what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-2777-01

Red Hat Security Advisory 2021-2777-01
Posted Jul 22, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2777-01 - The OpenJDK 8 packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. This release of the Red Hat build of OpenJDK 8 for Windows serves as a replacement for the Red Hat build of OpenJDK 8 and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section.

tags | advisory, java
systems | linux, redhat, windows
advisories | CVE-2021-2341, CVE-2021-2369, CVE-2021-2388
SHA-256 | 39701e076729f2dbf50ed75ccf5d34ae1a75adac7c46b433300189fdc0d76b7a

Red Hat Security Advisory 2021-2777-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: OpenJDK 8u302 Windows Builds release and security update
Advisory ID: RHSA-2021:2777-01
Product: OpenJDK
Advisory URL: https://access.redhat.com/errata/RHSA-2021:2777
Issue date: 2021-07-22
Keywords: openjdk,windows
CVE Names: CVE-2021-2341 CVE-2021-2369 CVE-2021-2388
====================================================================
1. Summary:

The Red Hat Build of OpenJDK 8 (java-1.8.0-openjdk) is now available for
Windows.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

The OpenJDK 8 packages provide the OpenJDK 8 Java Runtime Environment and
the OpenJDK 8 Java Software Development Kit.

This release of the Red Hat build of OpenJDK 8 (1.8.0.302) for Windows
serves as a replacement for the Red Hat build of OpenJDK 8 (1.8.0.292) and
includes security and bug fixes, and enhancements. For further information,
refer to the release notes linked to in the References section.

Security Fix(es):

* OpenJDK: FTP PASV command response can cause FtpClient to connect to
arbitrary host (Networking, 8258432) (CVE-2021-2341)

* OpenJDK: Incorrect verification of JAR files with multiple MANIFEST.MF
files (Library, 8260967) (CVE-2021-2369)

* OpenJDK: Incorrect comparison during range check elimination (Hotspot,
8264066) (CVE-2021-2388)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/documentation/en-us/openjdk/8/html/installing_and
_using_openjdk_8_for_windows/index

4. Bugs fixed (https://bugzilla.redhat.com/):

1982874 - CVE-2021-2341 OpenJDK: FTP PASV command response can cause FtpClient to connect to arbitrary host (Networking, 8258432)
1982879 - CVE-2021-2369 OpenJDK: Incorrect verification of JAR files with multiple MANIFEST.MF files (Library, 8260967)
1983075 - CVE-2021-2388 OpenJDK: Incorrect comparison during range check elimination (Hotspot, 8264066)

5. References:

https://access.redhat.com/security/cve/CVE-2021-2341
https://access.redhat.com/security/cve/CVE-2021-2369
https://access.redhat.com/security/cve/CVE-2021-2388
https://access.redhat.com/security/updates/classification/#important

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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5Nwu
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    18 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    22 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    17 Files
  • 21
    May 21st
    18 Files
  • 22
    May 22nd
    7 Files
  • 23
    May 23rd
    111 Files
  • 24
    May 24th
    27 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    6 Files
  • 28
    May 28th
    12 Files
  • 29
    May 29th
    31 Files
  • 30
    May 30th
    22 Files
  • 31
    May 31st
    18 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close