-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: OpenJDK 8u312 Windows Builds release and security update
Advisory ID:       RHSA-2021:3961-01
Product:           OpenJDK
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3961
Issue date:        2021-10-25
Keywords:          openjdk,windows
CVE Names:         CVE-2021-35550 CVE-2021-35556 CVE-2021-35559 
                   CVE-2021-35561 CVE-2021-35564 CVE-2021-35565 
                   CVE-2021-35567 CVE-2021-35578 CVE-2021-35586 
                   CVE-2021-35588 CVE-2021-35603 
====================================================================
1. Summary:

The Red Hat Build of OpenJDK 8 (java-1.8.0-openjdk) is now available for
Windows.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

The OpenJDK 8 packages provide the OpenJDK 8 Java Runtime Environment and
the OpenJDK 8 Java Software Development Kit.

This release of the Red Hat build of OpenJDK 8 (1.8.0.312) for Windows
serves as a replacement for the Red Hat build of OpenJDK 8 (1.8.0.302) and
includes security and bug fixes, and enhancements. For further information,
refer to the release notes linked to in the References section.

Security Fix(es):

* OpenJDK: Loop in HttpsServer triggered during TLS session close (JSSE,
8254967) (CVE-2021-35565)

* OpenJDK: Incorrect principal selection when using Kerberos Constrained
Delegation (Libraries, 8266689) (CVE-2021-35567)

* OpenJDK: Weak ciphers preferred over stronger ones for TLS (JSSE,
8264210) (CVE-2021-35550)

* OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167)
(CVE-2021-35556)

* OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580)
(CVE-2021-35559)

* OpenJDK: Excessive memory allocation in HashMap and HashSet (Utility,
8266097) (CVE-2021-35561)

* OpenJDK: Certificates with end dates too far in the future can corrupt
keystore (Keytool, 8266137) (CVE-2021-35564)

* OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729)
(CVE-2021-35578)

* OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735)
(CVE-2021-35586)

* OpenJDK: Incomplete validation of inner class references in
ClassFileParser (Hotspot, 8268071) (CVE-2021-35588)

* OpenJDK: Non-constant comparison during TLS handshakes (JSSE, 8269618)
(CVE-2021-35603)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/documentation/en-us/openjdk/8/html/installing_and
_using_openjdk_8_for_windows/index

4. Bugs fixed (https://bugzilla.redhat.com/):

2014508 - CVE-2021-35565 OpenJDK: Loop in HttpsServer triggered during TLS session close (JSSE, 8254967)
2014515 - CVE-2021-35556 OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167)
2014518 - CVE-2021-35559 OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580)
2014524 - CVE-2021-35561 OpenJDK: Excessive memory allocation in HashMap and HashSet (Utility, 8266097)
2015061 - CVE-2021-35564 OpenJDK: Certificates with end dates too far in the future can corrupt keystore (Keytool, 8266137)
2015308 - CVE-2021-35586 OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735)
2015311 - CVE-2021-35603 OpenJDK: Non-constant comparison during TLS handshakes (JSSE, 8269618)
2015648 - CVE-2021-35550 OpenJDK: Weak ciphers preferred over stronger ones for TLS (JSSE, 8264210)
2015653 - CVE-2021-35578 OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729)
2015658 - CVE-2021-35567 OpenJDK: Incorrect principal selection when using Kerberos Constrained Delegation (Libraries, 8266689)
2015659 - CVE-2021-35588 OpenJDK: Incomplete validation of inner class references in ClassFileParser (Hotspot, 8268071)

5. References:

https://access.redhat.com/security/cve/CVE-2021-35550
https://access.redhat.com/security/cve/CVE-2021-35556
https://access.redhat.com/security/cve/CVE-2021-35559
https://access.redhat.com/security/cve/CVE-2021-35561
https://access.redhat.com/security/cve/CVE-2021-35564
https://access.redhat.com/security/cve/CVE-2021-35565
https://access.redhat.com/security/cve/CVE-2021-35567
https://access.redhat.com/security/cve/CVE-2021-35578
https://access.redhat.com/security/cve/CVE-2021-35586
https://access.redhat.com/security/cve/CVE-2021-35588
https://access.redhat.com/security/cve/CVE-2021-35603
https://access.redhat.com/security/updates/classification/#important

6. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYXabl9zjgjWX9erEAQhREQ//Z/8vpCMvzLbbBpE0qpp9UJezZroXH1hc
Djul5lXguvnlJK+TJtWpq1TxXHQ/WlgcgK6p4T8MGwsI+jme4Tz9phcjEEnnAS6y
iTIr3qanqB3bap0TqD6hoXPyTo0RJntRIZVURC99lU42Pwaxd9pUGzM3PmMeeFzH
2UqYk5NBmx/Vk1Nm4p8F7kY8ZGlWeJZYSNHybs7kb1c1v87VpniXe0r7uKGWNnyP
zyqNJpsfefjpIxYRgYV+gO1oVNdHAVNSNput2vbCEFVfPIMvKhnk7ECjO/8hw+6K
D/RfT0lW2XDCV8F3RcX/9VeeuXHVFMRfH8TZLGDMu4Xrf5DLMb3wHhjsQPfPD1w6
zLfOREKW22GRHx34I1MIk5nHlUs857alkuKMpSwfaJXU0Ru3wmLPxIGFa4D2KpM1
OlUw+j0iVyXvHgRI+eLq/P3qIZCu19cmyKDWtfF9Th4X9HBnpc/AWoWBQULWy68X
Gxyf6gQe/mwaobgk24XLbG4EyqYEAT4lbjmNaDbQM4mbak8HApCxz1R28EAVvyNG
fY7lNG9bibJGU24qVDI0EtCUkcW77cABRJPgoJaoDYqEgOwa5efH6xVCusQShqdC
T5Nuj98jj055AqQwPtLW68tXGeKyT9MRYRNWne0IzoYiDVf39tMDBR1umgeEwLvi
czvDzdK0rCs=Wr2F
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-3961:01 Important: OpenJDK 8u312 Windows Builds release

The Red Hat Build of OpenJDK 8 (java-1.8.0-openjdk) is now available for Windows

Summary

The OpenJDK 8 packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.
This release of the Red Hat build of OpenJDK 8 (1.8.0.312) for Windows serves as a replacement for the Red Hat build of OpenJDK 8 (1.8.0.302) and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section.
Security Fix(es):
* OpenJDK: Loop in HttpsServer triggered during TLS session close (JSSE, 8254967) (CVE-2021-35565)
* OpenJDK: Incorrect principal selection when using Kerberos Constrained Delegation (Libraries, 8266689) (CVE-2021-35567)
* OpenJDK: Weak ciphers preferred over stronger ones for TLS (JSSE, 8264210) (CVE-2021-35550)
* OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167) (CVE-2021-35556)
* OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580) (CVE-2021-35559)
* OpenJDK: Excessive memory allocation in HashMap and HashSet (Utility, 8266097) (CVE-2021-35561)
* OpenJDK: Certificates with end dates too far in the future can corrupt keystore (Keytool, 8266137) (CVE-2021-35564)
* OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729) (CVE-2021-35578)
* OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735) (CVE-2021-35586)
* OpenJDK: Incomplete validation of inner class references in ClassFileParser (Hotspot, 8268071) (CVE-2021-35588)
* OpenJDK: Non-constant comparison during TLS handshakes (JSSE, 8269618) (CVE-2021-35603)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/documentation/en-us/openjdk/8/html/installing_and _using_openjdk_8_for_windows/index

References

https://access.redhat.com/security/cve/CVE-2021-35550 https://access.redhat.com/security/cve/CVE-2021-35556 https://access.redhat.com/security/cve/CVE-2021-35559 https://access.redhat.com/security/cve/CVE-2021-35561 https://access.redhat.com/security/cve/CVE-2021-35564 https://access.redhat.com/security/cve/CVE-2021-35565 https://access.redhat.com/security/cve/CVE-2021-35567 https://access.redhat.com/security/cve/CVE-2021-35578 https://access.redhat.com/security/cve/CVE-2021-35586 https://access.redhat.com/security/cve/CVE-2021-35588 https://access.redhat.com/security/cve/CVE-2021-35603 https://access.redhat.com/security/updates/classification/#important

Package List


Severity
Advisory ID: RHSA-2021:3961-01
Product: OpenJDK
Advisory URL: https://access.redhat.com/errata/RHSA-2021:3961
Issued Date: : 2021-10-25
Keywords: openjdk,windows
CVE Names: CVE-2021-35550 CVE-2021-35556 CVE-2021-35559 CVE-2021-35561 CVE-2021-35564 CVE-2021-35565 CVE-2021-35567 CVE-2021-35578 CVE-2021-35586 CVE-2021-35588 CVE-2021-35603

Topic

The Red Hat Build of OpenJDK 8 (java-1.8.0-openjdk) is now available forWindows.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures


Bugs Fixed

2014508 - CVE-2021-35565 OpenJDK: Loop in HttpsServer triggered during TLS session close (JSSE, 8254967)

2014515 - CVE-2021-35556 OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167)

2014518 - CVE-2021-35559 OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580)

2014524 - CVE-2021-35561 OpenJDK: Excessive memory allocation in HashMap and HashSet (Utility, 8266097)

2015061 - CVE-2021-35564 OpenJDK: Certificates with end dates too far in the future can corrupt keystore (Keytool, 8266137)

2015308 - CVE-2021-35586 OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735)

2015311 - CVE-2021-35603 OpenJDK: Non-constant comparison during TLS handshakes (JSSE, 8269618)

2015648 - CVE-2021-35550 OpenJDK: Weak ciphers preferred over stronger ones for TLS (JSSE, 8264210)

2015653 - CVE-2021-35578 OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729)

2015658 - CVE-2021-35567 OpenJDK: Incorrect principal selection when using Kerberos Constrained Delegation (Libraries, 8266689)

2015659 - CVE-2021-35588 OpenJDK: Incomplete validation of inner class references in ClassFileParser (Hotspot, 8268071)


Related News