-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: OpenJDK 11.0.12 Security Update for Portable Linux Builds Advisory ID: RHSA-2021:2780-01 Product: OpenJDK Advisory URL: https://access.redhat.com/errata/RHSA-2021:2780 Issue date: 2021-07-22 Keywords: openjdk,linux CVE Names: CVE-2021-2341 CVE-2021-2369 CVE-2021-2388 ==================================================================== 1. Summary: The Red Hat Build of OpenJDK 11 (java-11-openjdk) is now available for portable Linux. Red Hat Product Security has rated this update as having a security impact of Imporant. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Description: The OpenJDK 11 packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. This release of the Red Hat build of OpenJDK 11 (11.0.12) for portable Linux serves as a replacement for the Red Hat build of OpenJDK 11 (11.0.11) and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section. Security Fix(es): * OpenJDK: FTP PASV command response can cause FtpClient to connect to arbitrary host (Networking, 8258432) (CVE-2021-2341) * OpenJDK: Incorrect verification of JAR files with multiple MANIFEST.MF files (Library, 8260967) (CVE-2021-2369) * OpenJDK: Incorrect comparison during range check elimination (Hotspot, 8264066) (CVE-2021-2388) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 3. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/documentation/en-us/openjdk/11/html/installing_an d_using_openjdk_11_on_rhel/installing-openjdk11-on-rhel8#installing-jdk11-o n-rhel-using-archive 4. Bugs fixed (https://bugzilla.redhat.com/): 1982874 - CVE-2021-2341 OpenJDK: FTP PASV command response can cause FtpClient to connect to arbitrary host (Networking, 8258432) 1982879 - CVE-2021-2369 OpenJDK: Incorrect verification of JAR files with multiple MANIFEST.MF files (Library, 8260967) 1983075 - CVE-2021-2388 OpenJDK: Incorrect comparison during range check elimination (Hotspot, 8264066) 5. JIRA issues fixed (https://issues.jboss.org/): OPENJDK-422 - Linux: JDK: Oracle CPU 2021-07 [Portable Linux] [openjdk-11] 6. References: https://access.redhat.com/security/cve/CVE-2021-2341 https://access.redhat.com/security/cve/CVE-2021-2369 https://access.redhat.com/security/cve/CVE-2021-2388 https://access.redhat.com/security/updates/classification/#important 7. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYPmKS9zjgjWX9erEAQhiRw//YabuStGWqPxdoLLJzwGuH8oU3FwDg+Pg /0XnSfeWfn8P2bhZdh/hCa5khYqv4m427eVkyHQlAe5m1SO+LgidztC0cX4tqSCp BTi7KtlRWGDESe38IR9TQxqikwU2lJpVSvZR6LkVO2f/6I7yZGuvQMfAl3v21IQ4 95thjfW/aPNM9E9D1EEQK8ULolK8Gsmv6BS6sHqize/qZXJ0zRbAfmjpXwlX1VJc fZdQwXIP93AdFnmoREHcKkiHTub29N9MqF1FVjftR1wEwxxPy5kWpcpgGE+AYujl Nd++pJr13kq0Iq1wxTvvIAkPJVCqcnbI8mKcC/ALhx7XowwjddY1Pthoi7RP+jwN gf70ew9X3sfpSKyoaXakbhNtgAXZrEiXzCPgZfAFh0YM+PN7s4sEJJO8ga20uXrn hQV8JSSsTQ2SbXqQaM76jej+7bQClApARcWvfmqPZDSMEhni/2QRhUvpIpSFsZab UGGVaxInWMFuZbD0LpxBBhjDl6G1ogir+c/65eM50Loe2B9F9L7NEDAWumP5b2l7 FBWQvfJjt7jL+YxpU2yD7Bhv5miWGI0SirlBXYBPb2+VxW9SDXK1iUfQ+Ie5XiK7 v6V0V8p3OlAPolNG9sW40I38341A8Gc2IDOCwHUB3Hy01uTcnaQjlHw/2/C7lotd Lto12K9aj7A=RkLL -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce