exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-0968-01

Red Hat Security Advisory 2022-0968-01
Posted Mar 21, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0968-01 - IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update upgrades IBM Java SE 8 to version 8 SR7-FP5. Issues addressed include deserialization and integer overflow vulnerabilities.

tags | advisory, java, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2021-35550, CVE-2021-35603, CVE-2022-21248, CVE-2022-21293, CVE-2022-21294, CVE-2022-21340, CVE-2022-21341, CVE-2022-21360, CVE-2022-21365
SHA-256 | a30212491ea4821b7fde0bcaf4a2db6f6f9a910c995fa137ace8429ca59bce8c

Red Hat Security Advisory 2022-0968-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: java-1.8.0-ibm security update
Advisory ID: RHSA-2022:0968-01
Product: Red Hat Enterprise Linux Supplementary
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0968
Issue date: 2022-03-21
CVE Names: CVE-2021-35550 CVE-2021-35603 CVE-2022-21248
CVE-2022-21293 CVE-2022-21294 CVE-2022-21340
CVE-2022-21341 CVE-2022-21360 CVE-2022-21365
=====================================================================

1. Summary:

An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux
7 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Supplementary (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Supplementary (v. 7) - x86_64
Red Hat Enterprise Linux Server Supplementary (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 7) - x86_64

3. Description:

IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM
Java Software Development Kit.

This update upgrades IBM Java SE 8 to version 8 SR7-FP5.

Security Fix(es):

* OpenJDK: Weak ciphers preferred over stronger ones for TLS (JSSE,
8264210) (CVE-2021-35550)

* OpenJDK: Incomplete deserialization class filtering in ObjectInputStream
(Serialization, 8264934) (CVE-2022-21248)

* OpenJDK: Incomplete checks of StringBuffer and StringBuilder during
deserialization (Libraries, 8270392) (CVE-2022-21293)

* OpenJDK: Incorrect IdentityHashMap size checks during deserialization
(Libraries, 8270416) (CVE-2022-21294)

* OpenJDK: Excessive resource use when reading JAR manifest attributes
(Libraries, 8272026) (CVE-2022-21340)

* OpenJDK: Insufficient checks when deserializing exceptions in
ObjectInputStream (Serialization, 8272236) (CVE-2022-21341)

* OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8273756)
(CVE-2022-21360)

* OpenJDK: Integer overflow in BMPImageReader (ImageIO, 8273838)
(CVE-2022-21365)

* OpenJDK: Non-constant comparison during TLS handshakes (JSSE, 8269618)
(CVE-2021-35603)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of IBM Java must be restarted for this update to take
effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2015311 - CVE-2021-35603 OpenJDK: Non-constant comparison during TLS handshakes (JSSE, 8269618)
2015648 - CVE-2021-35550 OpenJDK: Weak ciphers preferred over stronger ones for TLS (JSSE, 8264210)
2041417 - CVE-2022-21293 OpenJDK: Incomplete checks of StringBuffer and StringBuilder during deserialization (Libraries, 8270392)
2041427 - CVE-2022-21294 OpenJDK: Incorrect IdentityHashMap size checks during deserialization (Libraries, 8270416)
2041491 - CVE-2022-21360 OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8273756)
2041785 - CVE-2022-21365 OpenJDK: Integer overflow in BMPImageReader (ImageIO, 8273838)
2041801 - CVE-2022-21248 OpenJDK: Incomplete deserialization class filtering in ObjectInputStream (Serialization, 8264934)
2041884 - CVE-2022-21340 OpenJDK: Excessive resource use when reading JAR manifest attributes (Libraries, 8272026)
2041897 - CVE-2022-21341 OpenJDK: Insufficient checks when deserializing exceptions in ObjectInputStream (Serialization, 8272236)

6. Package List:

Red Hat Enterprise Linux Client Supplementary (v. 7):

x86_64:
java-1.8.0-ibm-1.8.0.7.5-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.7.5-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.7.5-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.7.5-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.7.5-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.7.5-1jpp.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Supplementary (v. 7):

x86_64:
java-1.8.0-ibm-1.8.0.7.5-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.7.5-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.7.5-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.7.5-1jpp.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 7):

ppc64:
java-1.8.0-ibm-1.8.0.7.5-1jpp.1.el7.ppc64.rpm
java-1.8.0-ibm-demo-1.8.0.7.5-1jpp.1.el7.ppc64.rpm
java-1.8.0-ibm-devel-1.8.0.7.5-1jpp.1.el7.ppc64.rpm
java-1.8.0-ibm-jdbc-1.8.0.7.5-1jpp.1.el7.ppc64.rpm
java-1.8.0-ibm-plugin-1.8.0.7.5-1jpp.1.el7.ppc64.rpm
java-1.8.0-ibm-src-1.8.0.7.5-1jpp.1.el7.ppc64.rpm

ppc64le:
java-1.8.0-ibm-1.8.0.7.5-1jpp.1.el7.ppc64le.rpm
java-1.8.0-ibm-demo-1.8.0.7.5-1jpp.1.el7.ppc64le.rpm
java-1.8.0-ibm-devel-1.8.0.7.5-1jpp.1.el7.ppc64le.rpm
java-1.8.0-ibm-jdbc-1.8.0.7.5-1jpp.1.el7.ppc64le.rpm
java-1.8.0-ibm-src-1.8.0.7.5-1jpp.1.el7.ppc64le.rpm

s390x:
java-1.8.0-ibm-1.8.0.7.5-1jpp.1.el7.s390x.rpm
java-1.8.0-ibm-demo-1.8.0.7.5-1jpp.1.el7.s390x.rpm
java-1.8.0-ibm-devel-1.8.0.7.5-1jpp.1.el7.s390x.rpm
java-1.8.0-ibm-jdbc-1.8.0.7.5-1jpp.1.el7.s390x.rpm
java-1.8.0-ibm-src-1.8.0.7.5-1jpp.1.el7.s390x.rpm

x86_64:
java-1.8.0-ibm-1.8.0.7.5-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.7.5-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.7.5-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.7.5-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.7.5-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.7.5-1jpp.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 7):

x86_64:
java-1.8.0-ibm-1.8.0.7.5-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.7.5-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.7.5-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.7.5-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.7.5-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.7.5-1jpp.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-35550
https://access.redhat.com/security/cve/CVE-2021-35603
https://access.redhat.com/security/cve/CVE-2022-21248
https://access.redhat.com/security/cve/CVE-2022-21293
https://access.redhat.com/security/cve/CVE-2022-21294
https://access.redhat.com/security/cve/CVE-2022-21340
https://access.redhat.com/security/cve/CVE-2022-21341
https://access.redhat.com/security/cve/CVE-2022-21360
https://access.redhat.com/security/cve/CVE-2022-21365
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=kfDG
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close