exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-3968-01

Red Hat Security Advisory 2021-3968-01
Posted Oct 25, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3968-01 - The OpenJDK 11 packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. This release of the Red Hat build of OpenJDK 11 for Windows serves as a replacement for the Red Hat build of OpenJDK 11 and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section.

tags | advisory, java
systems | linux, redhat, windows
advisories | CVE-2021-35550, CVE-2021-35556, CVE-2021-35559, CVE-2021-35561, CVE-2021-35564, CVE-2021-35565, CVE-2021-35567, CVE-2021-35578, CVE-2021-35586, CVE-2021-35603
SHA-256 | 03d4c0fd9a7069a02897173622f7c942d7cb355024570ec8f118f78107b70e01

Red Hat Security Advisory 2021-3968-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: OpenJDK 11.0.13 security update for Windows Builds
Advisory ID: RHSA-2021:3968-01
Product: OpenJDK
Advisory URL: https://access.redhat.com/errata/RHSA-2021:3968
Issue date: 2021-10-25
Keywords: openjdk,windows
CVE Names: CVE-2021-35550 CVE-2021-35556 CVE-2021-35559
CVE-2021-35561 CVE-2021-35564 CVE-2021-35565
CVE-2021-35567 CVE-2021-35578 CVE-2021-35586
CVE-2021-35603
=====================================================================

1. Summary:

The Red Hat Build of OpenJDK 11 (java-11-openjdk) is now available for
Windows.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

The OpenJDK 11 packages provide the OpenJDK 11 Java Runtime Environment and
the OpenJDK 11 Java Software Development Kit.

This release of the Red Hat build of OpenJDK 11 (11.0.13) for Windows
serves as a replacement for the Red Hat build of OpenJDK 11 (11.0.12) and
includes security and bug fixes, and enhancements. For further information,
refer to the release notes linked to in the References section.

Security Fix(es):

* OpenJDK: Loop in HttpsServer triggered during TLS session close (JSSE,
8254967) (CVE-2021-35565)

* OpenJDK: Incorrect principal selection when using Kerberos Constrained
Delegation (Libraries, 8266689) (CVE-2021-35567)

* OpenJDK: Weak ciphers preferred over stronger ones for TLS (JSSE,
8264210) (CVE-2021-35550)

* OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167)
(CVE-2021-35556)

* OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580)
(CVE-2021-35559)

* OpenJDK: Excessive memory allocation in HashMap and HashSet (Utility,
8266097) (CVE-2021-35561)

* OpenJDK: Certificates with end dates too far in the future can corrupt
keystore (Keytool, 8266137) (CVE-2021-35564)

* OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729)
(CVE-2021-35578)

* OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735)
(CVE-2021-35586)

* OpenJDK: Non-constant comparison during TLS handshakes (JSSE, 8269618)
(CVE-2021-35603)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/documentation/en-us/openjdk/11/html/installing_an
d_using_openjdk_11_for_windows/index

4. Bugs fixed (https://bugzilla.redhat.com/):

2014508 - CVE-2021-35565 OpenJDK: Loop in HttpsServer triggered during TLS session close (JSSE, 8254967)
2014515 - CVE-2021-35556 OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167)
2014518 - CVE-2021-35559 OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580)
2014524 - CVE-2021-35561 OpenJDK: Excessive memory allocation in HashMap and HashSet (Utility, 8266097)
2015061 - CVE-2021-35564 OpenJDK: Certificates with end dates too far in the future can corrupt keystore (Keytool, 8266137)
2015308 - CVE-2021-35586 OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735)
2015311 - CVE-2021-35603 OpenJDK: Non-constant comparison during TLS handshakes (JSSE, 8269618)
2015648 - CVE-2021-35550 OpenJDK: Weak ciphers preferred over stronger ones for TLS (JSSE, 8264210)
2015653 - CVE-2021-35578 OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729)
2015658 - CVE-2021-35567 OpenJDK: Incorrect principal selection when using Kerberos Constrained Delegation (Libraries, 8266689)

5. References:

https://access.redhat.com/security/cve/CVE-2021-35550
https://access.redhat.com/security/cve/CVE-2021-35556
https://access.redhat.com/security/cve/CVE-2021-35559
https://access.redhat.com/security/cve/CVE-2021-35561
https://access.redhat.com/security/cve/CVE-2021-35564
https://access.redhat.com/security/cve/CVE-2021-35565
https://access.redhat.com/security/cve/CVE-2021-35567
https://access.redhat.com/security/cve/CVE-2021-35578
https://access.redhat.com/security/cve/CVE-2021-35586
https://access.redhat.com/security/cve/CVE-2021-35603
https://access.redhat.com/security/updates/classification/#important

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Ulqg
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close