Advisory Published

RHSA-2021:3893: Important: java-1.8.0-openjdk security and bug fix update

First published: Wed Oct 20 2021(Updated: )

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.<br>Security Fix(es):<br><li> OpenJDK: Loop in HttpsServer triggered during TLS session close (JSSE, 8254967) (CVE-2021-35565)</li> <li> OpenJDK: Incorrect principal selection when using Kerberos Constrained Delegation (Libraries, 8266689) (CVE-2021-35567)</li> <li> OpenJDK: Weak ciphers preferred over stronger ones for TLS (JSSE, 8264210) (CVE-2021-35550)</li> <li> OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167) (CVE-2021-35556)</li> <li> OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580) (CVE-2021-35559)</li> <li> OpenJDK: Excessive memory allocation in HashMap and HashSet (Utility, 8266097) (CVE-2021-35561)</li> <li> OpenJDK: Certificates with end dates too far in the future can corrupt keystore (Keytool, 8266137) (CVE-2021-35564)</li> <li> OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729) (CVE-2021-35578)</li> <li> OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735) (CVE-2021-35586)</li> <li> OpenJDK: Incomplete validation of inner class references in ClassFileParser (Hotspot, 8268071) (CVE-2021-35588)</li> <li> OpenJDK: Non-constant comparison during TLS handshakes (JSSE, 8269618) (CVE-2021-35603)</li> For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.<br>Bug Fix(es):<br><li> Previously, OpenJDK's FIPS mode would be enabled if it detected that the system crypto policy was set to FIPS. This meant that containers running on a FIPS mode kernel would not enable FIPS mode without the crypto policy being changed. With this update, OpenJDK queries the NSS library as to whether FIPS mode is active or not. (RHBZ#2014201)</li> <li> The use of the NSS FIPS mode by OpenJDK requires the JDK to login to the NSS software token. Previously, this happened indirectly as part of some crypto operations, but not others. With this update, the JDK logs in to the token on initialisation. (RHBZ#2014204)</li> <li> While in FIPS mode, the NSS Software Token does not allow the import of private or secret plain keys. This caused the OpenJDK keytool application to fail when used with OpenJDK in FIPS mode. With this update, OpenJDK will now import such keys into the NSS database. This behaviour may be disabled using -Dcom.redhat.fips.plainKeySupport=false. (RHBZ#2014193)</li>

Affected SoftwareAffected VersionHow to fix
redhat/java<1.8.0-openjdk-1.8.0.312.b07-1.el8_4
1.8.0-openjdk-1.8.0.312.b07-1.el8_4
redhat/java<1.8.0-openjdk-1.8.0.312.b07-1.el8_4
1.8.0-openjdk-1.8.0.312.b07-1.el8_4
redhat/java<1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el8_4
1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el8_4
redhat/java<1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el8_4
1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el8_4
redhat/java<1.8.0-openjdk-debugsource-1.8.0.312.b07-1.el8_4
1.8.0-openjdk-debugsource-1.8.0.312.b07-1.el8_4
redhat/java<1.8.0-openjdk-demo-1.8.0.312.b07-1.el8_4
1.8.0-openjdk-demo-1.8.0.312.b07-1.el8_4
redhat/java<1.8.0-openjdk-demo-debuginfo-1.8.0.312.b07-1.el8_4
1.8.0-openjdk-demo-debuginfo-1.8.0.312.b07-1.el8_4
redhat/java<1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.312.b07-1.el8_4
1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.312.b07-1.el8_4
redhat/java<1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4
1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4
redhat/java<1.8.0-openjdk-devel-1.8.0.312.b07-1.el8_4
1.8.0-openjdk-devel-1.8.0.312.b07-1.el8_4
redhat/java<1.8.0-openjdk-devel-debuginfo-1.8.0.312.b07-1.el8_4
1.8.0-openjdk-devel-debuginfo-1.8.0.312.b07-1.el8_4
redhat/java<1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.312.b07-1.el8_4
1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.312.b07-1.el8_4
redhat/java<1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4
1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4
redhat/java<1.8.0-openjdk-fastdebug-debuginfo-1.8.0.312.b07-1.el8_4
1.8.0-openjdk-fastdebug-debuginfo-1.8.0.312.b07-1.el8_4
redhat/java<1.8.0-openjdk-headless-1.8.0.312.b07-1.el8_4
1.8.0-openjdk-headless-1.8.0.312.b07-1.el8_4
redhat/java<1.8.0-openjdk-headless-debuginfo-1.8.0.312.b07-1.el8_4
1.8.0-openjdk-headless-debuginfo-1.8.0.312.b07-1.el8_4
redhat/java<1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.312.b07-1.el8_4
1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.312.b07-1.el8_4
redhat/java<1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4
1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4
redhat/java<1.8.0-openjdk-javadoc-1.8.0.312.b07-1.el8_4
1.8.0-openjdk-javadoc-1.8.0.312.b07-1.el8_4
redhat/java<1.8.0-openjdk-javadoc-zip-1.8.0.312.b07-1.el8_4
1.8.0-openjdk-javadoc-zip-1.8.0.312.b07-1.el8_4
redhat/java<1.8.0-openjdk-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4
1.8.0-openjdk-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4
redhat/java<1.8.0-openjdk-src-1.8.0.312.b07-1.el8_4
1.8.0-openjdk-src-1.8.0.312.b07-1.el8_4
redhat/java<1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el8_4
1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el8_4
redhat/java<1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el8_4
1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el8_4
redhat/java<1.8.0-openjdk-debugsource-1.8.0.312.b07-1.el8_4
1.8.0-openjdk-debugsource-1.8.0.312.b07-1.el8_4
redhat/java<1.8.0-openjdk-demo-1.8.0.312.b07-1.el8_4
1.8.0-openjdk-demo-1.8.0.312.b07-1.el8_4
redhat/java<1.8.0-openjdk-demo-debuginfo-1.8.0.312.b07-1.el8_4
1.8.0-openjdk-demo-debuginfo-1.8.0.312.b07-1.el8_4
redhat/java<1.8.0-openjdk-devel-1.8.0.312.b07-1.el8_4
1.8.0-openjdk-devel-1.8.0.312.b07-1.el8_4
redhat/java<1.8.0-openjdk-devel-debuginfo-1.8.0.312.b07-1.el8_4
1.8.0-openjdk-devel-debuginfo-1.8.0.312.b07-1.el8_4
redhat/java<1.8.0-openjdk-headless-1.8.0.312.b07-1.el8_4
1.8.0-openjdk-headless-1.8.0.312.b07-1.el8_4
redhat/java<1.8.0-openjdk-headless-debuginfo-1.8.0.312.b07-1.el8_4
1.8.0-openjdk-headless-debuginfo-1.8.0.312.b07-1.el8_4
redhat/java<1.8.0-openjdk-src-1.8.0.312.b07-1.el8_4
1.8.0-openjdk-src-1.8.0.312.b07-1.el8_4
redhat/java<1.8.0-openjdk-1.8.0.312.b07-1.el8_4
1.8.0-openjdk-1.8.0.312.b07-1.el8_4
redhat/java<1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el8_4
1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el8_4
redhat/java<1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el8_4
1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el8_4
redhat/java<1.8.0-openjdk-debugsource-1.8.0.312.b07-1.el8_4
1.8.0-openjdk-debugsource-1.8.0.312.b07-1.el8_4
redhat/java<1.8.0-openjdk-demo-1.8.0.312.b07-1.el8_4
1.8.0-openjdk-demo-1.8.0.312.b07-1.el8_4
redhat/java<1.8.0-openjdk-demo-debuginfo-1.8.0.312.b07-1.el8_4
1.8.0-openjdk-demo-debuginfo-1.8.0.312.b07-1.el8_4
redhat/java<1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4
1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4
redhat/java<1.8.0-openjdk-devel-1.8.0.312.b07-1.el8_4
1.8.0-openjdk-devel-1.8.0.312.b07-1.el8_4
redhat/java<1.8.0-openjdk-devel-debuginfo-1.8.0.312.b07-1.el8_4
1.8.0-openjdk-devel-debuginfo-1.8.0.312.b07-1.el8_4
redhat/java<1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4
1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4
redhat/java<1.8.0-openjdk-headless-1.8.0.312.b07-1.el8_4
1.8.0-openjdk-headless-1.8.0.312.b07-1.el8_4
redhat/java<1.8.0-openjdk-headless-debuginfo-1.8.0.312.b07-1.el8_4
1.8.0-openjdk-headless-debuginfo-1.8.0.312.b07-1.el8_4
redhat/java<1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4
1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4
redhat/java<1.8.0-openjdk-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4
1.8.0-openjdk-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4
redhat/java<1.8.0-openjdk-src-1.8.0.312.b07-1.el8_4
1.8.0-openjdk-src-1.8.0.312.b07-1.el8_4
redhat/java<1.8.0-openjdk-1.8.0.312.b07-1.el8_4.aa
1.8.0-openjdk-1.8.0.312.b07-1.el8_4.aa
redhat/java<1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el8_4.aa
1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el8_4.aa
redhat/java<1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el8_4.aa
1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el8_4.aa
redhat/java<1.8.0-openjdk-debugsource-1.8.0.312.b07-1.el8_4.aa
1.8.0-openjdk-debugsource-1.8.0.312.b07-1.el8_4.aa
redhat/java<1.8.0-openjdk-demo-1.8.0.312.b07-1.el8_4.aa
1.8.0-openjdk-demo-1.8.0.312.b07-1.el8_4.aa
redhat/java<1.8.0-openjdk-demo-debuginfo-1.8.0.312.b07-1.el8_4.aa
1.8.0-openjdk-demo-debuginfo-1.8.0.312.b07-1.el8_4.aa
redhat/java<1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.aa
1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.aa
redhat/java<1.8.0-openjdk-devel-1.8.0.312.b07-1.el8_4.aa
1.8.0-openjdk-devel-1.8.0.312.b07-1.el8_4.aa
redhat/java<1.8.0-openjdk-devel-debuginfo-1.8.0.312.b07-1.el8_4.aa
1.8.0-openjdk-devel-debuginfo-1.8.0.312.b07-1.el8_4.aa
redhat/java<1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.aa
1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.aa
redhat/java<1.8.0-openjdk-headless-1.8.0.312.b07-1.el8_4.aa
1.8.0-openjdk-headless-1.8.0.312.b07-1.el8_4.aa
redhat/java<1.8.0-openjdk-headless-debuginfo-1.8.0.312.b07-1.el8_4.aa
1.8.0-openjdk-headless-debuginfo-1.8.0.312.b07-1.el8_4.aa
redhat/java<1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.aa
1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.aa
redhat/java<1.8.0-openjdk-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.aa
1.8.0-openjdk-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.aa
redhat/java<1.8.0-openjdk-src-1.8.0.312.b07-1.el8_4.aa
1.8.0-openjdk-src-1.8.0.312.b07-1.el8_4.aa
redhat/java<1.8.0-openjdk-accessibility-fastdebug-1.8.0.312.b07-1.el8_4
1.8.0-openjdk-accessibility-fastdebug-1.8.0.312.b07-1.el8_4
redhat/java<1.8.0-openjdk-accessibility-slowdebug-1.8.0.312.b07-1.el8_4
1.8.0-openjdk-accessibility-slowdebug-1.8.0.312.b07-1.el8_4
redhat/java<1.8.0-openjdk-demo-fastdebug-1.8.0.312.b07-1.el8_4
1.8.0-openjdk-demo-fastdebug-1.8.0.312.b07-1.el8_4
redhat/java<1.8.0-openjdk-demo-slowdebug-1.8.0.312.b07-1.el8_4
1.8.0-openjdk-demo-slowdebug-1.8.0.312.b07-1.el8_4
redhat/java<1.8.0-openjdk-devel-fastdebug-1.8.0.312.b07-1.el8_4
1.8.0-openjdk-devel-fastdebug-1.8.0.312.b07-1.el8_4
redhat/java<1.8.0-openjdk-devel-slowdebug-1.8.0.312.b07-1.el8_4
1.8.0-openjdk-devel-slowdebug-1.8.0.312.b07-1.el8_4
redhat/java<1.8.0-openjdk-fastdebug-1.8.0.312.b07-1.el8_4
1.8.0-openjdk-fastdebug-1.8.0.312.b07-1.el8_4
redhat/java<1.8.0-openjdk-headless-fastdebug-1.8.0.312.b07-1.el8_4
1.8.0-openjdk-headless-fastdebug-1.8.0.312.b07-1.el8_4
redhat/java<1.8.0-openjdk-headless-slowdebug-1.8.0.312.b07-1.el8_4
1.8.0-openjdk-headless-slowdebug-1.8.0.312.b07-1.el8_4
redhat/java<1.8.0-openjdk-slowdebug-1.8.0.312.b07-1.el8_4
1.8.0-openjdk-slowdebug-1.8.0.312.b07-1.el8_4
redhat/java<1.8.0-openjdk-src-fastdebug-1.8.0.312.b07-1.el8_4
1.8.0-openjdk-src-fastdebug-1.8.0.312.b07-1.el8_4
redhat/java<1.8.0-openjdk-src-slowdebug-1.8.0.312.b07-1.el8_4
1.8.0-openjdk-src-slowdebug-1.8.0.312.b07-1.el8_4
redhat/java<1.8.0-openjdk-accessibility-slowdebug-1.8.0.312.b07-1.el8_4
1.8.0-openjdk-accessibility-slowdebug-1.8.0.312.b07-1.el8_4
redhat/java<1.8.0-openjdk-demo-slowdebug-1.8.0.312.b07-1.el8_4
1.8.0-openjdk-demo-slowdebug-1.8.0.312.b07-1.el8_4
redhat/java<1.8.0-openjdk-devel-slowdebug-1.8.0.312.b07-1.el8_4
1.8.0-openjdk-devel-slowdebug-1.8.0.312.b07-1.el8_4
redhat/java<1.8.0-openjdk-headless-slowdebug-1.8.0.312.b07-1.el8_4
1.8.0-openjdk-headless-slowdebug-1.8.0.312.b07-1.el8_4
redhat/java<1.8.0-openjdk-slowdebug-1.8.0.312.b07-1.el8_4
1.8.0-openjdk-slowdebug-1.8.0.312.b07-1.el8_4
redhat/java<1.8.0-openjdk-src-slowdebug-1.8.0.312.b07-1.el8_4
1.8.0-openjdk-src-slowdebug-1.8.0.312.b07-1.el8_4
redhat/java<1.8.0-openjdk-accessibility-slowdebug-1.8.0.312.b07-1.el8_4.aa
1.8.0-openjdk-accessibility-slowdebug-1.8.0.312.b07-1.el8_4.aa
redhat/java<1.8.0-openjdk-demo-slowdebug-1.8.0.312.b07-1.el8_4.aa
1.8.0-openjdk-demo-slowdebug-1.8.0.312.b07-1.el8_4.aa
redhat/java<1.8.0-openjdk-devel-slowdebug-1.8.0.312.b07-1.el8_4.aa
1.8.0-openjdk-devel-slowdebug-1.8.0.312.b07-1.el8_4.aa
redhat/java<1.8.0-openjdk-headless-slowdebug-1.8.0.312.b07-1.el8_4.aa
1.8.0-openjdk-headless-slowdebug-1.8.0.312.b07-1.el8_4.aa
redhat/java<1.8.0-openjdk-slowdebug-1.8.0.312.b07-1.el8_4.aa
1.8.0-openjdk-slowdebug-1.8.0.312.b07-1.el8_4.aa
redhat/java<1.8.0-openjdk-src-slowdebug-1.8.0.312.b07-1.el8_4.aa
1.8.0-openjdk-src-slowdebug-1.8.0.312.b07-1.el8_4.aa

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203