-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: java-1.8.0-openjdk security and bug fix update
Advisory ID:       RHSA-2021:2845-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:2845
Issue date:        2021-07-21
CVE Names:         CVE-2021-2341 CVE-2021-2369 CVE-2021-2388 
====================================================================
1. Summary:

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise
Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime
Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Incorrect comparison during range check elimination (Hotspot,
8264066) (CVE-2021-2388)

* OpenJDK: FTP PASV command response can cause FtpClient to connect to
arbitrary host (Networking, 8258432) (CVE-2021-2341)

* OpenJDK: Incorrect verification of JAR files with multiple MANIFEST.MF
files (Library, 8260967) (CVE-2021-2369)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* JDK-8266279: 8u292 NoSuchAlgorithmException unrecognized algorithm name:
PBEWithSHA1AndDESede (BZ#1960024)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1960024 - JDK-8266279: 8u292 NoSuchAlgorithmException unrecognized algorithm name: PBEWithSHA1AndDESede
1967809 - Prepare for the next quarterly OpenJDK upstream release (2021-07, 8u302) [rhel-7]
1982874 - CVE-2021-2341 OpenJDK: FTP PASV command response can cause FtpClient to connect to arbitrary host (Networking, 8258432)
1982879 - CVE-2021-2369 OpenJDK: Incorrect verification of JAR files with multiple MANIFEST.MF files (Library, 8260967)
1983075 - CVE-2021-2388 OpenJDK: Incorrect comparison during range check elimination (Hotspot, 8264066)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.302.b08-0.el7_9.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.302.b08-0.el7_9.i686.rpm
java-1.8.0-openjdk-1.8.0.302.b08-0.el7_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el7_9.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el7_9.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.302.b08-0.el7_9.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.302.b08-0.el7_9.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.302.b08-0.el7_9.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.302.b08-0.el7_9.noarch.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.302.b08-0.el7_9.i686.rpm
java-1.8.0-openjdk-accessibility-1.8.0.302.b08-0.el7_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el7_9.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el7_9.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.302.b08-0.el7_9.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.302.b08-0.el7_9.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.302.b08-0.el7_9.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.302.b08-0.el7_9.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.302.b08-0.el7_9.i686.rpm
java-1.8.0-openjdk-src-1.8.0.302.b08-0.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.302.b08-0.el7_9.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.302.b08-0.el7_9.i686.rpm
java-1.8.0-openjdk-1.8.0.302.b08-0.el7_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el7_9.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el7_9.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.302.b08-0.el7_9.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.302.b08-0.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.302.b08-0.el7_9.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.302.b08-0.el7_9.noarch.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.302.b08-0.el7_9.i686.rpm
java-1.8.0-openjdk-accessibility-1.8.0.302.b08-0.el7_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el7_9.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el7_9.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.302.b08-0.el7_9.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.302.b08-0.el7_9.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.302.b08-0.el7_9.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.302.b08-0.el7_9.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.302.b08-0.el7_9.i686.rpm
java-1.8.0-openjdk-src-1.8.0.302.b08-0.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.302.b08-0.el7_9.src.rpm

ppc64:
java-1.8.0-openjdk-1.8.0.302.b08-0.el7_9.ppc64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el7_9.ppc64.rpm
java-1.8.0-openjdk-devel-1.8.0.302.b08-0.el7_9.ppc64.rpm
java-1.8.0-openjdk-headless-1.8.0.302.b08-0.el7_9.ppc64.rpm

ppc64le:
java-1.8.0-openjdk-1.8.0.302.b08-0.el7_9.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el7_9.ppc64le.rpm
java-1.8.0-openjdk-devel-1.8.0.302.b08-0.el7_9.ppc64le.rpm
java-1.8.0-openjdk-headless-1.8.0.302.b08-0.el7_9.ppc64le.rpm

s390x:
java-1.8.0-openjdk-1.8.0.302.b08-0.el7_9.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el7_9.s390x.rpm
java-1.8.0-openjdk-devel-1.8.0.302.b08-0.el7_9.s390x.rpm
java-1.8.0-openjdk-headless-1.8.0.302.b08-0.el7_9.s390x.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.302.b08-0.el7_9.i686.rpm
java-1.8.0-openjdk-1.8.0.302.b08-0.el7_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el7_9.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el7_9.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.302.b08-0.el7_9.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.302.b08-0.el7_9.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.302.b08-0.el7_9.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.302.b08-0.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.302.b08-0.el7_9.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.302.b08-0.el7_9.noarch.rpm

ppc64:
java-1.8.0-openjdk-accessibility-1.8.0.302.b08-0.el7_9.ppc64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el7_9.ppc64.rpm
java-1.8.0-openjdk-demo-1.8.0.302.b08-0.el7_9.ppc64.rpm
java-1.8.0-openjdk-src-1.8.0.302.b08-0.el7_9.ppc64.rpm

ppc64le:
java-1.8.0-openjdk-accessibility-1.8.0.302.b08-0.el7_9.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el7_9.ppc64le.rpm
java-1.8.0-openjdk-demo-1.8.0.302.b08-0.el7_9.ppc64le.rpm
java-1.8.0-openjdk-src-1.8.0.302.b08-0.el7_9.ppc64le.rpm

s390x:
java-1.8.0-openjdk-accessibility-1.8.0.302.b08-0.el7_9.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el7_9.s390x.rpm
java-1.8.0-openjdk-demo-1.8.0.302.b08-0.el7_9.s390x.rpm
java-1.8.0-openjdk-src-1.8.0.302.b08-0.el7_9.s390x.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.302.b08-0.el7_9.i686.rpm
java-1.8.0-openjdk-accessibility-1.8.0.302.b08-0.el7_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el7_9.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el7_9.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.302.b08-0.el7_9.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.302.b08-0.el7_9.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.302.b08-0.el7_9.i686.rpm
java-1.8.0-openjdk-src-1.8.0.302.b08-0.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.302.b08-0.el7_9.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.302.b08-0.el7_9.i686.rpm
java-1.8.0-openjdk-1.8.0.302.b08-0.el7_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el7_9.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el7_9.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.302.b08-0.el7_9.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.302.b08-0.el7_9.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.302.b08-0.el7_9.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.302.b08-0.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.302.b08-0.el7_9.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.302.b08-0.el7_9.noarch.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.302.b08-0.el7_9.i686.rpm
java-1.8.0-openjdk-accessibility-1.8.0.302.b08-0.el7_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el7_9.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el7_9.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.302.b08-0.el7_9.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.302.b08-0.el7_9.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.302.b08-0.el7_9.i686.rpm
java-1.8.0-openjdk-src-1.8.0.302.b08-0.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-2341
https://access.redhat.com/security/cve/CVE-2021-2369
https://access.redhat.com/security/cve/CVE-2021-2388
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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l7r3
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-2845:01 Important: java-1.8.0-openjdk security and bug

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 7

Summary

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.
Security Fix(es):
* OpenJDK: Incorrect comparison during range check elimination (Hotspot, 8264066) (CVE-2021-2388)
* OpenJDK: FTP PASV command response can cause FtpClient to connect to arbitrary host (Networking, 8258432) (CVE-2021-2341)
* OpenJDK: Incorrect verification of JAR files with multiple MANIFEST.MF files (Library, 8260967) (CVE-2021-2369)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* JDK-8266279: 8u292 NoSuchAlgorithmException unrecognized algorithm name: PBEWithSHA1AndDESede (BZ#1960024)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
All running instances of OpenJDK Java must be restarted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2021-2341 https://access.redhat.com/security/cve/CVE-2021-2369 https://access.redhat.com/security/cve/CVE-2021-2388 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: java-1.8.0-openjdk-1.8.0.302.b08-0.el7_9.src.rpm
x86_64: java-1.8.0-openjdk-1.8.0.302.b08-0.el7_9.i686.rpm java-1.8.0-openjdk-1.8.0.302.b08-0.el7_9.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el7_9.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el7_9.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.302.b08-0.el7_9.i686.rpm java-1.8.0-openjdk-headless-1.8.0.302.b08-0.el7_9.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
noarch: java-1.8.0-openjdk-javadoc-1.8.0.302.b08-0.el7_9.noarch.rpm java-1.8.0-openjdk-javadoc-zip-1.8.0.302.b08-0.el7_9.noarch.rpm
x86_64: java-1.8.0-openjdk-accessibility-1.8.0.302.b08-0.el7_9.i686.rpm java-1.8.0-openjdk-accessibility-1.8.0.302.b08-0.el7_9.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el7_9.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el7_9.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.302.b08-0.el7_9.i686.rpm java-1.8.0-openjdk-demo-1.8.0.302.b08-0.el7_9.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.302.b08-0.el7_9.i686.rpm java-1.8.0-openjdk-devel-1.8.0.302.b08-0.el7_9.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.302.b08-0.el7_9.i686.rpm java-1.8.0-openjdk-src-1.8.0.302.b08-0.el7_9.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: java-1.8.0-openjdk-1.8.0.302.b08-0.el7_9.src.rpm
x86_64: java-1.8.0-openjdk-1.8.0.302.b08-0.el7_9.i686.rpm java-1.8.0-openjdk-1.8.0.302.b08-0.el7_9.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el7_9.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el7_9.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.302.b08-0.el7_9.i686.rpm java-1.8.0-openjdk-headless-1.8.0.302.b08-0.el7_9.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
noarch: java-1.8.0-openjdk-javadoc-1.8.0.302.b08-0.el7_9.noarch.rpm java-1.8.0-openjdk-javadoc-zip-1.8.0.302.b08-0.el7_9.noarch.rpm
x86_64: java-1.8.0-openjdk-accessibility-1.8.0.302.b08-0.el7_9.i686.rpm java-1.8.0-openjdk-accessibility-1.8.0.302.b08-0.el7_9.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el7_9.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el7_9.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.302.b08-0.el7_9.i686.rpm java-1.8.0-openjdk-demo-1.8.0.302.b08-0.el7_9.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.302.b08-0.el7_9.i686.rpm java-1.8.0-openjdk-devel-1.8.0.302.b08-0.el7_9.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.302.b08-0.el7_9.i686.rpm java-1.8.0-openjdk-src-1.8.0.302.b08-0.el7_9.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: java-1.8.0-openjdk-1.8.0.302.b08-0.el7_9.src.rpm
ppc64: java-1.8.0-openjdk-1.8.0.302.b08-0.el7_9.ppc64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el7_9.ppc64.rpm java-1.8.0-openjdk-devel-1.8.0.302.b08-0.el7_9.ppc64.rpm java-1.8.0-openjdk-headless-1.8.0.302.b08-0.el7_9.ppc64.rpm
ppc64le: java-1.8.0-openjdk-1.8.0.302.b08-0.el7_9.ppc64le.rpm java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el7_9.ppc64le.rpm java-1.8.0-openjdk-devel-1.8.0.302.b08-0.el7_9.ppc64le.rpm java-1.8.0-openjdk-headless-1.8.0.302.b08-0.el7_9.ppc64le.rpm
s390x: java-1.8.0-openjdk-1.8.0.302.b08-0.el7_9.s390x.rpm java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el7_9.s390x.rpm java-1.8.0-openjdk-devel-1.8.0.302.b08-0.el7_9.s390x.rpm java-1.8.0-openjdk-headless-1.8.0.302.b08-0.el7_9.s390x.rpm
x86_64: java-1.8.0-openjdk-1.8.0.302.b08-0.el7_9.i686.rpm java-1.8.0-openjdk-1.8.0.302.b08-0.el7_9.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el7_9.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el7_9.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.302.b08-0.el7_9.i686.rpm java-1.8.0-openjdk-devel-1.8.0.302.b08-0.el7_9.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.302.b08-0.el7_9.i686.rpm java-1.8.0-openjdk-headless-1.8.0.302.b08-0.el7_9.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
noarch: java-1.8.0-openjdk-javadoc-1.8.0.302.b08-0.el7_9.noarch.rpm java-1.8.0-openjdk-javadoc-zip-1.8.0.302.b08-0.el7_9.noarch.rpm
ppc64: java-1.8.0-openjdk-accessibility-1.8.0.302.b08-0.el7_9.ppc64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el7_9.ppc64.rpm java-1.8.0-openjdk-demo-1.8.0.302.b08-0.el7_9.ppc64.rpm java-1.8.0-openjdk-src-1.8.0.302.b08-0.el7_9.ppc64.rpm
ppc64le: java-1.8.0-openjdk-accessibility-1.8.0.302.b08-0.el7_9.ppc64le.rpm java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el7_9.ppc64le.rpm java-1.8.0-openjdk-demo-1.8.0.302.b08-0.el7_9.ppc64le.rpm java-1.8.0-openjdk-src-1.8.0.302.b08-0.el7_9.ppc64le.rpm
s390x: java-1.8.0-openjdk-accessibility-1.8.0.302.b08-0.el7_9.s390x.rpm java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el7_9.s390x.rpm java-1.8.0-openjdk-demo-1.8.0.302.b08-0.el7_9.s390x.rpm java-1.8.0-openjdk-src-1.8.0.302.b08-0.el7_9.s390x.rpm
x86_64: java-1.8.0-openjdk-accessibility-1.8.0.302.b08-0.el7_9.i686.rpm java-1.8.0-openjdk-accessibility-1.8.0.302.b08-0.el7_9.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el7_9.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el7_9.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.302.b08-0.el7_9.i686.rpm java-1.8.0-openjdk-demo-1.8.0.302.b08-0.el7_9.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.302.b08-0.el7_9.i686.rpm java-1.8.0-openjdk-src-1.8.0.302.b08-0.el7_9.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: java-1.8.0-openjdk-1.8.0.302.b08-0.el7_9.src.rpm
x86_64: java-1.8.0-openjdk-1.8.0.302.b08-0.el7_9.i686.rpm java-1.8.0-openjdk-1.8.0.302.b08-0.el7_9.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el7_9.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el7_9.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.302.b08-0.el7_9.i686.rpm java-1.8.0-openjdk-devel-1.8.0.302.b08-0.el7_9.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.302.b08-0.el7_9.i686.rpm java-1.8.0-openjdk-headless-1.8.0.302.b08-0.el7_9.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
noarch: java-1.8.0-openjdk-javadoc-1.8.0.302.b08-0.el7_9.noarch.rpm java-1.8.0-openjdk-javadoc-zip-1.8.0.302.b08-0.el7_9.noarch.rpm
x86_64: java-1.8.0-openjdk-accessibility-1.8.0.302.b08-0.el7_9.i686.rpm java-1.8.0-openjdk-accessibility-1.8.0.302.b08-0.el7_9.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el7_9.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el7_9.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.302.b08-0.el7_9.i686.rpm java-1.8.0-openjdk-demo-1.8.0.302.b08-0.el7_9.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.302.b08-0.el7_9.i686.rpm java-1.8.0-openjdk-src-1.8.0.302.b08-0.el7_9.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:2845-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:2845
Issued Date: : 2021-07-21
CVE Names: CVE-2021-2341 CVE-2021-2369 CVE-2021-2388

Topic

An update for java-1.8.0-openjdk is now available for Red Hat EnterpriseLinux 7.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64

Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64

Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64


Bugs Fixed

1960024 - JDK-8266279: 8u292 NoSuchAlgorithmException unrecognized algorithm name: PBEWithSHA1AndDESede

1967809 - Prepare for the next quarterly OpenJDK upstream release (2021-07, 8u302) [rhel-7]

1982874 - CVE-2021-2341 OpenJDK: FTP PASV command response can cause FtpClient to connect to arbitrary host (Networking, 8258432)

1982879 - CVE-2021-2369 OpenJDK: Incorrect verification of JAR files with multiple MANIFEST.MF files (Library, 8260967)

1983075 - CVE-2021-2388 OpenJDK: Incorrect comparison during range check elimination (Hotspot, 8264066)


Related News