Red Hat 9038 Published by

A java-1.8.0-ibm security update has been released for Red Hat Enterprise Linux 8.



RHSA-2022:0345-03: Important: java-1.8.0-ibm security update



=====================================================================
Red Hat Security Advisory

Synopsis: Important: java-1.8.0-ibm security update
Advisory ID: RHSA-2022:0345-01
Product: Red Hat Enterprise Linux
Advisory URL:   https://access.redhat.com/errata/RHSA-2022:0345
Issue date: 2022-02-01
CVE Names: CVE-2021-35556 CVE-2021-35559 CVE-2021-35560
CVE-2021-35564 CVE-2021-35565 CVE-2021-35578
CVE-2021-35586 CVE-2021-41035
=====================================================================

1. Summary:

An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux
8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Supplementary (v. 8) - ppc64le, s390x, x86_64

3. Description:

IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM
Java Software Development Kit.

This update upgrades IBM Java SE 8 to version 8 SR7.

Security Fix(es):

* Oracle JDK: unspecified vulnerability fixed in 8u311 (Deployment)
(CVE-2021-35560)

* OpenJDK: Loop in HttpsServer triggered during TLS session close (JSSE,
8254967) (CVE-2021-35565)

* OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167)
(CVE-2021-35556)

* OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580)
(CVE-2021-35559)

* OpenJDK: Certificates with end dates too far in the future can corrupt
keystore (Keytool, 8266137) (CVE-2021-35564)

* OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729)
(CVE-2021-35578)

* OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735)
(CVE-2021-35586)

* IBM JDK: IllegalAccessError exception not thrown for MethodHandles that
invoke inaccessible interface methods (CVE-2021-41035)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

All running instances of IBM Java must be restarted for this update to take
effect.

5. Bugs fixed (  https://bugzilla.redhat.com/):

2014508 - CVE-2021-35565 OpenJDK: Loop in HttpsServer triggered during TLS session close (JSSE, 8254967)
2014515 - CVE-2021-35556 OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167)
2014518 - CVE-2021-35559 OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580)
2015061 - CVE-2021-35564 OpenJDK: Certificates with end dates too far in the future can corrupt keystore (Keytool, 8266137)
2015308 - CVE-2021-35586 OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735)
2015653 - CVE-2021-35578 OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729)
2027731 - CVE-2021-35560 Oracle JDK: unspecified vulnerability fixed in 8u311 (Deployment)
2027791 - CVE-2021-41035 IBM JDK: IllegalAccessError exception not thrown for MethodHandles that invoke inaccessible interface methods

6. Package List:

Red Hat Enterprise Linux Supplementary (v. 8):

ppc64le:
java-1.8.0-ibm-1.8.0.7.0-1.el8_5.ppc64le.rpm
java-1.8.0-ibm-demo-1.8.0.7.0-1.el8_5.ppc64le.rpm
java-1.8.0-ibm-devel-1.8.0.7.0-1.el8_5.ppc64le.rpm
java-1.8.0-ibm-headless-1.8.0.7.0-1.el8_5.ppc64le.rpm
java-1.8.0-ibm-jdbc-1.8.0.7.0-1.el8_5.ppc64le.rpm
java-1.8.0-ibm-plugin-1.8.0.7.0-1.el8_5.ppc64le.rpm
java-1.8.0-ibm-src-1.8.0.7.0-1.el8_5.ppc64le.rpm
java-1.8.0-ibm-webstart-1.8.0.7.0-1.el8_5.ppc64le.rpm

s390x:
java-1.8.0-ibm-1.8.0.7.0-1.el8_5.s390x.rpm
java-1.8.0-ibm-demo-1.8.0.7.0-1.el8_5.s390x.rpm
java-1.8.0-ibm-devel-1.8.0.7.0-1.el8_5.s390x.rpm
java-1.8.0-ibm-headless-1.8.0.7.0-1.el8_5.s390x.rpm
java-1.8.0-ibm-jdbc-1.8.0.7.0-1.el8_5.s390x.rpm
java-1.8.0-ibm-src-1.8.0.7.0-1.el8_5.s390x.rpm

x86_64:
java-1.8.0-ibm-1.8.0.7.0-1.el8_5.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.7.0-1.el8_5.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.7.0-1.el8_5.x86_64.rpm
java-1.8.0-ibm-headless-1.8.0.7.0-1.el8_5.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.7.0-1.el8_5.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.7.0-1.el8_5.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.7.0-1.el8_5.x86_64.rpm
java-1.8.0-ibm-webstart-1.8.0.7.0-1.el8_5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2021-35556
  https://access.redhat.com/security/cve/CVE-2021-35559
  https://access.redhat.com/security/cve/CVE-2021-35560
  https://access.redhat.com/security/cve/CVE-2021-35564
  https://access.redhat.com/security/cve/CVE-2021-35565
  https://access.redhat.com/security/cve/CVE-2021-35578
  https://access.redhat.com/security/cve/CVE-2021-35586
  https://access.redhat.com/security/cve/CVE-2021-41035
  https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.