what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-3967-01

Red Hat Security Advisory 2021-3967-01
Posted Oct 25, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3967-01 - The OpenJDK 11 packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. This release of the Red Hat build of OpenJDK 11 for portable Linux serves as a replacement for the Red Hat build of OpenJDK 11 and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2021-35550, CVE-2021-35556, CVE-2021-35559, CVE-2021-35561, CVE-2021-35564, CVE-2021-35565, CVE-2021-35567, CVE-2021-35578, CVE-2021-35586, CVE-2021-35603
SHA-256 | f5d8ffd6c68394f199da92fbff992e11b60f132459ad6709a03c0bbfc6514b5b

Red Hat Security Advisory 2021-3967-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: OpenJDK 11.0.13 security update for Portable Linux Builds
Advisory ID: RHSA-2021:3967-01
Product: OpenJDK
Advisory URL: https://access.redhat.com/errata/RHSA-2021:3967
Issue date: 2021-10-25
Keywords: openjdk,linux
CVE Names: CVE-2021-35550 CVE-2021-35556 CVE-2021-35559
CVE-2021-35561 CVE-2021-35564 CVE-2021-35565
CVE-2021-35567 CVE-2021-35578 CVE-2021-35586
CVE-2021-35603
=====================================================================

1. Summary:

The Red Hat Build of OpenJDK 11 (java-11-openjdk) is now available for
portable Linux.

Red Hat Product Security has rated this update as having a security impact
of Imporant. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

The OpenJDK 11 packages provide the OpenJDK 11 Java Runtime Environment and
the OpenJDK 11 Java Software Development Kit.

This release of the Red Hat build of OpenJDK 11 (11.0.13) for portable
Linux serves as a replacement for the Red Hat build of OpenJDK 11 (11.0.12)
and includes security and bug fixes, and enhancements. For further
information, refer to the release notes linked to in the References
section.

Security Fix(es):

* OpenJDK: Loop in HttpsServer triggered during TLS session close (JSSE,
8254967) (CVE-2021-35565)

* OpenJDK: Incorrect principal selection when using Kerberos Constrained
Delegation (Libraries, 8266689) (CVE-2021-35567)

* OpenJDK: Weak ciphers preferred over stronger ones for TLS (JSSE,
8264210) (CVE-2021-35550)

* OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167)
(CVE-2021-35556)

* OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580)
(CVE-2021-35559)

* OpenJDK: Excessive memory allocation in HashMap and HashSet (Utility,
8266097) (CVE-2021-35561)

* OpenJDK: Certificates with end dates too far in the future can corrupt
keystore (Keytool, 8266137) (CVE-2021-35564)

* OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729)
(CVE-2021-35578)

* OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735)
(CVE-2021-35586)

* OpenJDK: Non-constant comparison during TLS handshakes (JSSE, 8269618)
(CVE-2021-35603)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/documentation/en-us/openjdk/11/html/installing_an
d_using_openjdk_11_on_rhel/installing-openjdk11-on-rhel8#installing-jdk11-o
n-rhel-using-archive

4. Bugs fixed (https://bugzilla.redhat.com/):

2014508 - CVE-2021-35565 OpenJDK: Loop in HttpsServer triggered during TLS session close (JSSE, 8254967)
2014515 - CVE-2021-35556 OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167)
2014518 - CVE-2021-35559 OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580)
2014524 - CVE-2021-35561 OpenJDK: Excessive memory allocation in HashMap and HashSet (Utility, 8266097)
2015061 - CVE-2021-35564 OpenJDK: Certificates with end dates too far in the future can corrupt keystore (Keytool, 8266137)
2015308 - CVE-2021-35586 OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735)
2015311 - CVE-2021-35603 OpenJDK: Non-constant comparison during TLS handshakes (JSSE, 8269618)
2015648 - CVE-2021-35550 OpenJDK: Weak ciphers preferred over stronger ones for TLS (JSSE, 8264210)
2015653 - CVE-2021-35578 OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729)
2015658 - CVE-2021-35567 OpenJDK: Incorrect principal selection when using Kerberos Constrained Delegation (Libraries, 8266689)

5. References:

https://access.redhat.com/security/cve/CVE-2021-35550
https://access.redhat.com/security/cve/CVE-2021-35556
https://access.redhat.com/security/cve/CVE-2021-35559
https://access.redhat.com/security/cve/CVE-2021-35561
https://access.redhat.com/security/cve/CVE-2021-35564
https://access.redhat.com/security/cve/CVE-2021-35565
https://access.redhat.com/security/cve/CVE-2021-35567
https://access.redhat.com/security/cve/CVE-2021-35578
https://access.redhat.com/security/cve/CVE-2021-35586
https://access.redhat.com/security/cve/CVE-2021-35603
https://access.redhat.com/security/updates/classification/#important

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYXaiKtzjgjWX9erEAQjtPRAAmdf5ekv0vW2pUywlgDshFAEZo3APLfnF
drfj8G2jUeX5rSnMGOu/xKWLmrHIBBFSrqaXE+DO44RvdiryLxtwuM26iHjqQ7Ov
hUl4stBh8aDCSQ25olFHmO9vQgqXUE2cchEZKRv0Y4OWcnzMGPoA38DumjT6UiEW
fkByuPMVCWgUB2Sqx5AhOYBswdCayyz3q6ioYRd6Ao9VVhbPUbFMuPx8b9/af2wa
6v2sqXKPiV477bpuvfhzrtA38JVvmh8CPzU2D0ZMp8Anp6b0GDAGiIYSexHD907A
Tb6AxSZGOcMddrdYtPNltl+mJSSZVOAtv2xgRci0M5XfuczqlLGDtdakzzndXsgG
Ijbtssh8TTVP4opmmOJbWqEzXYc+7wiUCrejysYUoLsV61wM+unl1/kQ0irQI3Lt
XA9Z4TissCWiRfXBapJd3NcVXfxiZwAUAK+F5wuDZz3rBEsQ3/EdW4/7Z3e0lh0l
i+zMRG+JUdE/nxizq8S0EXQBpnQfwcJ/8QPAY9lNvkfsOqehmtpdbtZ4K3F/bkna
963kroCpmIHgfJA8jktdffPO5OWJfJMVUBqCWA+qzSm9KjJsybhY6e/PBWzfkAe0
tTS5R3R7Y4nEygl3nXtL2TBnGkTXXK9jE30isLxEVAFmRjqroMGqVlYV5eYX7ZXe
+KZ/Clc4SSQ=
=9wyK
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close