-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3858
         OpenJDK 17.0.1 security update for Portable Linux Builds
                             12 November 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OpenJDK 17.0.1
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Modify Arbitrary Files   -- Remote/Unauthenticated
                   Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
                   Unauthorised Access      -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-35603 CVE-2021-35586 CVE-2021-35578
                   CVE-2021-35567 CVE-2021-35564 CVE-2021-35561
                   CVE-2021-35559 CVE-2021-35556 

Reference:         ESB-2021.3821
                   ESB-2021.3775
                   ESB-2021.3587

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:4532

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: OpenJDK 17.0.1 security update for Portable Linux Builds
Advisory ID:       RHSA-2021:4532-01
Product:           OpenJDK
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:4532
Issue date:        2021-11-11
Keywords:          openjdk,linux
CVE Names:         CVE-2021-35556 CVE-2021-35559 CVE-2021-35561 
                   CVE-2021-35564 CVE-2021-35567 CVE-2021-35578 
                   CVE-2021-35586 CVE-2021-35603 
=====================================================================

1. Summary:

The Red Hat Build of OpenJDK 17 (java-17-openjdk) is now available for
portable Linux.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

The OpenJDK 17 packages provide the OpenJDK 17 Java Runtime Environment and
the OpenJDK 17 Java Software Development Kit.

This release of the Red Hat build of OpenJDK 17 (17.0.1) for portable Linux
serves as the initial portable Linux release of OpenJDK 17. For further
information, refer to the release notes linked to in the References
section.

Security Fix(es):

* OpenJDK: Incorrect principal selection when using Kerberos Constrained
Delegation (Libraries, 8266689) (CVE-2021-35567)

* OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167)
(CVE-2021-35556)

* OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580)
(CVE-2021-35559)

* OpenJDK: Excessive memory allocation in HashMap and HashSet (Utility,
8266097) (CVE-2021-35561)

* OpenJDK: Certificates with end dates too far in the future can corrupt
keystore (Keytool, 8266137) (CVE-2021-35564)

* OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729)
(CVE-2021-35578)

* OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735)
(CVE-2021-35586)

* OpenJDK: Non-constant comparison during TLS handshakes (JSSE, 8269618)
(CVE-2021-35603)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/documentation/en-us/openjdk/17/html/installing_an
d_using_openjdk_17_on_rhel/installing-openjdk17-on-rhel8#installing-jdk17-o
n-rhel-using-archive

4. Bugs fixed (https://bugzilla.redhat.com/):

2014515 - CVE-2021-35556 OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167)
2014518 - CVE-2021-35559 OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580)
2014524 - CVE-2021-35561 OpenJDK: Excessive memory allocation in HashMap and HashSet (Utility, 8266097)
2015061 - CVE-2021-35564 OpenJDK: Certificates with end dates too far in the future can corrupt keystore (Keytool, 8266137)
2015308 - CVE-2021-35586 OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735)
2015311 - CVE-2021-35603 OpenJDK: Non-constant comparison during TLS handshakes (JSSE, 8269618)
2015653 - CVE-2021-35578 OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729)
2015658 - CVE-2021-35567 OpenJDK: Incorrect principal selection when using Kerberos Constrained Delegation (Libraries, 8266689)

5. References:

https://access.redhat.com/security/cve/CVE-2021-35556
https://access.redhat.com/security/cve/CVE-2021-35559
https://access.redhat.com/security/cve/CVE-2021-35561
https://access.redhat.com/security/cve/CVE-2021-35564
https://access.redhat.com/security/cve/CVE-2021-35567
https://access.redhat.com/security/cve/CVE-2021-35578
https://access.redhat.com/security/cve/CVE-2021-35586
https://access.redhat.com/security/cve/CVE-2021-35603
https://access.redhat.com/security/updates/classification/#important

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=dHFL
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=GZeM
-----END PGP SIGNATURE-----