-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: java-1.8.0-openjdk security and bug fix update
Advisory ID:       RHSA-2021:3889-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3889
Issue date:        2021-10-20
CVE Names:         CVE-2021-35550 CVE-2021-35556 CVE-2021-35559 
                   CVE-2021-35561 CVE-2021-35564 CVE-2021-35565 
                   CVE-2021-35567 CVE-2021-35578 CVE-2021-35586 
                   CVE-2021-35588 CVE-2021-35603 
====================================================================
1. Summary:

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise
Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime
Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Loop in HttpsServer triggered during TLS session close (JSSE,
8254967) (CVE-2021-35565)

* OpenJDK: Incorrect principal selection when using Kerberos Constrained
Delegation (Libraries, 8266689) (CVE-2021-35567)

* OpenJDK: Weak ciphers preferred over stronger ones for TLS (JSSE,
8264210) (CVE-2021-35550)

* OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167)
(CVE-2021-35556)

* OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580)
(CVE-2021-35559)

* OpenJDK: Excessive memory allocation in HashMap and HashSet (Utility,
8266097) (CVE-2021-35561)

* OpenJDK: Certificates with end dates too far in the future can corrupt
keystore (Keytool, 8266137) (CVE-2021-35564)

* OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729)
(CVE-2021-35578)

* OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735)
(CVE-2021-35586)

* OpenJDK: Incomplete validation of inner class references in
ClassFileParser (Hotspot, 8268071) (CVE-2021-35588)

* OpenJDK: Non-constant comparison during TLS handshakes (JSSE, 8269618)
(CVE-2021-35603)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* A defensive security change in an earlier OpenJDK update led to a
performance degradation when using the Scanner class. This was due to the
change being applied to many common cases that did not need this
protection. With this update, we provide the original behaviour for these
cases. (RHBZ#1862929)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1862929 - Scanner is slower with JDK 1.8.0_252 and above
1999735 - Prepare for the next quarterly OpenJDK upstream release (2021-10, 8u312) [rhel-7]
2014508 - CVE-2021-35565 OpenJDK: Loop in HttpsServer triggered during TLS session close (JSSE, 8254967)
2014515 - CVE-2021-35556 OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167)
2014518 - CVE-2021-35559 OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580)
2014524 - CVE-2021-35561 OpenJDK: Excessive memory allocation in HashMap and HashSet (Utility, 8266097)
2015061 - CVE-2021-35564 OpenJDK: Certificates with end dates too far in the future can corrupt keystore (Keytool, 8266137)
2015308 - CVE-2021-35586 OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735)
2015311 - CVE-2021-35603 OpenJDK: Non-constant comparison during TLS handshakes (JSSE, 8269618)
2015648 - CVE-2021-35550 OpenJDK: Weak ciphers preferred over stronger ones for TLS (JSSE, 8264210)
2015653 - CVE-2021-35578 OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729)
2015658 - CVE-2021-35567 OpenJDK: Incorrect principal selection when using Kerberos Constrained Delegation (Libraries, 8266689)
2015659 - CVE-2021-35588 OpenJDK: Incomplete validation of inner class references in ClassFileParser (Hotspot, 8268071)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.312.b07-1.el7_9.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.312.b07-1.el7_9.i686.rpm
java-1.8.0-openjdk-1.8.0.312.b07-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el7_9.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.312.b07-1.el7_9.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.312.b07-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.312.b07-1.el7_9.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.312.b07-1.el7_9.noarch.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el7_9.i686.rpm
java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el7_9.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.312.b07-1.el7_9.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.312.b07-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.312.b07-1.el7_9.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.312.b07-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.312.b07-1.el7_9.i686.rpm
java-1.8.0-openjdk-src-1.8.0.312.b07-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.312.b07-1.el7_9.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.312.b07-1.el7_9.i686.rpm
java-1.8.0-openjdk-1.8.0.312.b07-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el7_9.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.312.b07-1.el7_9.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.312.b07-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.312.b07-1.el7_9.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.312.b07-1.el7_9.noarch.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el7_9.i686.rpm
java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el7_9.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.312.b07-1.el7_9.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.312.b07-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.312.b07-1.el7_9.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.312.b07-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.312.b07-1.el7_9.i686.rpm
java-1.8.0-openjdk-src-1.8.0.312.b07-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.312.b07-1.el7_9.src.rpm

ppc64:
java-1.8.0-openjdk-1.8.0.312.b07-1.el7_9.ppc64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el7_9.ppc64.rpm
java-1.8.0-openjdk-devel-1.8.0.312.b07-1.el7_9.ppc64.rpm
java-1.8.0-openjdk-headless-1.8.0.312.b07-1.el7_9.ppc64.rpm

ppc64le:
java-1.8.0-openjdk-1.8.0.312.b07-1.el7_9.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el7_9.ppc64le.rpm
java-1.8.0-openjdk-devel-1.8.0.312.b07-1.el7_9.ppc64le.rpm
java-1.8.0-openjdk-headless-1.8.0.312.b07-1.el7_9.ppc64le.rpm

s390x:
java-1.8.0-openjdk-1.8.0.312.b07-1.el7_9.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el7_9.s390x.rpm
java-1.8.0-openjdk-devel-1.8.0.312.b07-1.el7_9.s390x.rpm
java-1.8.0-openjdk-headless-1.8.0.312.b07-1.el7_9.s390x.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.312.b07-1.el7_9.i686.rpm
java-1.8.0-openjdk-1.8.0.312.b07-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el7_9.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.312.b07-1.el7_9.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.312.b07-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.312.b07-1.el7_9.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.312.b07-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.312.b07-1.el7_9.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.312.b07-1.el7_9.noarch.rpm

ppc64:
java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el7_9.ppc64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el7_9.ppc64.rpm
java-1.8.0-openjdk-demo-1.8.0.312.b07-1.el7_9.ppc64.rpm
java-1.8.0-openjdk-src-1.8.0.312.b07-1.el7_9.ppc64.rpm

ppc64le:
java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el7_9.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el7_9.ppc64le.rpm
java-1.8.0-openjdk-demo-1.8.0.312.b07-1.el7_9.ppc64le.rpm
java-1.8.0-openjdk-src-1.8.0.312.b07-1.el7_9.ppc64le.rpm

s390x:
java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el7_9.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el7_9.s390x.rpm
java-1.8.0-openjdk-demo-1.8.0.312.b07-1.el7_9.s390x.rpm
java-1.8.0-openjdk-src-1.8.0.312.b07-1.el7_9.s390x.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el7_9.i686.rpm
java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el7_9.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.312.b07-1.el7_9.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.312.b07-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.312.b07-1.el7_9.i686.rpm
java-1.8.0-openjdk-src-1.8.0.312.b07-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.312.b07-1.el7_9.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.312.b07-1.el7_9.i686.rpm
java-1.8.0-openjdk-1.8.0.312.b07-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el7_9.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.312.b07-1.el7_9.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.312.b07-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.312.b07-1.el7_9.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.312.b07-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.312.b07-1.el7_9.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.312.b07-1.el7_9.noarch.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el7_9.i686.rpm
java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el7_9.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.312.b07-1.el7_9.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.312.b07-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.312.b07-1.el7_9.i686.rpm
java-1.8.0-openjdk-src-1.8.0.312.b07-1.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-35550
https://access.redhat.com/security/cve/CVE-2021-35556
https://access.redhat.com/security/cve/CVE-2021-35559
https://access.redhat.com/security/cve/CVE-2021-35561
https://access.redhat.com/security/cve/CVE-2021-35564
https://access.redhat.com/security/cve/CVE-2021-35565
https://access.redhat.com/security/cve/CVE-2021-35567
https://access.redhat.com/security/cve/CVE-2021-35578
https://access.redhat.com/security/cve/CVE-2021-35586
https://access.redhat.com/security/cve/CVE-2021-35588
https://access.redhat.com/security/cve/CVE-2021-35603
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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yi4m
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-3889:01 Important: java-1.8.0-openjdk security and bug

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 7

Summary

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.
Security Fix(es):
* OpenJDK: Loop in HttpsServer triggered during TLS session close (JSSE, 8254967) (CVE-2021-35565)
* OpenJDK: Incorrect principal selection when using Kerberos Constrained Delegation (Libraries, 8266689) (CVE-2021-35567)
* OpenJDK: Weak ciphers preferred over stronger ones for TLS (JSSE, 8264210) (CVE-2021-35550)
* OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167) (CVE-2021-35556)
* OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580) (CVE-2021-35559)
* OpenJDK: Excessive memory allocation in HashMap and HashSet (Utility, 8266097) (CVE-2021-35561)
* OpenJDK: Certificates with end dates too far in the future can corrupt keystore (Keytool, 8266137) (CVE-2021-35564)
* OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729) (CVE-2021-35578)
* OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735) (CVE-2021-35586)
* OpenJDK: Incomplete validation of inner class references in ClassFileParser (Hotspot, 8268071) (CVE-2021-35588)
* OpenJDK: Non-constant comparison during TLS handshakes (JSSE, 8269618) (CVE-2021-35603)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* A defensive security change in an earlier OpenJDK update led to a performance degradation when using the Scanner class. This was due to the change being applied to many common cases that did not need this protection. With this update, we provide the original behaviour for these cases. (RHBZ#1862929)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
All running instances of OpenJDK Java must be restarted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2021-35550 https://access.redhat.com/security/cve/CVE-2021-35556 https://access.redhat.com/security/cve/CVE-2021-35559 https://access.redhat.com/security/cve/CVE-2021-35561 https://access.redhat.com/security/cve/CVE-2021-35564 https://access.redhat.com/security/cve/CVE-2021-35565 https://access.redhat.com/security/cve/CVE-2021-35567 https://access.redhat.com/security/cve/CVE-2021-35578 https://access.redhat.com/security/cve/CVE-2021-35586 https://access.redhat.com/security/cve/CVE-2021-35588 https://access.redhat.com/security/cve/CVE-2021-35603 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: java-1.8.0-openjdk-1.8.0.312.b07-1.el7_9.src.rpm
x86_64: java-1.8.0-openjdk-1.8.0.312.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-1.8.0.312.b07-1.el7_9.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el7_9.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.312.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-headless-1.8.0.312.b07-1.el7_9.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
noarch: java-1.8.0-openjdk-javadoc-1.8.0.312.b07-1.el7_9.noarch.rpm java-1.8.0-openjdk-javadoc-zip-1.8.0.312.b07-1.el7_9.noarch.rpm
x86_64: java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el7_9.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el7_9.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.312.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-demo-1.8.0.312.b07-1.el7_9.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.312.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-devel-1.8.0.312.b07-1.el7_9.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.312.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-src-1.8.0.312.b07-1.el7_9.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: java-1.8.0-openjdk-1.8.0.312.b07-1.el7_9.src.rpm
x86_64: java-1.8.0-openjdk-1.8.0.312.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-1.8.0.312.b07-1.el7_9.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el7_9.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.312.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-headless-1.8.0.312.b07-1.el7_9.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
noarch: java-1.8.0-openjdk-javadoc-1.8.0.312.b07-1.el7_9.noarch.rpm java-1.8.0-openjdk-javadoc-zip-1.8.0.312.b07-1.el7_9.noarch.rpm
x86_64: java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el7_9.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el7_9.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.312.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-demo-1.8.0.312.b07-1.el7_9.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.312.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-devel-1.8.0.312.b07-1.el7_9.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.312.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-src-1.8.0.312.b07-1.el7_9.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: java-1.8.0-openjdk-1.8.0.312.b07-1.el7_9.src.rpm
ppc64: java-1.8.0-openjdk-1.8.0.312.b07-1.el7_9.ppc64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el7_9.ppc64.rpm java-1.8.0-openjdk-devel-1.8.0.312.b07-1.el7_9.ppc64.rpm java-1.8.0-openjdk-headless-1.8.0.312.b07-1.el7_9.ppc64.rpm
ppc64le: java-1.8.0-openjdk-1.8.0.312.b07-1.el7_9.ppc64le.rpm java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el7_9.ppc64le.rpm java-1.8.0-openjdk-devel-1.8.0.312.b07-1.el7_9.ppc64le.rpm java-1.8.0-openjdk-headless-1.8.0.312.b07-1.el7_9.ppc64le.rpm
s390x: java-1.8.0-openjdk-1.8.0.312.b07-1.el7_9.s390x.rpm java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el7_9.s390x.rpm java-1.8.0-openjdk-devel-1.8.0.312.b07-1.el7_9.s390x.rpm java-1.8.0-openjdk-headless-1.8.0.312.b07-1.el7_9.s390x.rpm
x86_64: java-1.8.0-openjdk-1.8.0.312.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-1.8.0.312.b07-1.el7_9.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el7_9.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.312.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-devel-1.8.0.312.b07-1.el7_9.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.312.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-headless-1.8.0.312.b07-1.el7_9.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
noarch: java-1.8.0-openjdk-javadoc-1.8.0.312.b07-1.el7_9.noarch.rpm java-1.8.0-openjdk-javadoc-zip-1.8.0.312.b07-1.el7_9.noarch.rpm
ppc64: java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el7_9.ppc64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el7_9.ppc64.rpm java-1.8.0-openjdk-demo-1.8.0.312.b07-1.el7_9.ppc64.rpm java-1.8.0-openjdk-src-1.8.0.312.b07-1.el7_9.ppc64.rpm
ppc64le: java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el7_9.ppc64le.rpm java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el7_9.ppc64le.rpm java-1.8.0-openjdk-demo-1.8.0.312.b07-1.el7_9.ppc64le.rpm java-1.8.0-openjdk-src-1.8.0.312.b07-1.el7_9.ppc64le.rpm
s390x: java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el7_9.s390x.rpm java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el7_9.s390x.rpm java-1.8.0-openjdk-demo-1.8.0.312.b07-1.el7_9.s390x.rpm java-1.8.0-openjdk-src-1.8.0.312.b07-1.el7_9.s390x.rpm
x86_64: java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el7_9.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el7_9.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.312.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-demo-1.8.0.312.b07-1.el7_9.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.312.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-src-1.8.0.312.b07-1.el7_9.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: java-1.8.0-openjdk-1.8.0.312.b07-1.el7_9.src.rpm
x86_64: java-1.8.0-openjdk-1.8.0.312.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-1.8.0.312.b07-1.el7_9.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el7_9.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.312.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-devel-1.8.0.312.b07-1.el7_9.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.312.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-headless-1.8.0.312.b07-1.el7_9.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
noarch: java-1.8.0-openjdk-javadoc-1.8.0.312.b07-1.el7_9.noarch.rpm java-1.8.0-openjdk-javadoc-zip-1.8.0.312.b07-1.el7_9.noarch.rpm
x86_64: java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el7_9.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el7_9.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.312.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-demo-1.8.0.312.b07-1.el7_9.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.312.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-src-1.8.0.312.b07-1.el7_9.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:3889-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:3889
Issued Date: : 2021-10-20
CVE Names: CVE-2021-35550 CVE-2021-35556 CVE-2021-35559 CVE-2021-35561 CVE-2021-35564 CVE-2021-35565 CVE-2021-35567 CVE-2021-35578 CVE-2021-35586 CVE-2021-35588 CVE-2021-35603

Topic

An update for java-1.8.0-openjdk is now available for Red Hat EnterpriseLinux 7.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64

Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64

Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64


Bugs Fixed

1862929 - Scanner is slower with JDK 1.8.0_252 and above

1999735 - Prepare for the next quarterly OpenJDK upstream release (2021-10, 8u312) [rhel-7]

2014508 - CVE-2021-35565 OpenJDK: Loop in HttpsServer triggered during TLS session close (JSSE, 8254967)

2014515 - CVE-2021-35556 OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167)

2014518 - CVE-2021-35559 OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580)

2014524 - CVE-2021-35561 OpenJDK: Excessive memory allocation in HashMap and HashSet (Utility, 8266097)

2015061 - CVE-2021-35564 OpenJDK: Certificates with end dates too far in the future can corrupt keystore (Keytool, 8266137)

2015308 - CVE-2021-35586 OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735)

2015311 - CVE-2021-35603 OpenJDK: Non-constant comparison during TLS handshakes (JSSE, 8269618)

2015648 - CVE-2021-35550 OpenJDK: Weak ciphers preferred over stronger ones for TLS (JSSE, 8264210)

2015653 - CVE-2021-35578 OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729)

2015658 - CVE-2021-35567 OpenJDK: Incorrect principal selection when using Kerberos Constrained Delegation (Libraries, 8266689)

2015659 - CVE-2021-35588 OpenJDK: Incomplete validation of inner class references in ClassFileParser (Hotspot, 8268071)


Related News