-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: java-1.8.0-openjdk security and bug fix update Advisory ID: RHSA-2021:3893-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:3893 Issue date: 2021-10-20 CVE Names: CVE-2021-35550 CVE-2021-35556 CVE-2021-35559 CVE-2021-35561 CVE-2021-35564 CVE-2021-35565 CVE-2021-35567 CVE-2021-35578 CVE-2021-35586 CVE-2021-35588 CVE-2021-35603 ==================================================================== 1. Summary: An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, x86_64 Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64 3. Description: The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Security Fix(es): * OpenJDK: Loop in HttpsServer triggered during TLS session close (JSSE, 8254967) (CVE-2021-35565) * OpenJDK: Incorrect principal selection when using Kerberos Constrained Delegation (Libraries, 8266689) (CVE-2021-35567) * OpenJDK: Weak ciphers preferred over stronger ones for TLS (JSSE, 8264210) (CVE-2021-35550) * OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167) (CVE-2021-35556) * OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580) (CVE-2021-35559) * OpenJDK: Excessive memory allocation in HashMap and HashSet (Utility, 8266097) (CVE-2021-35561) * OpenJDK: Certificates with end dates too far in the future can corrupt keystore (Keytool, 8266137) (CVE-2021-35564) * OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729) (CVE-2021-35578) * OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735) (CVE-2021-35586) * OpenJDK: Incomplete validation of inner class references in ClassFileParser (Hotspot, 8268071) (CVE-2021-35588) * OpenJDK: Non-constant comparison during TLS handshakes (JSSE, 8269618) (CVE-2021-35603) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * Previously, OpenJDK's FIPS mode would be enabled if it detected that the system crypto policy was set to FIPS. This meant that containers running on a FIPS mode kernel would not enable FIPS mode without the crypto policy being changed. With this update, OpenJDK queries the NSS library as to whether FIPS mode is active or not. (RHBZ#2014201) * The use of the NSS FIPS mode by OpenJDK requires the JDK to login to the NSS software token. Previously, this happened indirectly as part of some crypto operations, but not others. With this update, the JDK logs in to the token on initialisation. (RHBZ#2014204) * While in FIPS mode, the NSS Software Token does not allow the import of private or secret plain keys. This caused the OpenJDK keytool application to fail when used with OpenJDK in FIPS mode. With this update, OpenJDK will now import such keys into the NSS database. This behaviour may be disabled using -Dcom.redhat.fips.plainKeySupportúlse. (RHBZ#2014193) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of OpenJDK Java must be restarted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 2014193 - Enable the import of plain keys into the NSS Software Token while in FIPS mode [rhel-8, openjdk-8] [rhel-8.4.0.z] 2014201 - Improve system FIPS detection [java-1.8.0-openjdk, RHEL 8] [rhel-8.4.0.z] 2014204 - Login to the NSS software token in FIPS [java-1.8.0-openjdk, RHEL 8] [rhel-8.4.0.z] 2014508 - CVE-2021-35565 OpenJDK: Loop in HttpsServer triggered during TLS session close (JSSE, 8254967) 2014515 - CVE-2021-35556 OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167) 2014518 - CVE-2021-35559 OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580) 2014524 - CVE-2021-35561 OpenJDK: Excessive memory allocation in HashMap and HashSet (Utility, 8266097) 2015061 - CVE-2021-35564 OpenJDK: Certificates with end dates too far in the future can corrupt keystore (Keytool, 8266137) 2015308 - CVE-2021-35586 OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735) 2015311 - CVE-2021-35603 OpenJDK: Non-constant comparison during TLS handshakes (JSSE, 8269618) 2015648 - CVE-2021-35550 OpenJDK: Weak ciphers preferred over stronger ones for TLS (JSSE, 8264210) 2015653 - CVE-2021-35578 OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729) 2015658 - CVE-2021-35567 OpenJDK: Incorrect principal selection when using Kerberos Constrained Delegation (Libraries, 8266689) 2015659 - CVE-2021-35588 OpenJDK: Incomplete validation of inner class references in ClassFileParser (Hotspot, 8268071) 6. Package List: Red Hat Enterprise Linux AppStream (v. 8): Source: java-1.8.0-openjdk-1.8.0.312.b07-1.el8_4.src.rpm aarch64: java-1.8.0-openjdk-1.8.0.312.b07-1.el8_4.aarch64.rpm java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el8_4.aarch64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el8_4.aarch64.rpm java-1.8.0-openjdk-debugsource-1.8.0.312.b07-1.el8_4.aarch64.rpm java-1.8.0-openjdk-demo-1.8.0.312.b07-1.el8_4.aarch64.rpm java-1.8.0-openjdk-demo-debuginfo-1.8.0.312.b07-1.el8_4.aarch64.rpm java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.aarch64.rpm java-1.8.0-openjdk-devel-1.8.0.312.b07-1.el8_4.aarch64.rpm java-1.8.0-openjdk-devel-debuginfo-1.8.0.312.b07-1.el8_4.aarch64.rpm java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.aarch64.rpm java-1.8.0-openjdk-headless-1.8.0.312.b07-1.el8_4.aarch64.rpm java-1.8.0-openjdk-headless-debuginfo-1.8.0.312.b07-1.el8_4.aarch64.rpm java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.aarch64.rpm java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.aarch64.rpm java-1.8.0-openjdk-src-1.8.0.312.b07-1.el8_4.aarch64.rpm noarch: java-1.8.0-openjdk-javadoc-1.8.0.312.b07-1.el8_4.noarch.rpm java-1.8.0-openjdk-javadoc-zip-1.8.0.312.b07-1.el8_4.noarch.rpm ppc64le: java-1.8.0-openjdk-1.8.0.312.b07-1.el8_4.ppc64le.rpm java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el8_4.ppc64le.rpm java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el8_4.ppc64le.rpm java-1.8.0-openjdk-debugsource-1.8.0.312.b07-1.el8_4.ppc64le.rpm java-1.8.0-openjdk-demo-1.8.0.312.b07-1.el8_4.ppc64le.rpm java-1.8.0-openjdk-demo-debuginfo-1.8.0.312.b07-1.el8_4.ppc64le.rpm java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.ppc64le.rpm java-1.8.0-openjdk-devel-1.8.0.312.b07-1.el8_4.ppc64le.rpm java-1.8.0-openjdk-devel-debuginfo-1.8.0.312.b07-1.el8_4.ppc64le.rpm java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.ppc64le.rpm java-1.8.0-openjdk-headless-1.8.0.312.b07-1.el8_4.ppc64le.rpm java-1.8.0-openjdk-headless-debuginfo-1.8.0.312.b07-1.el8_4.ppc64le.rpm java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.ppc64le.rpm java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.ppc64le.rpm java-1.8.0-openjdk-src-1.8.0.312.b07-1.el8_4.ppc64le.rpm s390x: java-1.8.0-openjdk-1.8.0.312.b07-1.el8_4.s390x.rpm java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el8_4.s390x.rpm java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el8_4.s390x.rpm java-1.8.0-openjdk-debugsource-1.8.0.312.b07-1.el8_4.s390x.rpm java-1.8.0-openjdk-demo-1.8.0.312.b07-1.el8_4.s390x.rpm java-1.8.0-openjdk-demo-debuginfo-1.8.0.312.b07-1.el8_4.s390x.rpm java-1.8.0-openjdk-devel-1.8.0.312.b07-1.el8_4.s390x.rpm java-1.8.0-openjdk-devel-debuginfo-1.8.0.312.b07-1.el8_4.s390x.rpm java-1.8.0-openjdk-headless-1.8.0.312.b07-1.el8_4.s390x.rpm java-1.8.0-openjdk-headless-debuginfo-1.8.0.312.b07-1.el8_4.s390x.rpm java-1.8.0-openjdk-src-1.8.0.312.b07-1.el8_4.s390x.rpm x86_64: java-1.8.0-openjdk-1.8.0.312.b07-1.el8_4.x86_64.rpm java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el8_4.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm java-1.8.0-openjdk-debugsource-1.8.0.312.b07-1.el8_4.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.312.b07-1.el8_4.x86_64.rpm java-1.8.0-openjdk-demo-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.312.b07-1.el8_4.x86_64.rpm java-1.8.0-openjdk-devel-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.312.b07-1.el8_4.x86_64.rpm java-1.8.0-openjdk-headless-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.312.b07-1.el8_4.x86_64.rpm Red Hat CodeReady Linux Builder (v. 8): aarch64: java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.312.b07-1.el8_4.aarch64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el8_4.aarch64.rpm java-1.8.0-openjdk-debugsource-1.8.0.312.b07-1.el8_4.aarch64.rpm java-1.8.0-openjdk-demo-debuginfo-1.8.0.312.b07-1.el8_4.aarch64.rpm java-1.8.0-openjdk-demo-slowdebug-1.8.0.312.b07-1.el8_4.aarch64.rpm java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.aarch64.rpm java-1.8.0-openjdk-devel-debuginfo-1.8.0.312.b07-1.el8_4.aarch64.rpm java-1.8.0-openjdk-devel-slowdebug-1.8.0.312.b07-1.el8_4.aarch64.rpm java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.aarch64.rpm java-1.8.0-openjdk-headless-debuginfo-1.8.0.312.b07-1.el8_4.aarch64.rpm java-1.8.0-openjdk-headless-slowdebug-1.8.0.312.b07-1.el8_4.aarch64.rpm java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.aarch64.rpm java-1.8.0-openjdk-slowdebug-1.8.0.312.b07-1.el8_4.aarch64.rpm java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.aarch64.rpm java-1.8.0-openjdk-src-slowdebug-1.8.0.312.b07-1.el8_4.aarch64.rpm ppc64le: java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.312.b07-1.el8_4.ppc64le.rpm java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el8_4.ppc64le.rpm java-1.8.0-openjdk-debugsource-1.8.0.312.b07-1.el8_4.ppc64le.rpm java-1.8.0-openjdk-demo-debuginfo-1.8.0.312.b07-1.el8_4.ppc64le.rpm java-1.8.0-openjdk-demo-slowdebug-1.8.0.312.b07-1.el8_4.ppc64le.rpm java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.ppc64le.rpm java-1.8.0-openjdk-devel-debuginfo-1.8.0.312.b07-1.el8_4.ppc64le.rpm java-1.8.0-openjdk-devel-slowdebug-1.8.0.312.b07-1.el8_4.ppc64le.rpm java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.ppc64le.rpm java-1.8.0-openjdk-headless-debuginfo-1.8.0.312.b07-1.el8_4.ppc64le.rpm java-1.8.0-openjdk-headless-slowdebug-1.8.0.312.b07-1.el8_4.ppc64le.rpm java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.ppc64le.rpm java-1.8.0-openjdk-slowdebug-1.8.0.312.b07-1.el8_4.ppc64le.rpm java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.ppc64le.rpm java-1.8.0-openjdk-src-slowdebug-1.8.0.312.b07-1.el8_4.ppc64le.rpm x86_64: java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm java-1.8.0-openjdk-debugsource-1.8.0.312.b07-1.el8_4.x86_64.rpm java-1.8.0-openjdk-demo-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm java-1.8.0-openjdk-demo-fastdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm java-1.8.0-openjdk-demo-slowdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm java-1.8.0-openjdk-devel-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm java-1.8.0-openjdk-devel-fastdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm java-1.8.0-openjdk-devel-slowdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm java-1.8.0-openjdk-fastdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm java-1.8.0-openjdk-headless-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm java-1.8.0-openjdk-headless-fastdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm java-1.8.0-openjdk-headless-slowdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm java-1.8.0-openjdk-slowdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm java-1.8.0-openjdk-src-fastdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm java-1.8.0-openjdk-src-slowdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2021-35550 https://access.redhat.com/security/cve/CVE-2021-35556 https://access.redhat.com/security/cve/CVE-2021-35559 https://access.redhat.com/security/cve/CVE-2021-35561 https://access.redhat.com/security/cve/CVE-2021-35564 https://access.redhat.com/security/cve/CVE-2021-35565 https://access.redhat.com/security/cve/CVE-2021-35567 https://access.redhat.com/security/cve/CVE-2021-35578 https://access.redhat.com/security/cve/CVE-2021-35586 https://access.redhat.com/security/cve/CVE-2021-35588 https://access.redhat.com/security/cve/CVE-2021-35603 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYXAcNNzjgjWX9erEAQiJ4Q//UddBL88/MjLVs+frZBSi36rxZBQQNPPg bp+vFKl7zK/6Hp3dkt72PZ5OcvNiWiRxpbJ03gkei+L+OhWhwdoqDwzBqi1r1Uov 1fW4eC/8EACG5ufTttdtJsmPHx2IILvWLgwdBYnZXMWvU6aPcgzv+R8qQscqy+t2 +pgTZStHzYnvFqeHtBSlKo1WxR55rIkkQDrO4+Skd8WDrx/TeAkq3rvztTmBt2MA +xQZ3jsFd8X8+8mBTTQaoqrP4a+2DekeNaeu5xiSt0cKmsAxINf7asXrBlY7H20b zOF5SvaZ9ZSVPsKGpcBHkzNU2z9DRXi/DnEw2fPpvg86qfMUxH6Ik+EabIY4GftQ 1KFYjehdGsvkg3n/vpiCFL7xjxZtWxoHiwAzIsB9ZFw+V3H6EdR50uls2+Iabt5h u/dp3uZJVdyfiNYNn4q1o+Z0ampF8/BSb4pG96zALJP/In2zLh1ckr35eTAH46Dd p7acsrpp7fw2NVgBz62HRks9SfZ2P7jdu/xCUZiX7Uxb6S4YgHVQ5RAIHjNNIhz6 WmOtiZr6gLjMqF9PHAXT+AwVknJT2ecVZ+sszoB/u1rw7gf/V27d324+u7XmACHe oVkoDkJW+nG0Ne3+1LCx1r5diZgvixf79AwJfN1seN6Wakwgfc0uhxdMRev9papT DQ91bE0p86E=D/9w -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce