-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: java-1.8.0-openjdk security update Advisory ID: RHSA-2021:3885-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:3885 Issue date: 2021-10-20 CVE Names: CVE-2021-35550 CVE-2021-35556 CVE-2021-35559 CVE-2021-35561 CVE-2021-35564 CVE-2021-35565 CVE-2021-35567 CVE-2021-35578 CVE-2021-35586 CVE-2021-35588 CVE-2021-35603 ==================================================================== 1. Summary: An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64 3. Description: The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Security Fix(es): * OpenJDK: Loop in HttpsServer triggered during TLS session close (JSSE, 8254967) (CVE-2021-35565) * OpenJDK: Incorrect principal selection when using Kerberos Constrained Delegation (Libraries, 8266689) (CVE-2021-35567) * OpenJDK: Weak ciphers preferred over stronger ones for TLS (JSSE, 8264210) (CVE-2021-35550) * OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167) (CVE-2021-35556) * OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580) (CVE-2021-35559) * OpenJDK: Excessive memory allocation in HashMap and HashSet (Utility, 8266097) (CVE-2021-35561) * OpenJDK: Certificates with end dates too far in the future can corrupt keystore (Keytool, 8266137) (CVE-2021-35564) * OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729) (CVE-2021-35578) * OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735) (CVE-2021-35586) * OpenJDK: Incomplete validation of inner class references in ClassFileParser (Hotspot, 8268071) (CVE-2021-35588) * OpenJDK: Non-constant comparison during TLS handshakes (JSSE, 8269618) (CVE-2021-35603) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of OpenJDK Java must be restarted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 2014508 - CVE-2021-35565 OpenJDK: Loop in HttpsServer triggered during TLS session close (JSSE, 8254967) 2014515 - CVE-2021-35556 OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167) 2014518 - CVE-2021-35559 OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580) 2014524 - CVE-2021-35561 OpenJDK: Excessive memory allocation in HashMap and HashSet (Utility, 8266097) 2015061 - CVE-2021-35564 OpenJDK: Certificates with end dates too far in the future can corrupt keystore (Keytool, 8266137) 2015308 - CVE-2021-35586 OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735) 2015311 - CVE-2021-35603 OpenJDK: Non-constant comparison during TLS handshakes (JSSE, 8269618) 2015648 - CVE-2021-35550 OpenJDK: Weak ciphers preferred over stronger ones for TLS (JSSE, 8264210) 2015653 - CVE-2021-35578 OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729) 2015658 - CVE-2021-35567 OpenJDK: Incorrect principal selection when using Kerberos Constrained Delegation (Libraries, 8266689) 2015659 - CVE-2021-35588 OpenJDK: Incomplete validation of inner class references in ClassFileParser (Hotspot, 8268071) 6. Package List: Red Hat Enterprise Linux AppStream EUS (v. 8.2): Source: java-1.8.0-openjdk-1.8.0.312.b07-1.el8_2.src.rpm aarch64: java-1.8.0-openjdk-1.8.0.312.b07-1.el8_2.aarch64.rpm java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el8_2.aarch64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el8_2.aarch64.rpm java-1.8.0-openjdk-debugsource-1.8.0.312.b07-1.el8_2.aarch64.rpm java-1.8.0-openjdk-demo-1.8.0.312.b07-1.el8_2.aarch64.rpm java-1.8.0-openjdk-demo-debuginfo-1.8.0.312.b07-1.el8_2.aarch64.rpm java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.312.b07-1.el8_2.aarch64.rpm java-1.8.0-openjdk-devel-1.8.0.312.b07-1.el8_2.aarch64.rpm java-1.8.0-openjdk-devel-debuginfo-1.8.0.312.b07-1.el8_2.aarch64.rpm java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.312.b07-1.el8_2.aarch64.rpm java-1.8.0-openjdk-headless-1.8.0.312.b07-1.el8_2.aarch64.rpm java-1.8.0-openjdk-headless-debuginfo-1.8.0.312.b07-1.el8_2.aarch64.rpm java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.312.b07-1.el8_2.aarch64.rpm java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.312.b07-1.el8_2.aarch64.rpm java-1.8.0-openjdk-src-1.8.0.312.b07-1.el8_2.aarch64.rpm noarch: java-1.8.0-openjdk-javadoc-1.8.0.312.b07-1.el8_2.noarch.rpm java-1.8.0-openjdk-javadoc-zip-1.8.0.312.b07-1.el8_2.noarch.rpm ppc64le: java-1.8.0-openjdk-1.8.0.312.b07-1.el8_2.ppc64le.rpm java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el8_2.ppc64le.rpm java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el8_2.ppc64le.rpm java-1.8.0-openjdk-debugsource-1.8.0.312.b07-1.el8_2.ppc64le.rpm java-1.8.0-openjdk-demo-1.8.0.312.b07-1.el8_2.ppc64le.rpm java-1.8.0-openjdk-demo-debuginfo-1.8.0.312.b07-1.el8_2.ppc64le.rpm java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.312.b07-1.el8_2.ppc64le.rpm java-1.8.0-openjdk-devel-1.8.0.312.b07-1.el8_2.ppc64le.rpm java-1.8.0-openjdk-devel-debuginfo-1.8.0.312.b07-1.el8_2.ppc64le.rpm java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.312.b07-1.el8_2.ppc64le.rpm java-1.8.0-openjdk-headless-1.8.0.312.b07-1.el8_2.ppc64le.rpm java-1.8.0-openjdk-headless-debuginfo-1.8.0.312.b07-1.el8_2.ppc64le.rpm java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.312.b07-1.el8_2.ppc64le.rpm java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.312.b07-1.el8_2.ppc64le.rpm java-1.8.0-openjdk-src-1.8.0.312.b07-1.el8_2.ppc64le.rpm s390x: java-1.8.0-openjdk-1.8.0.312.b07-1.el8_2.s390x.rpm java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el8_2.s390x.rpm java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el8_2.s390x.rpm java-1.8.0-openjdk-debugsource-1.8.0.312.b07-1.el8_2.s390x.rpm java-1.8.0-openjdk-demo-1.8.0.312.b07-1.el8_2.s390x.rpm java-1.8.0-openjdk-demo-debuginfo-1.8.0.312.b07-1.el8_2.s390x.rpm java-1.8.0-openjdk-devel-1.8.0.312.b07-1.el8_2.s390x.rpm java-1.8.0-openjdk-devel-debuginfo-1.8.0.312.b07-1.el8_2.s390x.rpm java-1.8.0-openjdk-headless-1.8.0.312.b07-1.el8_2.s390x.rpm java-1.8.0-openjdk-headless-debuginfo-1.8.0.312.b07-1.el8_2.s390x.rpm java-1.8.0-openjdk-src-1.8.0.312.b07-1.el8_2.s390x.rpm x86_64: java-1.8.0-openjdk-1.8.0.312.b07-1.el8_2.x86_64.rpm java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el8_2.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el8_2.x86_64.rpm java-1.8.0-openjdk-debugsource-1.8.0.312.b07-1.el8_2.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.312.b07-1.el8_2.x86_64.rpm java-1.8.0-openjdk-demo-debuginfo-1.8.0.312.b07-1.el8_2.x86_64.rpm java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.312.b07-1.el8_2.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.312.b07-1.el8_2.x86_64.rpm java-1.8.0-openjdk-devel-debuginfo-1.8.0.312.b07-1.el8_2.x86_64.rpm java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.312.b07-1.el8_2.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.312.b07-1.el8_2.x86_64.rpm java-1.8.0-openjdk-headless-debuginfo-1.8.0.312.b07-1.el8_2.x86_64.rpm java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.312.b07-1.el8_2.x86_64.rpm java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.312.b07-1.el8_2.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.312.b07-1.el8_2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2021-35550 https://access.redhat.com/security/cve/CVE-2021-35556 https://access.redhat.com/security/cve/CVE-2021-35559 https://access.redhat.com/security/cve/CVE-2021-35561 https://access.redhat.com/security/cve/CVE-2021-35564 https://access.redhat.com/security/cve/CVE-2021-35565 https://access.redhat.com/security/cve/CVE-2021-35567 https://access.redhat.com/security/cve/CVE-2021-35578 https://access.redhat.com/security/cve/CVE-2021-35586 https://access.redhat.com/security/cve/CVE-2021-35588 https://access.redhat.com/security/cve/CVE-2021-35603 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYXAaj9zjgjWX9erEAQgrTg//SSr7kvoS4OEFkA17omOqnRJyIfc7DF/H gi2ZTyekh+4PzCJMIEXeeKnJBDOCKQlL/hYB8qCYW8fWRT9LUROYFgZN9GcAHLed a39J1ao9UkhIb7xBrE0jWObdZj6dkPTO1XEfTEnbv2cxI+LPJmqdEakttIsNv81k Yj1nvl2kcawGx47M/l4Wx3PiiJoWUgPD0V3jLdYwM3n6a9UHykBdFw9gz1Q1DkJF qDnCjw2bUt91HwFJYV6JMWlGqAJGcdJp28jy4HW6osZ5NG7j1xnAD4ZdAmMefORN 205/f8I+tjA4T6ZTUHHAJ6Brs7rd3YHqS7dUao6VmMBPaScMm8LiH9/zS0+QTjdM YlMAbb3U1rM9eMhsVLwceZgeFC5RBmBPuKFdlaiLmt7vt/IkP2/LxZQWyJAg/21o iGjjWIylzFGXa+dx55+S7QJQJ/jFr/Gltj3O7WpxeEvmmurxNDit8G5/bFAfHPZr 69Dt+KLitKYUvz19Z6aO/yULACGT2oiPFIjkuyI2Ul1ojcj1DkDJmNUxeKH2ysEG MW49O3Xz4Ukn3iNek0HTFNW5sBVuUGvPfjEoEaLpxAzIA9yjKpYDGCRd0bqmO7cp s83DR/XCVSWak5WbgIluUliIZb9o5IpQzrRKAJ5zaW/37VNpn12Sr+WGT/pOi4BI yDW8tAU335k=PHjN -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce