Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2021:5030: Red Hat Security Advisory: java-1.8.0-ibm security update

An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux 7 Supplementary. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2021-35556: OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167)
  • CVE-2021-35559: OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580)
  • CVE-2021-35560: Oracle JDK: unspecified vulnerability fixed in 8u311 (Deployment)
  • CVE-2021-35564: OpenJDK: Certificates with end dates too far in the future can corrupt keystore (Keytool, 8266137)
  • CVE-2021-35565: OpenJDK: Loop in HttpsServer triggered during TLS session close (JSSE, 8254967)
  • CVE-2021-35578: OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729)
  • CVE-2021-35586: OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735)
  • CVE-2021-41035: IBM JDK: IllegalAccessError exception not thrown for MethodHandles that invoke inaccessible interface methods
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#oracle#kubernetes

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Red Hat Customer Portal

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat Openshift Container Storage

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus
  • Red Hat CodeReady Studio

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2021-12-08

Updated:

2021-12-08

RHSA-2021:5030 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: java-1.8.0-ibm security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux 7 Supplementary.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit.

This update upgrades IBM Java SE 8 to version 8 SR7.

Security Fix(es):

  • Oracle JDK: unspecified vulnerability fixed in 8u311 (Deployment) (CVE-2021-35560)
  • OpenJDK: Loop in HttpsServer triggered during TLS session close (JSSE, 8254967) (CVE-2021-35565)
  • OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167) (CVE-2021-35556)
  • OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580) (CVE-2021-35559)
  • OpenJDK: Certificates with end dates too far in the future can corrupt keystore (Keytool, 8266137) (CVE-2021-35564)
  • OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729) (CVE-2021-35578)
  • OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735) (CVE-2021-35586)
  • IBM JDK: IllegalAccessError exception not thrown for MethodHandles that invoke inaccessible interface methods (CVE-2021-41035)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of IBM Java must be restarted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le

Fixes

  • BZ - 2014508 - CVE-2021-35565 OpenJDK: Loop in HttpsServer triggered during TLS session close (JSSE, 8254967)
  • BZ - 2014515 - CVE-2021-35556 OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167)
  • BZ - 2014518 - CVE-2021-35559 OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580)
  • BZ - 2015061 - CVE-2021-35564 OpenJDK: Certificates with end dates too far in the future can corrupt keystore (Keytool, 8266137)
  • BZ - 2015308 - CVE-2021-35586 OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735)
  • BZ - 2015653 - CVE-2021-35578 OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729)
  • BZ - 2027731 - CVE-2021-35560 Oracle JDK: unspecified vulnerability fixed in 8u311 (Deployment)
  • BZ - 2027791 - CVE-2021-41035 IBM JDK: IllegalAccessError exception not thrown for MethodHandles that invoke inaccessible interface methods

CVEs

  • CVE-2021-35556
  • CVE-2021-35559
  • CVE-2021-35560
  • CVE-2021-35564
  • CVE-2021-35565
  • CVE-2021-35578
  • CVE-2021-35586
  • CVE-2021-41035

Red Hat Enterprise Linux Server 7

SRPM

x86_64

java-1.8.0-ibm-1.8.0.7.0-1jpp.1.el7.x86_64.rpm

SHA-256: b59650a54cd36642d4b33068ca303219a85cf9d50754b72f62df43e9a16bd195

java-1.8.0-ibm-demo-1.8.0.7.0-1jpp.1.el7.x86_64.rpm

SHA-256: 072f2436d54685246b05da526c1951ffffa6c9b4014ca516846d744faf9458f1

java-1.8.0-ibm-devel-1.8.0.7.0-1jpp.1.el7.x86_64.rpm

SHA-256: 2372b0c9d9173398c859e70e82ffa425f22e7211966ea220e9c01b40ab9f7dbe

java-1.8.0-ibm-jdbc-1.8.0.7.0-1jpp.1.el7.x86_64.rpm

SHA-256: 86fa311a433870603a4a7553ac5cffc7fcd3afa217b7e0d011c3e36b0cb74ab7

java-1.8.0-ibm-plugin-1.8.0.7.0-1jpp.1.el7.x86_64.rpm

SHA-256: 553d64c7cda95354e5f8731dfc5c010d471ee06d9891df7ab65026d16d7244d5

java-1.8.0-ibm-src-1.8.0.7.0-1jpp.1.el7.x86_64.rpm

SHA-256: 5d8480b6f58194da1c027a22d905b0d26a2c3543477d69c7b81f92a2e7b82d79

Red Hat Enterprise Linux Workstation 7

SRPM

x86_64

java-1.8.0-ibm-1.8.0.7.0-1jpp.1.el7.x86_64.rpm

SHA-256: b59650a54cd36642d4b33068ca303219a85cf9d50754b72f62df43e9a16bd195

java-1.8.0-ibm-demo-1.8.0.7.0-1jpp.1.el7.x86_64.rpm

SHA-256: 072f2436d54685246b05da526c1951ffffa6c9b4014ca516846d744faf9458f1

java-1.8.0-ibm-devel-1.8.0.7.0-1jpp.1.el7.x86_64.rpm

SHA-256: 2372b0c9d9173398c859e70e82ffa425f22e7211966ea220e9c01b40ab9f7dbe

java-1.8.0-ibm-jdbc-1.8.0.7.0-1jpp.1.el7.x86_64.rpm

SHA-256: 86fa311a433870603a4a7553ac5cffc7fcd3afa217b7e0d011c3e36b0cb74ab7

java-1.8.0-ibm-plugin-1.8.0.7.0-1jpp.1.el7.x86_64.rpm

SHA-256: 553d64c7cda95354e5f8731dfc5c010d471ee06d9891df7ab65026d16d7244d5

java-1.8.0-ibm-src-1.8.0.7.0-1jpp.1.el7.x86_64.rpm

SHA-256: 5d8480b6f58194da1c027a22d905b0d26a2c3543477d69c7b81f92a2e7b82d79

Red Hat Enterprise Linux Desktop 7

SRPM

x86_64

java-1.8.0-ibm-1.8.0.7.0-1jpp.1.el7.x86_64.rpm

SHA-256: b59650a54cd36642d4b33068ca303219a85cf9d50754b72f62df43e9a16bd195

java-1.8.0-ibm-demo-1.8.0.7.0-1jpp.1.el7.x86_64.rpm

SHA-256: 072f2436d54685246b05da526c1951ffffa6c9b4014ca516846d744faf9458f1

java-1.8.0-ibm-devel-1.8.0.7.0-1jpp.1.el7.x86_64.rpm

SHA-256: 2372b0c9d9173398c859e70e82ffa425f22e7211966ea220e9c01b40ab9f7dbe

java-1.8.0-ibm-jdbc-1.8.0.7.0-1jpp.1.el7.x86_64.rpm

SHA-256: 86fa311a433870603a4a7553ac5cffc7fcd3afa217b7e0d011c3e36b0cb74ab7

java-1.8.0-ibm-plugin-1.8.0.7.0-1jpp.1.el7.x86_64.rpm

SHA-256: 553d64c7cda95354e5f8731dfc5c010d471ee06d9891df7ab65026d16d7244d5

java-1.8.0-ibm-src-1.8.0.7.0-1jpp.1.el7.x86_64.rpm

SHA-256: 5d8480b6f58194da1c027a22d905b0d26a2c3543477d69c7b81f92a2e7b82d79

Red Hat Enterprise Linux for IBM z Systems 7

SRPM

s390x

java-1.8.0-ibm-1.8.0.7.0-1jpp.1.el7.s390x.rpm

SHA-256: 36ccec6fa5513af5aac71cd0f0c6f2554ab0c93c9f35fa77709122ceef3f2fc9

java-1.8.0-ibm-demo-1.8.0.7.0-1jpp.1.el7.s390x.rpm

SHA-256: aa2a355731d202d41465b32a276cc11c64bd13d77ecc5a6ad8126b72dcd9b63a

java-1.8.0-ibm-devel-1.8.0.7.0-1jpp.1.el7.s390x.rpm

SHA-256: 863996420d565bf0091e1621f9b1fc3daac0771630cf4cf80343baebfee0f2e1

java-1.8.0-ibm-jdbc-1.8.0.7.0-1jpp.1.el7.s390x.rpm

SHA-256: ed35c57182c57441a118a8bfe826a1e7c72347ddb05183862d5e92bc29cacc1c

java-1.8.0-ibm-src-1.8.0.7.0-1jpp.1.el7.s390x.rpm

SHA-256: 788b3d2cb6b998ddbae0de1fa7534bdbac1fa60c29451061558dc8ffbe969876

Red Hat Enterprise Linux for Power, big endian 7

SRPM

ppc64

java-1.8.0-ibm-1.8.0.7.0-1jpp.1.el7.ppc64.rpm

SHA-256: 8f4be6bc3c66fdb83c6cd323db973b1ccb903900edd7eefa2901864ff1ef444a

java-1.8.0-ibm-demo-1.8.0.7.0-1jpp.1.el7.ppc64.rpm

SHA-256: 62bb2578898ad04d8bed4b892dea50bce52d2bdd3c21b740a1d74b17d0422152

java-1.8.0-ibm-devel-1.8.0.7.0-1jpp.1.el7.ppc64.rpm

SHA-256: cb5e38b3623e66e092720b6c35cf060ebad54b69130e77ae3c504a33555d071a

java-1.8.0-ibm-jdbc-1.8.0.7.0-1jpp.1.el7.ppc64.rpm

SHA-256: 741747d66902110560b8ab91d94434f8ef6f08c41dd6d46a8d269db3de54cfb8

java-1.8.0-ibm-plugin-1.8.0.7.0-1jpp.1.el7.ppc64.rpm

SHA-256: f9a33b1c7866b78ad0a57e66cab5664e2edec64a422a62a7ac90268c21db8173

java-1.8.0-ibm-src-1.8.0.7.0-1jpp.1.el7.ppc64.rpm

SHA-256: 1410fb06b9fd832a4d7e7cbd3585c288719d5b701ec69bb19cbe9ba90ba6a5e6

Red Hat Enterprise Linux for Scientific Computing 7

SRPM

x86_64

java-1.8.0-ibm-1.8.0.7.0-1jpp.1.el7.x86_64.rpm

SHA-256: b59650a54cd36642d4b33068ca303219a85cf9d50754b72f62df43e9a16bd195

java-1.8.0-ibm-demo-1.8.0.7.0-1jpp.1.el7.x86_64.rpm

SHA-256: 072f2436d54685246b05da526c1951ffffa6c9b4014ca516846d744faf9458f1

java-1.8.0-ibm-devel-1.8.0.7.0-1jpp.1.el7.x86_64.rpm

SHA-256: 2372b0c9d9173398c859e70e82ffa425f22e7211966ea220e9c01b40ab9f7dbe

java-1.8.0-ibm-src-1.8.0.7.0-1jpp.1.el7.x86_64.rpm

SHA-256: 5d8480b6f58194da1c027a22d905b0d26a2c3543477d69c7b81f92a2e7b82d79

Red Hat Enterprise Linux for Power, little endian 7

SRPM

ppc64le

java-1.8.0-ibm-1.8.0.7.0-1jpp.1.el7.ppc64le.rpm

SHA-256: 6f6b2f93c755f73e0da08fec3c66999fadda534d98e57ae43f94b25ee3bbc0c7

java-1.8.0-ibm-demo-1.8.0.7.0-1jpp.1.el7.ppc64le.rpm

SHA-256: 0086c8541150d407b11a12eab7600e35b9ea28af9169442dcf568c9a99627851

java-1.8.0-ibm-devel-1.8.0.7.0-1jpp.1.el7.ppc64le.rpm

SHA-256: fd8992234a85a34f05727d99c075480653f43c8c2c380783090d16de13ac6f83

java-1.8.0-ibm-jdbc-1.8.0.7.0-1jpp.1.el7.ppc64le.rpm

SHA-256: edfced576adbe0536b607f2d0861b2c78414d6f553a2a75de572dbb0eb7958be

java-1.8.0-ibm-src-1.8.0.7.0-1jpp.1.el7.ppc64le.rpm

SHA-256: 5f6622aab98b6ec0bd9cff114329e0a513b39ce216cedf4b535376c8b4695351

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat Security Data: Latest News

RHSA-2023:5627: Red Hat Security Advisory: kernel security, bug fix, and enhancement update