-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: java-11-openjdk security and bug fix update Advisory ID: RHSA-2021:3892-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:3892 Issue date: 2021-10-20 CVE Names: CVE-2021-35550 CVE-2021-35556 CVE-2021-35559 CVE-2021-35561 CVE-2021-35564 CVE-2021-35565 CVE-2021-35567 CVE-2021-35578 CVE-2021-35586 CVE-2021-35603 ===================================================================== 1. Summary: An update for java-11-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Security Fix(es): * OpenJDK: Loop in HttpsServer triggered during TLS session close (JSSE, 8254967) (CVE-2021-35565) * OpenJDK: Incorrect principal selection when using Kerberos Constrained Delegation (Libraries, 8266689) (CVE-2021-35567) * OpenJDK: Weak ciphers preferred over stronger ones for TLS (JSSE, 8264210) (CVE-2021-35550) * OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167) (CVE-2021-35556) * OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580) (CVE-2021-35559) * OpenJDK: Excessive memory allocation in HashMap and HashSet (Utility, 8266097) (CVE-2021-35561) * OpenJDK: Certificates with end dates too far in the future can corrupt keystore (Keytool, 8266137) (CVE-2021-35564) * OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729) (CVE-2021-35578) * OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735) (CVE-2021-35586) * OpenJDK: Non-constant comparison during TLS handshakes (JSSE, 8269618) (CVE-2021-35603) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * Previously, uninstalling the OpenJDK RPMs attempted to remove a client directory that did not exist. This directory is no longer used in java-11-openjdk and all references to it have now been removed. (RHBZ#1698873) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of OpenJDK Java must be restarted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1698873 - warning: file /usr/lib/jvm/java-11-openjdk-11.0.ea.28-7.el7.x86_64/lib/client: remove failed: No such file or directory 1999936 - Prepare for the next quarterly OpenJDK upstream release (2021-10, 11.0.13) [rhel-7] 2014508 - CVE-2021-35565 OpenJDK: Loop in HttpsServer triggered during TLS session close (JSSE, 8254967) 2014515 - CVE-2021-35556 OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167) 2014518 - CVE-2021-35559 OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580) 2014524 - CVE-2021-35561 OpenJDK: Excessive memory allocation in HashMap and HashSet (Utility, 8266097) 2015061 - CVE-2021-35564 OpenJDK: Certificates with end dates too far in the future can corrupt keystore (Keytool, 8266137) 2015308 - CVE-2021-35586 OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735) 2015311 - CVE-2021-35603 OpenJDK: Non-constant comparison during TLS handshakes (JSSE, 8269618) 2015648 - CVE-2021-35550 OpenJDK: Weak ciphers preferred over stronger ones for TLS (JSSE, 8264210) 2015653 - CVE-2021-35578 OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729) 2015658 - CVE-2021-35567 OpenJDK: Incorrect principal selection when using Kerberos Constrained Delegation (Libraries, 8266689) 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: java-11-openjdk-11.0.13.0.8-1.el7_9.src.rpm x86_64: java-11-openjdk-11.0.13.0.8-1.el7_9.i686.rpm java-11-openjdk-11.0.13.0.8-1.el7_9.x86_64.rpm java-11-openjdk-debuginfo-11.0.13.0.8-1.el7_9.i686.rpm java-11-openjdk-debuginfo-11.0.13.0.8-1.el7_9.x86_64.rpm java-11-openjdk-headless-11.0.13.0.8-1.el7_9.i686.rpm java-11-openjdk-headless-11.0.13.0.8-1.el7_9.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: java-11-openjdk-debuginfo-11.0.13.0.8-1.el7_9.i686.rpm java-11-openjdk-debuginfo-11.0.13.0.8-1.el7_9.x86_64.rpm java-11-openjdk-demo-11.0.13.0.8-1.el7_9.i686.rpm java-11-openjdk-demo-11.0.13.0.8-1.el7_9.x86_64.rpm java-11-openjdk-devel-11.0.13.0.8-1.el7_9.i686.rpm java-11-openjdk-devel-11.0.13.0.8-1.el7_9.x86_64.rpm java-11-openjdk-javadoc-11.0.13.0.8-1.el7_9.i686.rpm java-11-openjdk-javadoc-11.0.13.0.8-1.el7_9.x86_64.rpm java-11-openjdk-javadoc-zip-11.0.13.0.8-1.el7_9.i686.rpm java-11-openjdk-javadoc-zip-11.0.13.0.8-1.el7_9.x86_64.rpm java-11-openjdk-jmods-11.0.13.0.8-1.el7_9.i686.rpm java-11-openjdk-jmods-11.0.13.0.8-1.el7_9.x86_64.rpm java-11-openjdk-src-11.0.13.0.8-1.el7_9.i686.rpm java-11-openjdk-src-11.0.13.0.8-1.el7_9.x86_64.rpm java-11-openjdk-static-libs-11.0.13.0.8-1.el7_9.i686.rpm java-11-openjdk-static-libs-11.0.13.0.8-1.el7_9.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: java-11-openjdk-11.0.13.0.8-1.el7_9.src.rpm x86_64: java-11-openjdk-11.0.13.0.8-1.el7_9.i686.rpm java-11-openjdk-11.0.13.0.8-1.el7_9.x86_64.rpm java-11-openjdk-debuginfo-11.0.13.0.8-1.el7_9.i686.rpm java-11-openjdk-debuginfo-11.0.13.0.8-1.el7_9.x86_64.rpm java-11-openjdk-headless-11.0.13.0.8-1.el7_9.i686.rpm java-11-openjdk-headless-11.0.13.0.8-1.el7_9.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): x86_64: java-11-openjdk-debuginfo-11.0.13.0.8-1.el7_9.i686.rpm java-11-openjdk-debuginfo-11.0.13.0.8-1.el7_9.x86_64.rpm java-11-openjdk-demo-11.0.13.0.8-1.el7_9.i686.rpm java-11-openjdk-demo-11.0.13.0.8-1.el7_9.x86_64.rpm java-11-openjdk-devel-11.0.13.0.8-1.el7_9.i686.rpm java-11-openjdk-devel-11.0.13.0.8-1.el7_9.x86_64.rpm java-11-openjdk-javadoc-11.0.13.0.8-1.el7_9.i686.rpm java-11-openjdk-javadoc-11.0.13.0.8-1.el7_9.x86_64.rpm java-11-openjdk-javadoc-zip-11.0.13.0.8-1.el7_9.i686.rpm java-11-openjdk-javadoc-zip-11.0.13.0.8-1.el7_9.x86_64.rpm java-11-openjdk-jmods-11.0.13.0.8-1.el7_9.i686.rpm java-11-openjdk-jmods-11.0.13.0.8-1.el7_9.x86_64.rpm java-11-openjdk-src-11.0.13.0.8-1.el7_9.i686.rpm java-11-openjdk-src-11.0.13.0.8-1.el7_9.x86_64.rpm java-11-openjdk-static-libs-11.0.13.0.8-1.el7_9.i686.rpm java-11-openjdk-static-libs-11.0.13.0.8-1.el7_9.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: java-11-openjdk-11.0.13.0.8-1.el7_9.src.rpm ppc64: java-11-openjdk-11.0.13.0.8-1.el7_9.ppc64.rpm java-11-openjdk-debuginfo-11.0.13.0.8-1.el7_9.ppc64.rpm java-11-openjdk-devel-11.0.13.0.8-1.el7_9.ppc64.rpm java-11-openjdk-headless-11.0.13.0.8-1.el7_9.ppc64.rpm ppc64le: java-11-openjdk-11.0.13.0.8-1.el7_9.ppc64le.rpm java-11-openjdk-debuginfo-11.0.13.0.8-1.el7_9.ppc64le.rpm java-11-openjdk-devel-11.0.13.0.8-1.el7_9.ppc64le.rpm java-11-openjdk-headless-11.0.13.0.8-1.el7_9.ppc64le.rpm s390x: java-11-openjdk-11.0.13.0.8-1.el7_9.s390x.rpm java-11-openjdk-debuginfo-11.0.13.0.8-1.el7_9.s390x.rpm java-11-openjdk-devel-11.0.13.0.8-1.el7_9.s390x.rpm java-11-openjdk-headless-11.0.13.0.8-1.el7_9.s390x.rpm x86_64: java-11-openjdk-11.0.13.0.8-1.el7_9.i686.rpm java-11-openjdk-11.0.13.0.8-1.el7_9.x86_64.rpm java-11-openjdk-debuginfo-11.0.13.0.8-1.el7_9.i686.rpm java-11-openjdk-debuginfo-11.0.13.0.8-1.el7_9.x86_64.rpm java-11-openjdk-devel-11.0.13.0.8-1.el7_9.i686.rpm java-11-openjdk-devel-11.0.13.0.8-1.el7_9.x86_64.rpm java-11-openjdk-headless-11.0.13.0.8-1.el7_9.i686.rpm java-11-openjdk-headless-11.0.13.0.8-1.el7_9.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): ppc64: java-11-openjdk-debuginfo-11.0.13.0.8-1.el7_9.ppc64.rpm java-11-openjdk-demo-11.0.13.0.8-1.el7_9.ppc64.rpm java-11-openjdk-javadoc-11.0.13.0.8-1.el7_9.ppc64.rpm java-11-openjdk-javadoc-zip-11.0.13.0.8-1.el7_9.ppc64.rpm java-11-openjdk-jmods-11.0.13.0.8-1.el7_9.ppc64.rpm java-11-openjdk-src-11.0.13.0.8-1.el7_9.ppc64.rpm java-11-openjdk-static-libs-11.0.13.0.8-1.el7_9.ppc64.rpm ppc64le: java-11-openjdk-debuginfo-11.0.13.0.8-1.el7_9.ppc64le.rpm java-11-openjdk-demo-11.0.13.0.8-1.el7_9.ppc64le.rpm java-11-openjdk-javadoc-11.0.13.0.8-1.el7_9.ppc64le.rpm java-11-openjdk-javadoc-zip-11.0.13.0.8-1.el7_9.ppc64le.rpm java-11-openjdk-jmods-11.0.13.0.8-1.el7_9.ppc64le.rpm java-11-openjdk-src-11.0.13.0.8-1.el7_9.ppc64le.rpm java-11-openjdk-static-libs-11.0.13.0.8-1.el7_9.ppc64le.rpm s390x: java-11-openjdk-debuginfo-11.0.13.0.8-1.el7_9.s390x.rpm java-11-openjdk-demo-11.0.13.0.8-1.el7_9.s390x.rpm java-11-openjdk-javadoc-11.0.13.0.8-1.el7_9.s390x.rpm java-11-openjdk-javadoc-zip-11.0.13.0.8-1.el7_9.s390x.rpm java-11-openjdk-jmods-11.0.13.0.8-1.el7_9.s390x.rpm java-11-openjdk-src-11.0.13.0.8-1.el7_9.s390x.rpm java-11-openjdk-static-libs-11.0.13.0.8-1.el7_9.s390x.rpm x86_64: java-11-openjdk-debuginfo-11.0.13.0.8-1.el7_9.i686.rpm java-11-openjdk-debuginfo-11.0.13.0.8-1.el7_9.x86_64.rpm java-11-openjdk-demo-11.0.13.0.8-1.el7_9.i686.rpm java-11-openjdk-demo-11.0.13.0.8-1.el7_9.x86_64.rpm java-11-openjdk-javadoc-11.0.13.0.8-1.el7_9.i686.rpm java-11-openjdk-javadoc-11.0.13.0.8-1.el7_9.x86_64.rpm java-11-openjdk-javadoc-zip-11.0.13.0.8-1.el7_9.i686.rpm java-11-openjdk-javadoc-zip-11.0.13.0.8-1.el7_9.x86_64.rpm java-11-openjdk-jmods-11.0.13.0.8-1.el7_9.i686.rpm java-11-openjdk-jmods-11.0.13.0.8-1.el7_9.x86_64.rpm java-11-openjdk-src-11.0.13.0.8-1.el7_9.i686.rpm java-11-openjdk-src-11.0.13.0.8-1.el7_9.x86_64.rpm java-11-openjdk-static-libs-11.0.13.0.8-1.el7_9.i686.rpm java-11-openjdk-static-libs-11.0.13.0.8-1.el7_9.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: java-11-openjdk-11.0.13.0.8-1.el7_9.src.rpm x86_64: java-11-openjdk-11.0.13.0.8-1.el7_9.i686.rpm java-11-openjdk-11.0.13.0.8-1.el7_9.x86_64.rpm java-11-openjdk-debuginfo-11.0.13.0.8-1.el7_9.i686.rpm java-11-openjdk-debuginfo-11.0.13.0.8-1.el7_9.x86_64.rpm java-11-openjdk-devel-11.0.13.0.8-1.el7_9.i686.rpm java-11-openjdk-devel-11.0.13.0.8-1.el7_9.x86_64.rpm java-11-openjdk-headless-11.0.13.0.8-1.el7_9.i686.rpm java-11-openjdk-headless-11.0.13.0.8-1.el7_9.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: java-11-openjdk-debuginfo-11.0.13.0.8-1.el7_9.i686.rpm java-11-openjdk-debuginfo-11.0.13.0.8-1.el7_9.x86_64.rpm java-11-openjdk-demo-11.0.13.0.8-1.el7_9.i686.rpm java-11-openjdk-demo-11.0.13.0.8-1.el7_9.x86_64.rpm java-11-openjdk-javadoc-11.0.13.0.8-1.el7_9.i686.rpm java-11-openjdk-javadoc-11.0.13.0.8-1.el7_9.x86_64.rpm java-11-openjdk-javadoc-zip-11.0.13.0.8-1.el7_9.i686.rpm java-11-openjdk-javadoc-zip-11.0.13.0.8-1.el7_9.x86_64.rpm java-11-openjdk-jmods-11.0.13.0.8-1.el7_9.i686.rpm java-11-openjdk-jmods-11.0.13.0.8-1.el7_9.x86_64.rpm java-11-openjdk-src-11.0.13.0.8-1.el7_9.i686.rpm java-11-openjdk-src-11.0.13.0.8-1.el7_9.x86_64.rpm java-11-openjdk-static-libs-11.0.13.0.8-1.el7_9.i686.rpm java-11-openjdk-static-libs-11.0.13.0.8-1.el7_9.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2021-35550 https://access.redhat.com/security/cve/CVE-2021-35556 https://access.redhat.com/security/cve/CVE-2021-35559 https://access.redhat.com/security/cve/CVE-2021-35561 https://access.redhat.com/security/cve/CVE-2021-35564 https://access.redhat.com/security/cve/CVE-2021-35565 https://access.redhat.com/security/cve/CVE-2021-35567 https://access.redhat.com/security/cve/CVE-2021-35578 https://access.redhat.com/security/cve/CVE-2021-35586 https://access.redhat.com/security/cve/CVE-2021-35603 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYXA0lNzjgjWX9erEAQgP0xAAoQdKswPTWEnMMEyy/0ohZLVviqbCGyqm JTbT2pjUDOm1kD9naJyS1Op5mngpdx29QmiVA4AZ8WLE+gI/7xLKALXDX3+Ft50Q 52I0voXRq8Z+5n9ZptMBiywOryyh+ZSx5NCc4wZm7ZTX7BtQr0PAIoV8a8ERp44I l3xaYv/GtX0FA5lTsX5zxHYLsPJ6F7ZshrYIZpnNK9t9N7nX11YjNCQK1LOjd92x ctUozrc710eF+y2gaRifLEi6uH66C8Xamr4Q/t3z+a0hGpilaD4U2DPu54K0UkOk NWcQFAdjIRVUo4ITpniJMZVJ1ylr385pRPCXAOpi+mlKQzTtRz+088R2F/iMVajX PTb0qQIL5zmUX4rN0JLy2bXVJRT7oFZD0acMpoQNQnuwTnb1aLOGcjkzUTP4dN7z UBFNLF+oxcNJ3NtAjpRtvcN8fqAqfkUVPsFACaSiAUKJIOYDQ6c6fHeefTQEhhOi SKHPAn4emMQpgp6isUsT94Zg9OJIXKU11JRXQc038DYkknhPt6bisakEKtowa0ct mnBGBe8785KXYjDxhxfkr2lBlyhERq60mWxXDEZ6GdPVJyozuNirjJpv5kkAN9Cg O/JHU5g4bYSFHLylDZIa+UqvzFCmZ840dMrfofYUk3nb193Nu7REbv5m7DZX3OtG 720/5Abt+xY= =3d3f -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce