Red Hat 8877 Published by

An OpenJDK 17.0.1 security update for Portable Linux Builds has been released.



RHSA-2021:4532-01: Important: OpenJDK 17.0.1 security update for Portable Linux Builds



=====================================================================
Red Hat Security Advisory

Synopsis: Important: OpenJDK 17.0.1 security update for Portable Linux Builds
Advisory ID: RHSA-2021:4532-01
Product: OpenJDK
Advisory URL:   https://access.redhat.com/errata/RHSA-2021:4532
Issue date: 2021-11-11
Keywords: openjdk,linux
CVE Names: CVE-2021-35556 CVE-2021-35559 CVE-2021-35561
CVE-2021-35564 CVE-2021-35567 CVE-2021-35578
CVE-2021-35586 CVE-2021-35603
=====================================================================

1. Summary:

The Red Hat Build of OpenJDK 17 (java-17-openjdk) is now available for
portable Linux.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

The OpenJDK 17 packages provide the OpenJDK 17 Java Runtime Environment and
the OpenJDK 17 Java Software Development Kit.

This release of the Red Hat build of OpenJDK 17 (17.0.1) for portable Linux
serves as the initial portable Linux release of OpenJDK 17. For further
information, refer to the release notes linked to in the References
section.

Security Fix(es):

* OpenJDK: Incorrect principal selection when using Kerberos Constrained
Delegation (Libraries, 8266689) (CVE-2021-35567)

* OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167)
(CVE-2021-35556)

* OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580)
(CVE-2021-35559)

* OpenJDK: Excessive memory allocation in HashMap and HashSet (Utility,
8266097) (CVE-2021-35561)

* OpenJDK: Certificates with end dates too far in the future can corrupt
keystore (Keytool, 8266137) (CVE-2021-35564)

* OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729)
(CVE-2021-35578)

* OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735)
(CVE-2021-35586)

* OpenJDK: Non-constant comparison during TLS handshakes (JSSE, 8269618)
(CVE-2021-35603)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

  https://access.redhat.com/documentation/en-us/openjdk/17/html/installing_an
d_using_openjdk_17_on_rhel/installing-openjdk17-on-rhel8#installing-jdk17-o
n-rhel-using-archive

4. Bugs fixed (  https://bugzilla.redhat.com/):

2014515 - CVE-2021-35556 OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167)
2014518 - CVE-2021-35559 OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580)
2014524 - CVE-2021-35561 OpenJDK: Excessive memory allocation in HashMap and HashSet (Utility, 8266097)
2015061 - CVE-2021-35564 OpenJDK: Certificates with end dates too far in the future can corrupt keystore (Keytool, 8266137)
2015308 - CVE-2021-35586 OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735)
2015311 - CVE-2021-35603 OpenJDK: Non-constant comparison during TLS handshakes (JSSE, 8269618)
2015653 - CVE-2021-35578 OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729)
2015658 - CVE-2021-35567 OpenJDK: Incorrect principal selection when using Kerberos Constrained Delegation (Libraries, 8266689)

5. References:

  https://access.redhat.com/security/cve/CVE-2021-35556
  https://access.redhat.com/security/cve/CVE-2021-35559
  https://access.redhat.com/security/cve/CVE-2021-35561
  https://access.redhat.com/security/cve/CVE-2021-35564
  https://access.redhat.com/security/cve/CVE-2021-35567
  https://access.redhat.com/security/cve/CVE-2021-35578
  https://access.redhat.com/security/cve/CVE-2021-35586
  https://access.redhat.com/security/cve/CVE-2021-35603
  https://access.redhat.com/security/updates/classification/#important

6. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.