{"type":"TYPE_SECURITY","shortCode":"RL","name":"RLSA-2024:1828","synopsis":"Moderate: java-21-openjdk security update","severity":"SEVERITY_MODERATE","topic":"An update is available for java-21-openjdk.\nThis update affects Rocky Linux 8.\nA Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list","description":"The java-21-openjdk packages provide the OpenJDK 21 Java Runtime Environment and the OpenJDK 21 Java Software Development Kit.\n\nSecurity Fix(es):\n\n* OpenJDK: long Exception message leading to crash (8319851) (CVE-2024-21011)\n\n* OpenJDK: integer overflow in C1 compiler address generation (8322122) (CVE-2024-21068)\n\n* OpenJDK: HTTP\/2 client improper reverse DNS lookup (8315708) (CVE-2024-21012)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.","solution":null,"affectedProducts":["Rocky Linux 8"],"fixes":[{"ticket":"2274975","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2274975","description":""},{"ticket":"2274977","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2274977","description":""},{"ticket":"2275003","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2275003","description":""}],"cves":[{"name":"CVE-2024-21011","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-21011","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-21012","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-21012","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-21068","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-21068","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"}],"references":[],"publishedAt":"2024-05-06T13:04:21.002456Z","rpms":{"Rocky Linux 8":{"nvras":["java-21-openjdk-1:21.0.3.0.9-1.el8.aarch64.rpm","java-21-openjdk-1:21.0.3.0.9-1.el8.src.rpm","java-21-openjdk-1:21.0.3.0.9-1.el8.x86_64.rpm","java-21-openjdk-debuginfo-1:21.0.3.0.9-1.el8.aarch64.rpm","java-21-openjdk-debuginfo-1:21.0.3.0.9-1.el8.x86_64.rpm","java-21-openjdk-debugsource-1:21.0.3.0.9-1.el8.aarch64.rpm","java-21-openjdk-debugsource-1:21.0.3.0.9-1.el8.x86_64.rpm","java-21-openjdk-demo-1:21.0.3.0.9-1.el8.aarch64.rpm","java-21-openjdk-demo-1:21.0.3.0.9-1.el8.x86_64.rpm","java-21-openjdk-demo-fastdebug-1:21.0.3.0.9-1.el8.aarch64.rpm","java-21-openjdk-demo-fastdebug-1:21.0.3.0.9-1.el8.x86_64.rpm","java-21-openjdk-demo-slowdebug-1:21.0.3.0.9-1.el8.aarch64.rpm","java-21-openjdk-demo-slowdebug-1:21.0.3.0.9-1.el8.x86_64.rpm","java-21-openjdk-devel-1:21.0.3.0.9-1.el8.aarch64.rpm","java-21-openjdk-devel-1:21.0.3.0.9-1.el8.x86_64.rpm","java-21-openjdk-devel-debuginfo-1:21.0.3.0.9-1.el8.aarch64.rpm","java-21-openjdk-devel-debuginfo-1:21.0.3.0.9-1.el8.x86_64.rpm","java-21-openjdk-devel-fastdebug-1:21.0.3.0.9-1.el8.aarch64.rpm","java-21-openjdk-devel-fastdebug-1:21.0.3.0.9-1.el8.x86_64.rpm","java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.3.0.9-1.el8.aarch64.rpm","java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.3.0.9-1.el8.x86_64.rpm","java-21-openjdk-devel-slowdebug-1:21.0.3.0.9-1.el8.aarch64.rpm","java-21-openjdk-devel-slowdebug-1:21.0.3.0.9-1.el8.x86_64.rpm","java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.3.0.9-1.el8.aarch64.rpm","java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.3.0.9-1.el8.x86_64.rpm","java-21-openjdk-fastdebug-1:21.0.3.0.9-1.el8.aarch64.rpm","java-21-openjdk-fastdebug-1:21.0.3.0.9-1.el8.x86_64.rpm","java-21-openjdk-fastdebug-debuginfo-1:21.0.3.0.9-1.el8.aarch64.rpm","java-21-openjdk-fastdebug-debuginfo-1:21.0.3.0.9-1.el8.x86_64.rpm","java-21-openjdk-headless-1:21.0.3.0.9-1.el8.aarch64.rpm","java-21-openjdk-headless-1:21.0.3.0.9-1.el8.x86_64.rpm","java-21-openjdk-headless-debuginfo-1:21.0.3.0.9-1.el8.aarch64.rpm","java-21-openjdk-headless-debuginfo-1:21.0.3.0.9-1.el8.x86_64.rpm","java-21-openjdk-headless-fastdebug-1:21.0.3.0.9-1.el8.aarch64.rpm","java-21-openjdk-headless-fastdebug-1:21.0.3.0.9-1.el8.x86_64.rpm","java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.3.0.9-1.el8.aarch64.rpm","java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.3.0.9-1.el8.x86_64.rpm","java-21-openjdk-headless-slowdebug-1:21.0.3.0.9-1.el8.aarch64.rpm","java-21-openjdk-headless-slowdebug-1:21.0.3.0.9-1.el8.x86_64.rpm","java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.3.0.9-1.el8.aarch64.rpm","java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.3.0.9-1.el8.x86_64.rpm","java-21-openjdk-javadoc-1:21.0.3.0.9-1.el8.aarch64.rpm","java-21-openjdk-javadoc-1:21.0.3.0.9-1.el8.x86_64.rpm","java-21-openjdk-javadoc-zip-1:21.0.3.0.9-1.el8.aarch64.rpm","java-21-openjdk-javadoc-zip-1:21.0.3.0.9-1.el8.x86_64.rpm","java-21-openjdk-jmods-1:21.0.3.0.9-1.el8.aarch64.rpm","java-21-openjdk-jmods-1:21.0.3.0.9-1.el8.x86_64.rpm","java-21-openjdk-jmods-fastdebug-1:21.0.3.0.9-1.el8.aarch64.rpm","java-21-openjdk-jmods-fastdebug-1:21.0.3.0.9-1.el8.x86_64.rpm","java-21-openjdk-jmods-slowdebug-1:21.0.3.0.9-1.el8.aarch64.rpm","java-21-openjdk-jmods-slowdebug-1:21.0.3.0.9-1.el8.x86_64.rpm","java-21-openjdk-slowdebug-1:21.0.3.0.9-1.el8.aarch64.rpm","java-21-openjdk-slowdebug-1:21.0.3.0.9-1.el8.x86_64.rpm","java-21-openjdk-slowdebug-debuginfo-1:21.0.3.0.9-1.el8.aarch64.rpm","java-21-openjdk-slowdebug-debuginfo-1:21.0.3.0.9-1.el8.x86_64.rpm","java-21-openjdk-src-1:21.0.3.0.9-1.el8.aarch64.rpm","java-21-openjdk-src-1:21.0.3.0.9-1.el8.x86_64.rpm","java-21-openjdk-src-fastdebug-1:21.0.3.0.9-1.el8.aarch64.rpm","java-21-openjdk-src-fastdebug-1:21.0.3.0.9-1.el8.x86_64.rpm","java-21-openjdk-src-slowdebug-1:21.0.3.0.9-1.el8.aarch64.rpm","java-21-openjdk-src-slowdebug-1:21.0.3.0.9-1.el8.x86_64.rpm","java-21-openjdk-static-libs-1:21.0.3.0.9-1.el8.aarch64.rpm","java-21-openjdk-static-libs-1:21.0.3.0.9-1.el8.x86_64.rpm","java-21-openjdk-static-libs-fastdebug-1:21.0.3.0.9-1.el8.aarch64.rpm","java-21-openjdk-static-libs-fastdebug-1:21.0.3.0.9-1.el8.x86_64.rpm","java-21-openjdk-static-libs-slowdebug-1:21.0.3.0.9-1.el8.aarch64.rpm","java-21-openjdk-static-libs-slowdebug-1:21.0.3.0.9-1.el8.x86_64.rpm"]}},"rebootSuggested":false,"buildReferences":[]}

Rocky Linux: RLSA-2024:1828 java-21-openjdk security update Security Advisories Updates

May 6, 2024
An update is available for java-21-openjdk. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

Summary

An update is available for java-21-openjdk. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list


The java-21-openjdk packages provide the OpenJDK 21 Java Runtime Environment and the OpenJDK 21 Java Software Development Kit. Security Fix(es): * OpenJDK: long Exception message leading to crash (8319851) (CVE-2024-21011) * OpenJDK: integer overflow in C1 compiler address generation (8322122) (CVE-2024-21068) * OpenJDK: HTTP/2 client improper reverse DNS lookup (8315708) (CVE-2024-21012) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

RPMs

java-21-openjdk-1:21.0.3.0.9-1.el8.aarch64.rpm

java-21-openjdk-1:21.0.3.0.9-1.el8.src.rpm

java-21-openjdk-1:21.0.3.0.9-1.el8.x86_64.rpm

java-21-openjdk-debuginfo-1:21.0.3.0.9-1.el8.aarch64.rpm

java-21-openjdk-debuginfo-1:21.0.3.0.9-1.el8.x86_64.rpm

java-21-openjdk-debugsource-1:21.0.3.0.9-1.el8.aarch64.rpm

java-21-openjdk-debugsource-1:21.0.3.0.9-1.el8.x86_64.rpm

java-21-openjdk-demo-1:21.0.3.0.9-1.el8.aarch64.rpm

java-21-openjdk-demo-1:21.0.3.0.9-1.el8.x86_64.rpm

java-21-openjdk-demo-fastdebug-1:21.0.3.0.9-1.el8.aarch64.rpm

java-21-openjdk-demo-fastdebug-1:21.0.3.0.9-1.el8.x86_64.rpm

java-21-openjdk-demo-slowdebug-1:21.0.3.0.9-1.el8.aarch64.rpm

java-21-openjdk-demo-slowdebug-1:21.0.3.0.9-1.el8.x86_64.rpm

java-21-openjdk-devel-1:21.0.3.0.9-1.el8.aarch64.rpm

java-21-openjdk-devel-1:21.0.3.0.9-1.el8.x86_64.rpm

java-21-openjdk-devel-debuginfo-1:21.0.3.0.9-1.el8.aarch64.rpm

java-21-openjdk-devel-debuginfo-1:21.0.3.0.9-1.el8.x86_64.rpm

java-21-openjdk-devel-fastdebug-1:21.0.3.0.9-1.el8.aarch64.rpm

java-21-openjdk-devel-fastdebug-1:21.0.3.0.9-1.el8.x86_64.rpm

java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.3.0.9-1.el8.aarch64.rpm

java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.3.0.9-1.el8.x86_64.rpm

java-21-openjdk-devel-slowdebug-1:21.0.3.0.9-1.el8.aarch64.rpm

java-21-openjdk-devel-slowdebug-1:21.0.3.0.9-1.el8.x86_64.rpm

java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.3.0.9-1.el8.aarch64.rpm

java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.3.0.9-1.el8.x86_64.rpm

java-21-openjdk-fastdebug-1:21.0.3.0.9-1.el8.aarch64.rpm

java-21-openjdk-fastdebug-1:21.0.3.0.9-1.el8.x86_64.rpm

java-21-openjdk-fastdebug-debuginfo-1:21.0.3.0.9-1.el8.aarch64.rpm

java-21-openjdk-fastdebug-debuginfo-1:21.0.3.0.9-1.el8.x86_64.rpm

java-21-openjdk-headless-1:21.0.3.0.9-1.el8.aarch64.rpm

java-21-openjdk-headless-1:21.0.3.0.9-1.el8.x86_64.rpm

java-21-openjdk-headless-debuginfo-1:21.0.3.0.9-1.el8.aarch64.rpm

java-21-openjdk-headless-debuginfo-1:21.0.3.0.9-1.el8.x86_64.rpm

java-21-openjdk-headless-fastdebug-1:21.0.3.0.9-1.el8.aarch64.rpm

java-21-openjdk-headless-fastdebug-1:21.0.3.0.9-1.el8.x86_64.rpm

java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.3.0.9-1.el8.aarch64.rpm

java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.3.0.9-1.el8.x86_64.rpm

java-21-openjdk-headless-slowdebug-1:21.0.3.0.9-1.el8.aarch64.rpm

java-21-openjdk-headless-slowdebug-1:21.0.3.0.9-1.el8.x86_64.rpm

java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.3.0.9-1.el8.aarch64.rpm

java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.3.0.9-1.el8.x86_64.rpm

java-21-openjdk-javadoc-1:21.0.3.0.9-1.el8.aarch64.rpm

java-21-openjdk-javadoc-1:21.0.3.0.9-1.el8.x86_64.rpm

java-21-openjdk-javadoc-zip-1:21.0.3.0.9-1.el8.aarch64.rpm

java-21-openjdk-javadoc-zip-1:21.0.3.0.9-1.el8.x86_64.rpm

java-21-openjdk-jmods-1:21.0.3.0.9-1.el8.aarch64.rpm

java-21-openjdk-jmods-1:21.0.3.0.9-1.el8.x86_64.rpm

java-21-openjdk-jmods-fastdebug-1:21.0.3.0.9-1.el8.aarch64.rpm

java-21-openjdk-jmods-fastdebug-1:21.0.3.0.9-1.el8.x86_64.rpm

java-21-openjdk-jmods-slowdebug-1:21.0.3.0.9-1.el8.aarch64.rpm

java-21-openjdk-jmods-slowdebug-1:21.0.3.0.9-1.el8.x86_64.rpm

java-21-openjdk-slowdebug-1:21.0.3.0.9-1.el8.aarch64.rpm

java-21-openjdk-slowdebug-1:21.0.3.0.9-1.el8.x86_64.rpm

java-21-openjdk-slowdebug-debuginfo-1:21.0.3.0.9-1.el8.aarch64.rpm

java-21-openjdk-slowdebug-debuginfo-1:21.0.3.0.9-1.el8.x86_64.rpm

java-21-openjdk-src-1:21.0.3.0.9-1.el8.aarch64.rpm

java-21-openjdk-src-1:21.0.3.0.9-1.el8.x86_64.rpm

java-21-openjdk-src-fastdebug-1:21.0.3.0.9-1.el8.aarch64.rpm

java-21-openjdk-src-fastdebug-1:21.0.3.0.9-1.el8.x86_64.rpm

java-21-openjdk-src-slowdebug-1:21.0.3.0.9-1.el8.aarch64.rpm

java-21-openjdk-src-slowdebug-1:21.0.3.0.9-1.el8.x86_64.rpm

java-21-openjdk-static-libs-1:21.0.3.0.9-1.el8.aarch64.rpm

java-21-openjdk-static-libs-1:21.0.3.0.9-1.el8.x86_64.rpm

java-21-openjdk-static-libs-fastdebug-1:21.0.3.0.9-1.el8.aarch64.rpm

java-21-openjdk-static-libs-fastdebug-1:21.0.3.0.9-1.el8.x86_64.rpm

java-21-openjdk-static-libs-slowdebug-1:21.0.3.0.9-1.el8.aarch64.rpm

java-21-openjdk-static-libs-slowdebug-1:21.0.3.0.9-1.el8.x86_64.rpm

References

No References

CVEs

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21011

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21012

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21068

Severity
Name: RLSA-2024:1828
Affected Products: Rocky Linux 8

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=2274975

https://bugzilla.redhat.com/show_bug.cgi?id=2274977

https://bugzilla.redhat.com/show_bug.cgi?id=2275003


Related News