-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: java-1.8.0-openjdk security update Advisory ID: RHSA-2021:2774-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:2774 Issue date: 2021-07-21 CVE Names: CVE-2021-2341 CVE-2021-2369 CVE-2021-2388 ==================================================================== 1. Summary: An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64 3. Description: The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Security Fix(es): * OpenJDK: Incorrect comparison during range check elimination (Hotspot, 8264066) (CVE-2021-2388) * OpenJDK: FTP PASV command response can cause FtpClient to connect to arbitrary host (Networking, 8258432) (CVE-2021-2341) * OpenJDK: Incorrect verification of JAR files with multiple MANIFEST.MF files (Library, 8260967) (CVE-2021-2369) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of OpenJDK Java must be restarted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1982874 - CVE-2021-2341 OpenJDK: FTP PASV command response can cause FtpClient to connect to arbitrary host (Networking, 8258432) 1982879 - CVE-2021-2369 OpenJDK: Incorrect verification of JAR files with multiple MANIFEST.MF files (Library, 8260967) 1983075 - CVE-2021-2388 OpenJDK: Incorrect comparison during range check elimination (Hotspot, 8264066) 6. Package List: Red Hat Enterprise Linux AppStream EUS (v. 8.2): Source: java-1.8.0-openjdk-1.8.0.302.b08-0.el8_2.src.rpm aarch64: java-1.8.0-openjdk-1.8.0.302.b08-0.el8_2.aarch64.rpm java-1.8.0-openjdk-accessibility-1.8.0.302.b08-0.el8_2.aarch64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el8_2.aarch64.rpm java-1.8.0-openjdk-debugsource-1.8.0.302.b08-0.el8_2.aarch64.rpm java-1.8.0-openjdk-demo-1.8.0.302.b08-0.el8_2.aarch64.rpm java-1.8.0-openjdk-demo-debuginfo-1.8.0.302.b08-0.el8_2.aarch64.rpm java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.302.b08-0.el8_2.aarch64.rpm java-1.8.0-openjdk-devel-1.8.0.302.b08-0.el8_2.aarch64.rpm java-1.8.0-openjdk-devel-debuginfo-1.8.0.302.b08-0.el8_2.aarch64.rpm java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.302.b08-0.el8_2.aarch64.rpm java-1.8.0-openjdk-headless-1.8.0.302.b08-0.el8_2.aarch64.rpm java-1.8.0-openjdk-headless-debuginfo-1.8.0.302.b08-0.el8_2.aarch64.rpm java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.302.b08-0.el8_2.aarch64.rpm java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.302.b08-0.el8_2.aarch64.rpm java-1.8.0-openjdk-src-1.8.0.302.b08-0.el8_2.aarch64.rpm noarch: java-1.8.0-openjdk-javadoc-1.8.0.302.b08-0.el8_2.noarch.rpm java-1.8.0-openjdk-javadoc-zip-1.8.0.302.b08-0.el8_2.noarch.rpm ppc64le: java-1.8.0-openjdk-1.8.0.302.b08-0.el8_2.ppc64le.rpm java-1.8.0-openjdk-accessibility-1.8.0.302.b08-0.el8_2.ppc64le.rpm java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el8_2.ppc64le.rpm java-1.8.0-openjdk-debugsource-1.8.0.302.b08-0.el8_2.ppc64le.rpm java-1.8.0-openjdk-demo-1.8.0.302.b08-0.el8_2.ppc64le.rpm java-1.8.0-openjdk-demo-debuginfo-1.8.0.302.b08-0.el8_2.ppc64le.rpm java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.302.b08-0.el8_2.ppc64le.rpm java-1.8.0-openjdk-devel-1.8.0.302.b08-0.el8_2.ppc64le.rpm java-1.8.0-openjdk-devel-debuginfo-1.8.0.302.b08-0.el8_2.ppc64le.rpm java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.302.b08-0.el8_2.ppc64le.rpm java-1.8.0-openjdk-headless-1.8.0.302.b08-0.el8_2.ppc64le.rpm java-1.8.0-openjdk-headless-debuginfo-1.8.0.302.b08-0.el8_2.ppc64le.rpm java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.302.b08-0.el8_2.ppc64le.rpm java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.302.b08-0.el8_2.ppc64le.rpm java-1.8.0-openjdk-src-1.8.0.302.b08-0.el8_2.ppc64le.rpm s390x: java-1.8.0-openjdk-1.8.0.302.b08-0.el8_2.s390x.rpm java-1.8.0-openjdk-accessibility-1.8.0.302.b08-0.el8_2.s390x.rpm java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el8_2.s390x.rpm java-1.8.0-openjdk-debugsource-1.8.0.302.b08-0.el8_2.s390x.rpm java-1.8.0-openjdk-demo-1.8.0.302.b08-0.el8_2.s390x.rpm java-1.8.0-openjdk-demo-debuginfo-1.8.0.302.b08-0.el8_2.s390x.rpm java-1.8.0-openjdk-devel-1.8.0.302.b08-0.el8_2.s390x.rpm java-1.8.0-openjdk-devel-debuginfo-1.8.0.302.b08-0.el8_2.s390x.rpm java-1.8.0-openjdk-headless-1.8.0.302.b08-0.el8_2.s390x.rpm java-1.8.0-openjdk-headless-debuginfo-1.8.0.302.b08-0.el8_2.s390x.rpm java-1.8.0-openjdk-src-1.8.0.302.b08-0.el8_2.s390x.rpm x86_64: java-1.8.0-openjdk-1.8.0.302.b08-0.el8_2.x86_64.rpm java-1.8.0-openjdk-accessibility-1.8.0.302.b08-0.el8_2.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el8_2.x86_64.rpm java-1.8.0-openjdk-debugsource-1.8.0.302.b08-0.el8_2.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.302.b08-0.el8_2.x86_64.rpm java-1.8.0-openjdk-demo-debuginfo-1.8.0.302.b08-0.el8_2.x86_64.rpm java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.302.b08-0.el8_2.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.302.b08-0.el8_2.x86_64.rpm java-1.8.0-openjdk-devel-debuginfo-1.8.0.302.b08-0.el8_2.x86_64.rpm java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.302.b08-0.el8_2.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.302.b08-0.el8_2.x86_64.rpm java-1.8.0-openjdk-headless-debuginfo-1.8.0.302.b08-0.el8_2.x86_64.rpm java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.302.b08-0.el8_2.x86_64.rpm java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.302.b08-0.el8_2.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.302.b08-0.el8_2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2021-2341 https://access.redhat.com/security/cve/CVE-2021-2369 https://access.redhat.com/security/cve/CVE-2021-2388 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYPgM99zjgjWX9erEAQiQZA//SoIGlEqapav3NzhfdGOPcFOUU2z7F96c LYFxYW2dGYG7dJLJhGpZnwFs31v3sCvZzbln0KfVbcA+rMEC/Wxj0DLUxQVPO/KT tK26WjNt4iZ9GlH6zhXi09fTcte6H/IfGRyH2gvpUXswRI1gZChoObEvpQfaTwDs WCFX2ELCU4rL/9MYVl4DeiTssqeRKxxaZbcF12AJbriye2ss7io8NBIrcwffgZeC ljMUoCiMSritgTwlAACWJvyDfO/aChALLdarVsU2jR4U36VMBfMwYnFBlhCvhM9w 7RESkjsKXas1ClavFEmpIESAOBlrQWCpMTEv8Rf+1mJvXSD8joWwJM5N3XOSOSbO ZwcQ6UAWh4gmNcrmGqxyyn15fPgAPEey8ptWoOP/ZmvbVg4HrRMem3IUHz8LHpru W//De7Yb2qNYDH+2GEvv4kPrqhIrloF2Esk1EOrOV4z9vx2MfnhMsacOwbzBpVR/ lqVwPpI9cpbu1jW5eNPImkFfgYoM9Um0l4hk0gMO8b2c2jvNWrqSvGATo4YNUWc5 Bl3PssDA5/tyTaCJGO79NQhEAQFwfX4Zde/LmV01xuvaJNMWHTWcu6XbqCsM/6+l UscbcPpeUsQ3J33LhrkyCDLZqAJJmxIhNF/yFNxzHFiuJXfNP43yY7GcyDxJsd2M ZL5EiySja1I=FIsX -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce