[RHSA-2021:2782-01] Important: java-11-openjdk security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Wed Jul 21 08:41:07 UTC 2021


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: java-11-openjdk security update
Advisory ID:       RHSA-2021:2782-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:2782
Issue date:        2021-07-21
CVE Names:         CVE-2021-2341 CVE-2021-2369 CVE-2021-2388 
=====================================================================

1. Summary:

An update for java-11-openjdk is now available for Red Hat Enterprise Linux
8.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64

3. Description:

The java-11-openjdk packages provide the OpenJDK 11 Java Runtime
Environment and the OpenJDK 11 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Incorrect comparison during range check elimination (Hotspot,
8264066) (CVE-2021-2388)

* OpenJDK: FTP PASV command response can cause FtpClient to connect to
arbitrary host (Networking, 8258432) (CVE-2021-2341)

* OpenJDK: Incorrect verification of JAR files with multiple MANIFEST.MF
files (Library, 8260967) (CVE-2021-2369)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1982874 - CVE-2021-2341 OpenJDK: FTP PASV command response can cause FtpClient to connect to arbitrary host (Networking, 8258432)
1982879 - CVE-2021-2369 OpenJDK: Incorrect verification of JAR files with multiple MANIFEST.MF files (Library, 8260967)
1983075 - CVE-2021-2388 OpenJDK: Incorrect comparison during range check elimination (Hotspot, 8264066)

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.2):

Source:
java-11-openjdk-11.0.12.0.7-0.el8_2.src.rpm

aarch64:
java-11-openjdk-11.0.12.0.7-0.el8_2.aarch64.rpm
java-11-openjdk-debuginfo-11.0.12.0.7-0.el8_2.aarch64.rpm
java-11-openjdk-debugsource-11.0.12.0.7-0.el8_2.aarch64.rpm
java-11-openjdk-demo-11.0.12.0.7-0.el8_2.aarch64.rpm
java-11-openjdk-devel-11.0.12.0.7-0.el8_2.aarch64.rpm
java-11-openjdk-devel-debuginfo-11.0.12.0.7-0.el8_2.aarch64.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.12.0.7-0.el8_2.aarch64.rpm
java-11-openjdk-headless-11.0.12.0.7-0.el8_2.aarch64.rpm
java-11-openjdk-headless-debuginfo-11.0.12.0.7-0.el8_2.aarch64.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.12.0.7-0.el8_2.aarch64.rpm
java-11-openjdk-javadoc-11.0.12.0.7-0.el8_2.aarch64.rpm
java-11-openjdk-javadoc-zip-11.0.12.0.7-0.el8_2.aarch64.rpm
java-11-openjdk-jmods-11.0.12.0.7-0.el8_2.aarch64.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.12.0.7-0.el8_2.aarch64.rpm
java-11-openjdk-src-11.0.12.0.7-0.el8_2.aarch64.rpm
java-11-openjdk-static-libs-11.0.12.0.7-0.el8_2.aarch64.rpm

ppc64le:
java-11-openjdk-11.0.12.0.7-0.el8_2.ppc64le.rpm
java-11-openjdk-debuginfo-11.0.12.0.7-0.el8_2.ppc64le.rpm
java-11-openjdk-debugsource-11.0.12.0.7-0.el8_2.ppc64le.rpm
java-11-openjdk-demo-11.0.12.0.7-0.el8_2.ppc64le.rpm
java-11-openjdk-devel-11.0.12.0.7-0.el8_2.ppc64le.rpm
java-11-openjdk-devel-debuginfo-11.0.12.0.7-0.el8_2.ppc64le.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.12.0.7-0.el8_2.ppc64le.rpm
java-11-openjdk-headless-11.0.12.0.7-0.el8_2.ppc64le.rpm
java-11-openjdk-headless-debuginfo-11.0.12.0.7-0.el8_2.ppc64le.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.12.0.7-0.el8_2.ppc64le.rpm
java-11-openjdk-javadoc-11.0.12.0.7-0.el8_2.ppc64le.rpm
java-11-openjdk-javadoc-zip-11.0.12.0.7-0.el8_2.ppc64le.rpm
java-11-openjdk-jmods-11.0.12.0.7-0.el8_2.ppc64le.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.12.0.7-0.el8_2.ppc64le.rpm
java-11-openjdk-src-11.0.12.0.7-0.el8_2.ppc64le.rpm
java-11-openjdk-static-libs-11.0.12.0.7-0.el8_2.ppc64le.rpm

s390x:
java-11-openjdk-11.0.12.0.7-0.el8_2.s390x.rpm
java-11-openjdk-debuginfo-11.0.12.0.7-0.el8_2.s390x.rpm
java-11-openjdk-debugsource-11.0.12.0.7-0.el8_2.s390x.rpm
java-11-openjdk-demo-11.0.12.0.7-0.el8_2.s390x.rpm
java-11-openjdk-devel-11.0.12.0.7-0.el8_2.s390x.rpm
java-11-openjdk-devel-debuginfo-11.0.12.0.7-0.el8_2.s390x.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.12.0.7-0.el8_2.s390x.rpm
java-11-openjdk-headless-11.0.12.0.7-0.el8_2.s390x.rpm
java-11-openjdk-headless-debuginfo-11.0.12.0.7-0.el8_2.s390x.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.12.0.7-0.el8_2.s390x.rpm
java-11-openjdk-javadoc-11.0.12.0.7-0.el8_2.s390x.rpm
java-11-openjdk-javadoc-zip-11.0.12.0.7-0.el8_2.s390x.rpm
java-11-openjdk-jmods-11.0.12.0.7-0.el8_2.s390x.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.12.0.7-0.el8_2.s390x.rpm
java-11-openjdk-src-11.0.12.0.7-0.el8_2.s390x.rpm
java-11-openjdk-static-libs-11.0.12.0.7-0.el8_2.s390x.rpm

x86_64:
java-11-openjdk-11.0.12.0.7-0.el8_2.x86_64.rpm
java-11-openjdk-debuginfo-11.0.12.0.7-0.el8_2.x86_64.rpm
java-11-openjdk-debugsource-11.0.12.0.7-0.el8_2.x86_64.rpm
java-11-openjdk-demo-11.0.12.0.7-0.el8_2.x86_64.rpm
java-11-openjdk-devel-11.0.12.0.7-0.el8_2.x86_64.rpm
java-11-openjdk-devel-debuginfo-11.0.12.0.7-0.el8_2.x86_64.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.12.0.7-0.el8_2.x86_64.rpm
java-11-openjdk-headless-11.0.12.0.7-0.el8_2.x86_64.rpm
java-11-openjdk-headless-debuginfo-11.0.12.0.7-0.el8_2.x86_64.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.12.0.7-0.el8_2.x86_64.rpm
java-11-openjdk-javadoc-11.0.12.0.7-0.el8_2.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.12.0.7-0.el8_2.x86_64.rpm
java-11-openjdk-jmods-11.0.12.0.7-0.el8_2.x86_64.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.12.0.7-0.el8_2.x86_64.rpm
java-11-openjdk-src-11.0.12.0.7-0.el8_2.x86_64.rpm
java-11-openjdk-static-libs-11.0.12.0.7-0.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-2341
https://access.redhat.com/security/cve/CVE-2021-2369
https://access.redhat.com/security/cve/CVE-2021-2388
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYPfdntzjgjWX9erEAQgunA/9Hhh5f7JDFNZ1my7JTmSUAk40mBLYKK03
HSa/spLDH9a2JRKoy1gCdKSfDU/RoPz/VvFCWKl48ezhapX+mQ9/btCqs5T1YSRH
m1czYSc+xHhkEbvSl5aoxl8jhnFGw/3P8aNMjveYpfia9J7hdkLXQ8i5NusIhdM4
1GivK+p0GAaloKWRs+jxrifePRiyDaXboIYKK6fs7wvhTnzztaqDhvckIraqQZTE
+U0ZFkA0SvMf/KyNXdraHVpNMarEfclP9wVaAnV0bYxzg2VKDWYgfTXhc348RY1c
TjXyGwi1rWPJ6KR2AKk+nNxCl+yMwOpfyuMXU8hZKzkBcLKQ2Q0r/8QOsWE9Jhk9
S4Frq/lJVU2cQCw/59KWjvVn4ctkQ4dEC5NjvNRN5u3m+xOpjl+dUKwGQ9uDzPIQ
gEEEW+OvtSbr4KMRXSEeX3W3QSaQLGvDIH+dkRmSD1fbsEhUGr9h+TLzNub9jqyX
Up0s/6sugOyGQE/8hF5Sp38jOomynn6YE9Ylpe9byAHNZBSqLGhLRilFT5T3KSAh
yZ2JWxAMaYpbNDx532ga18Tfs6JJe2SlcCe3JNUWuebt9RlG17wiGZtBJqWPGmYI
3ejLY1cHZJDTtimZXtozb9sDOw4R6wbZATS6pxcZoI5z9hEaZnjkdaco65lF6JZw
/H8y1B3oQYc=
=PbWr
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list