0.8-1.el8_4.s390x.rpm
java-11-openjdk-headless-debuginfo-11.0.13.0.8-1.el8_4.s390x.rpm
java-11-openjdk-headless-slowdebug-11.0.13.0.8-1.el8_4.s390x.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.13.0.8-1.el8_4.s390x.rpm
java-11-openjdk-jmods-slowdebug-11.0.13.0.8-1.el8_4.s390x.rpm
java-11-openjdk-slowdebug-11.0.13.0.8-1.el8_4.s390x.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.13.0.8-1.el8_4.s390x.rpm
java-11-openjdk-src-slowdebug-11.0.13.0.8-1.el8_4.s390x.rpm
java-11-openjdk-static-libs-slowdebug-11.0.13.0.8-1.el8_4.s390x.rpm

x86_64:
java-11-openjdk-debuginfo-11.0.13.0.8-1.el8_4.x86_64.rpm
java-11-openjdk-debugsource-11.0.13.0.8-1.el8_4.x86_64.rpm
java-11-openjdk-demo-fastdebug-11.0.13.0.8-1.el8_4.x86_64.rpm
java-11-openjdk-demo-slowdebug-11.0.13.0.8-1.el8_4.x86_64.rpm
java-11-openjdk-devel-debuginfo-11.0.13.0.8-1.el8_4.x86_64.rpm
java-11-openjdk-devel-fastdebug-11.0.13.0.8-1.el8_4.x86_64.rpm
java-11-openjdk-devel-fastdebug-debuginfo-11.0.13.0.8-1.el8_4.x86_64.rpm
java-11-openjdk-devel-slowdebug-11.0.13.0.8-1.el8_4.x86_64.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.13.0.8-1.el8_4.x86_64.rpm
java-11-openjdk-fastdebug-11.0.13.0.8-1.el8_4.x86_64.rpm
java-11-openjdk-fastdebug-debuginfo-11.0.13.0.8-1.el8_4.x86_64.rpm
java-11-openjdk-headless-debuginfo-11.0.13.0.8-1.el8_4.x86_64.rpm
java-11-openjdk-headless-fastdebug-11.0.13.0.8-1.el8_4.x86_64.rpm
java-11-openjdk-headless-fastdebug-debuginfo-11.0.13.0.8-1.el8_4.x86_64.rpm
java-11-openjdk-headless-slowdebug-11.0.13.0.8-1.el8_4.x86_64.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.13.0.8-1.el8_4.x86_64.rpm
java-11-openjdk-jmods-fastdebug-11.0.13.0.8-1.el8_4.x86_64.rpm
java-11-openjdk-jmods-slowdebug-11.0.13.0.8-1.el8_4.x86_64.rpm
java-11-openjdk-slowdebug-11.0.13.0.8-1.el8_4.x86_64.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.13.0.8-1.el8_4.x86_64.rpm
java-11-openjdk-src-fastdebug-11.0.13.0.8-1.el8_4.x86_64.rpm
java-11-openjdk-src-slowdebug-11.0.13.0.8-1.el8_4.x86_64.rpm
java-11-openjdk-static-libs-fastdebug-11.0.13.0.8-1.el8_4.x86_64.rpm
java-11-openjdk-static-libs-slowdebug-11.0.13.0.8-1.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-35550
https://access.redhat.com/security/cve/CVE-2021-35556
https://access.redhat.com/security/cve/CVE-2021-35559
https://access.redhat.com/security/cve/CVE-2021-35561
https://access.redhat.com/security/cve/CVE-2021-35564
https://access.redhat.com/security/cve/CVE-2021-35565
https://access.redhat.com/security/cve/CVE-2021-35567
https://access.redhat.com/security/cve/CVE-2021-35578
https://access.redhat.com/security/cve/CVE-2021-35586
https://access.redhat.com/security/cve/CVE-2021-35603
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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pGJl
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close