{"type":"TYPE_SECURITY","shortCode":"RL","name":"RLSA-2024:4573","synopsis":"Important: java-21-openjdk security update","severity":"SEVERITY_IMPORTANT","topic":"An update is available for java-21-openjdk.\nThis update affects Rocky Linux 8, Rocky Linux 9.\nA Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list","description":"The java-21-openjdk packages provide the OpenJDK 21 Java Runtime Environment and the OpenJDK 21 Java Software Development Kit.\n\nSecurity Fix(es):\n\n* OpenJDK: RangeCheckElimination array index overflow (8323231) (CVE-2024-21147)\n\n* OpenJDK: potential UTF8 size overflow (8314794) (CVE-2024-21131)\n\n* OpenJDK: Excessive symbol length can lead to infinite loop (8319859) (CVE-2024-21138)\n\n* OpenJDK: Range Check Elimination (RCE) pre-loop limit overflow (8320548) (CVE-2024-21140)\n\n* OpenJDK: Out-of-bounds access in 2D image handling (8324559) (CVE-2024-21145)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.","solution":null,"affectedProducts":["Rocky Linux 9","Rocky Linux 8"],"fixes":[{"ticket":"2297961","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2297961","description":""},{"ticket":"2297962","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2297962","description":""},{"ticket":"2297963","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2297963","description":""},{"ticket":"2297976","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2297976","description":""},{"ticket":"2297977","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2297977","description":""}],"cves":[{"name":"CVE-2024-21131","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-21131","cvss3ScoringVector":"CVSS:3.1\/AV:N\/AC:H\/PR:N\/UI:N\/S:U\/C:N\/I:L\/A:N","cvss3BaseScore":"3.7","cwe":"UNKNOWN"},{"name":"CVE-2024-21138","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-21138","cvss3ScoringVector":"CVSS:3.1\/AV:N\/AC:H\/PR:N\/UI:N\/S:U\/C:N\/I:N\/A:L","cvss3BaseScore":"3.7","cwe":"CWE-835"},{"name":"CVE-2024-21140","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-21140","cvss3ScoringVector":"CVSS:3.1\/AV:N\/AC:H\/PR:N\/UI:N\/S:U\/C:L\/I:L\/A:N","cvss3BaseScore":"4.8","cwe":"UNKNOWN"},{"name":"CVE-2024-21145","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-21145","cvss3ScoringVector":"CVSS:3.1\/AV:N\/AC:H\/PR:N\/UI:N\/S:U\/C:L\/I:L\/A:N","cvss3BaseScore":"4.8","cwe":"(CWE-125|CWE-787)"},{"name":"CVE-2024-21147","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-21147","cvss3ScoringVector":"CVSS:3.1\/AV:N\/AC:H\/PR:N\/UI:N\/S:U\/C:H\/I:H\/A:N","cvss3BaseScore":"7.4","cwe":"UNKNOWN"}],"references":[],"publishedAt":"2024-07-26T12:33:00.041178Z","rpms":{"Rocky Linux 8":{"nvras":["java-21-openjdk-1:21.0.4.0.7-1.el8.aarch64.rpm","java-21-openjdk-1:21.0.4.0.7-1.el8.src.rpm","java-21-openjdk-1:21.0.4.0.7-1.el8.x86_64.rpm","java-21-openjdk-debuginfo-1:21.0.4.0.7-1.el8.aarch64.rpm","java-21-openjdk-debuginfo-1:21.0.4.0.7-1.el8.x86_64.rpm","java-21-openjdk-debugsource-1:21.0.4.0.7-1.el8.aarch64.rpm","java-21-openjdk-debugsource-1:21.0.4.0.7-1.el8.x86_64.rpm","java-21-openjdk-demo-1:21.0.4.0.7-1.el8.aarch64.rpm","java-21-openjdk-demo-1:21.0.4.0.7-1.el8.x86_64.rpm","java-21-openjdk-demo-fastdebug-1:21.0.4.0.7-1.el8.aarch64.rpm","java-21-openjdk-demo-fastdebug-1:21.0.4.0.7-1.el8.x86_64.rpm","java-21-openjdk-demo-slowdebug-1:21.0.4.0.7-1.el8.aarch64.rpm","java-21-openjdk-demo-slowdebug-1:21.0.4.0.7-1.el8.x86_64.rpm","java-21-openjdk-devel-1:21.0.4.0.7-1.el8.aarch64.rpm","java-21-openjdk-devel-1:21.0.4.0.7-1.el8.x86_64.rpm","java-21-openjdk-devel-debuginfo-1:21.0.4.0.7-1.el8.aarch64.rpm","java-21-openjdk-devel-debuginfo-1:21.0.4.0.7-1.el8.x86_64.rpm","java-21-openjdk-devel-fastdebug-1:21.0.4.0.7-1.el8.aarch64.rpm","java-21-openjdk-devel-fastdebug-1:21.0.4.0.7-1.el8.x86_64.rpm","java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.4.0.7-1.el8.aarch64.rpm","java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.4.0.7-1.el8.x86_64.rpm","java-21-openjdk-devel-slowdebug-1:21.0.4.0.7-1.el8.aarch64.rpm","java-21-openjdk-devel-slowdebug-1:21.0.4.0.7-1.el8.x86_64.rpm","java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.4.0.7-1.el8.aarch64.rpm","java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.4.0.7-1.el8.x86_64.rpm","java-21-openjdk-fastdebug-1:21.0.4.0.7-1.el8.aarch64.rpm","java-21-openjdk-fastdebug-1:21.0.4.0.7-1.el8.x86_64.rpm","java-21-openjdk-fastdebug-debuginfo-1:21.0.4.0.7-1.el8.aarch64.rpm","java-21-openjdk-fastdebug-debuginfo-1:21.0.4.0.7-1.el8.x86_64.rpm","java-21-openjdk-headless-1:21.0.4.0.7-1.el8.aarch64.rpm","java-21-openjdk-headless-1:21.0.4.0.7-1.el8.x86_64.rpm","java-21-openjdk-headless-debuginfo-1:21.0.4.0.7-1.el8.aarch64.rpm","java-21-openjdk-headless-debuginfo-1:21.0.4.0.7-1.el8.x86_64.rpm","java-21-openjdk-headless-fastdebug-1:21.0.4.0.7-1.el8.aarch64.rpm","java-21-openjdk-headless-fastdebug-1:21.0.4.0.7-1.el8.x86_64.rpm","java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.4.0.7-1.el8.aarch64.rpm","java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.4.0.7-1.el8.x86_64.rpm","java-21-openjdk-headless-slowdebug-1:21.0.4.0.7-1.el8.aarch64.rpm","java-21-openjdk-headless-slowdebug-1:21.0.4.0.7-1.el8.x86_64.rpm","java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.4.0.7-1.el8.aarch64.rpm","java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.4.0.7-1.el8.x86_64.rpm","java-21-openjdk-javadoc-1:21.0.4.0.7-1.el8.aarch64.rpm","java-21-openjdk-javadoc-1:21.0.4.0.7-1.el8.x86_64.rpm","java-21-openjdk-javadoc-zip-1:21.0.4.0.7-1.el8.aarch64.rpm","java-21-openjdk-javadoc-zip-1:21.0.4.0.7-1.el8.x86_64.rpm","java-21-openjdk-jmods-1:21.0.4.0.7-1.el8.aarch64.rpm","java-21-openjdk-jmods-1:21.0.4.0.7-1.el8.x86_64.rpm","java-21-openjdk-jmods-fastdebug-1:21.0.4.0.7-1.el8.aarch64.rpm","java-21-openjdk-jmods-fastdebug-1:21.0.4.0.7-1.el8.x86_64.rpm","java-21-openjdk-jmods-slowdebug-1:21.0.4.0.7-1.el8.aarch64.rpm","java-21-openjdk-jmods-slowdebug-1:21.0.4.0.7-1.el8.x86_64.rpm","java-21-openjdk-slowdebug-1:21.0.4.0.7-1.el8.aarch64.rpm","java-21-openjdk-slowdebug-1:21.0.4.0.7-1.el8.x86_64.rpm","java-21-openjdk-slowdebug-debuginfo-1:21.0.4.0.7-1.el8.aarch64.rpm","java-21-openjdk-slowdebug-debuginfo-1:21.0.4.0.7-1.el8.x86_64.rpm","java-21-openjdk-src-1:21.0.4.0.7-1.el8.aarch64.rpm","java-21-openjdk-src-1:21.0.4.0.7-1.el8.x86_64.rpm","java-21-openjdk-src-fastdebug-1:21.0.4.0.7-1.el8.aarch64.rpm","java-21-openjdk-src-fastdebug-1:21.0.4.0.7-1.el8.x86_64.rpm","java-21-openjdk-src-slowdebug-1:21.0.4.0.7-1.el8.aarch64.rpm","java-21-openjdk-src-slowdebug-1:21.0.4.0.7-1.el8.x86_64.rpm","java-21-openjdk-static-libs-1:21.0.4.0.7-1.el8.aarch64.rpm","java-21-openjdk-static-libs-1:21.0.4.0.7-1.el8.x86_64.rpm","java-21-openjdk-static-libs-fastdebug-1:21.0.4.0.7-1.el8.aarch64.rpm","java-21-openjdk-static-libs-fastdebug-1:21.0.4.0.7-1.el8.x86_64.rpm","java-21-openjdk-static-libs-slowdebug-1:21.0.4.0.7-1.el8.aarch64.rpm","java-21-openjdk-static-libs-slowdebug-1:21.0.4.0.7-1.el8.x86_64.rpm"]},"Rocky Linux 9":{"nvras":["java-21-openjdk-1:21.0.4.0.7-1.el9.aarch64.rpm","java-21-openjdk-1:21.0.4.0.7-1.el9.ppc64le.rpm","java-21-openjdk-1:21.0.4.0.7-1.el9.s390x.rpm","java-21-openjdk-1:21.0.4.0.7-1.el9.src.rpm","java-21-openjdk-1:21.0.4.0.7-1.el9.x86_64.rpm","java-21-openjdk-debuginfo-1:21.0.4.0.7-1.el9.aarch64.rpm","java-21-openjdk-debuginfo-1:21.0.4.0.7-1.el9.ppc64le.rpm","java-21-openjdk-debuginfo-1:21.0.4.0.7-1.el9.s390x.rpm","java-21-openjdk-debuginfo-1:21.0.4.0.7-1.el9.x86_64.rpm","java-21-openjdk-debugsource-1:21.0.4.0.7-1.el9.aarch64.rpm","java-21-openjdk-debugsource-1:21.0.4.0.7-1.el9.ppc64le.rpm","java-21-openjdk-debugsource-1:21.0.4.0.7-1.el9.s390x.rpm","java-21-openjdk-debugsource-1:21.0.4.0.7-1.el9.x86_64.rpm","java-21-openjdk-demo-1:21.0.4.0.7-1.el9.aarch64.rpm","java-21-openjdk-demo-1:21.0.4.0.7-1.el9.ppc64le.rpm","java-21-openjdk-demo-1:21.0.4.0.7-1.el9.s390x.rpm","java-21-openjdk-demo-1:21.0.4.0.7-1.el9.x86_64.rpm","java-21-openjdk-demo-fastdebug-1:21.0.4.0.7-1.el9.aarch64.rpm","java-21-openjdk-demo-fastdebug-1:21.0.4.0.7-1.el9.ppc64le.rpm","java-21-openjdk-demo-fastdebug-1:21.0.4.0.7-1.el9.x86_64.rpm","java-21-openjdk-demo-slowdebug-1:21.0.4.0.7-1.el9.aarch64.rpm","java-21-openjdk-demo-slowdebug-1:21.0.4.0.7-1.el9.ppc64le.rpm","java-21-openjdk-demo-slowdebug-1:21.0.4.0.7-1.el9.s390x.rpm","java-21-openjdk-demo-slowdebug-1:21.0.4.0.7-1.el9.x86_64.rpm","java-21-openjdk-devel-1:21.0.4.0.7-1.el9.aarch64.rpm","java-21-openjdk-devel-1:21.0.4.0.7-1.el9.ppc64le.rpm","java-21-openjdk-devel-1:21.0.4.0.7-1.el9.s390x.rpm","java-21-openjdk-devel-1:21.0.4.0.7-1.el9.x86_64.rpm","java-21-openjdk-devel-debuginfo-1:21.0.4.0.7-1.el9.aarch64.rpm","java-21-openjdk-devel-debuginfo-1:21.0.4.0.7-1.el9.ppc64le.rpm","java-21-openjdk-devel-debuginfo-1:21.0.4.0.7-1.el9.s390x.rpm","java-21-openjdk-devel-debuginfo-1:21.0.4.0.7-1.el9.x86_64.rpm","java-21-openjdk-devel-fastdebug-1:21.0.4.0.7-1.el9.aarch64.rpm","java-21-openjdk-devel-fastdebug-1:21.0.4.0.7-1.el9.ppc64le.rpm","java-21-openjdk-devel-fastdebug-1:21.0.4.0.7-1.el9.x86_64.rpm","java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.4.0.7-1.el9.aarch64.rpm","java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.4.0.7-1.el9.ppc64le.rpm","java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.4.0.7-1.el9.x86_64.rpm","java-21-openjdk-devel-slowdebug-1:21.0.4.0.7-1.el9.aarch64.rpm","java-21-openjdk-devel-slowdebug-1:21.0.4.0.7-1.el9.ppc64le.rpm","java-21-openjdk-devel-slowdebug-1:21.0.4.0.7-1.el9.s390x.rpm","java-21-openjdk-devel-slowdebug-1:21.0.4.0.7-1.el9.x86_64.rpm","java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.4.0.7-1.el9.aarch64.rpm","java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.4.0.7-1.el9.ppc64le.rpm","java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.4.0.7-1.el9.s390x.rpm","java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.4.0.7-1.el9.x86_64.rpm","java-21-openjdk-fastdebug-1:21.0.4.0.7-1.el9.aarch64.rpm","java-21-openjdk-fastdebug-1:21.0.4.0.7-1.el9.ppc64le.rpm","java-21-openjdk-fastdebug-1:21.0.4.0.7-1.el9.x86_64.rpm","java-21-openjdk-fastdebug-debuginfo-1:21.0.4.0.7-1.el9.aarch64.rpm","java-21-openjdk-fastdebug-debuginfo-1:21.0.4.0.7-1.el9.ppc64le.rpm","java-21-openjdk-fastdebug-debuginfo-1:21.0.4.0.7-1.el9.x86_64.rpm","java-21-openjdk-headless-1:21.0.4.0.7-1.el9.aarch64.rpm","java-21-openjdk-headless-1:21.0.4.0.7-1.el9.ppc64le.rpm","java-21-openjdk-headless-1:21.0.4.0.7-1.el9.s390x.rpm","java-21-openjdk-headless-1:21.0.4.0.7-1.el9.x86_64.rpm","java-21-openjdk-headless-debuginfo-1:21.0.4.0.7-1.el9.aarch64.rpm","java-21-openjdk-headless-debuginfo-1:21.0.4.0.7-1.el9.ppc64le.rpm","java-21-openjdk-headless-debuginfo-1:21.0.4.0.7-1.el9.s390x.rpm","java-21-openjdk-headless-debuginfo-1:21.0.4.0.7-1.el9.x86_64.rpm","java-21-openjdk-headless-fastdebug-1:21.0.4.0.7-1.el9.aarch64.rpm","java-21-openjdk-headless-fastdebug-1:21.0.4.0.7-1.el9.ppc64le.rpm","java-21-openjdk-headless-fastdebug-1:21.0.4.0.7-1.el9.x86_64.rpm","java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.4.0.7-1.el9.aarch64.rpm","java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.4.0.7-1.el9.ppc64le.rpm","java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.4.0.7-1.el9.x86_64.rpm","java-21-openjdk-headless-slowdebug-1:21.0.4.0.7-1.el9.aarch64.rpm","java-21-openjdk-headless-slowdebug-1:21.0.4.0.7-1.el9.ppc64le.rpm","java-21-openjdk-headless-slowdebug-1:21.0.4.0.7-1.el9.s390x.rpm","java-21-openjdk-headless-slowdebug-1:21.0.4.0.7-1.el9.x86_64.rpm","java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.4.0.7-1.el9.aarch64.rpm","java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.4.0.7-1.el9.ppc64le.rpm","java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.4.0.7-1.el9.s390x.rpm","java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.4.0.7-1.el9.x86_64.rpm","java-21-openjdk-javadoc-1:21.0.4.0.7-1.el9.aarch64.rpm","java-21-openjdk-javadoc-1:21.0.4.0.7-1.el9.ppc64le.rpm","java-21-openjdk-javadoc-1:21.0.4.0.7-1.el9.s390x.rpm","java-21-openjdk-javadoc-1:21.0.4.0.7-1.el9.x86_64.rpm","java-21-openjdk-javadoc-zip-1:21.0.4.0.7-1.el9.aarch64.rpm","java-21-openjdk-javadoc-zip-1:21.0.4.0.7-1.el9.ppc64le.rpm","java-21-openjdk-javadoc-zip-1:21.0.4.0.7-1.el9.s390x.rpm","java-21-openjdk-javadoc-zip-1:21.0.4.0.7-1.el9.x86_64.rpm","java-21-openjdk-jmods-1:21.0.4.0.7-1.el9.aarch64.rpm","java-21-openjdk-jmods-1:21.0.4.0.7-1.el9.ppc64le.rpm","java-21-openjdk-jmods-1:21.0.4.0.7-1.el9.s390x.rpm","java-21-openjdk-jmods-1:21.0.4.0.7-1.el9.x86_64.rpm","java-21-openjdk-jmods-fastdebug-1:21.0.4.0.7-1.el9.aarch64.rpm","java-21-openjdk-jmods-fastdebug-1:21.0.4.0.7-1.el9.ppc64le.rpm","java-21-openjdk-jmods-fastdebug-1:21.0.4.0.7-1.el9.x86_64.rpm","java-21-openjdk-jmods-slowdebug-1:21.0.4.0.7-1.el9.aarch64.rpm","java-21-openjdk-jmods-slowdebug-1:21.0.4.0.7-1.el9.ppc64le.rpm","java-21-openjdk-jmods-slowdebug-1:21.0.4.0.7-1.el9.s390x.rpm","java-21-openjdk-jmods-slowdebug-1:21.0.4.0.7-1.el9.x86_64.rpm","java-21-openjdk-slowdebug-1:21.0.4.0.7-1.el9.aarch64.rpm","java-21-openjdk-slowdebug-1:21.0.4.0.7-1.el9.ppc64le.rpm","java-21-openjdk-slowdebug-1:21.0.4.0.7-1.el9.s390x.rpm","java-21-openjdk-slowdebug-1:21.0.4.0.7-1.el9.x86_64.rpm","java-21-openjdk-slowdebug-debuginfo-1:21.0.4.0.7-1.el9.aarch64.rpm","java-21-openjdk-slowdebug-debuginfo-1:21.0.4.0.7-1.el9.ppc64le.rpm","java-21-openjdk-slowdebug-debuginfo-1:21.0.4.0.7-1.el9.s390x.rpm","java-21-openjdk-slowdebug-debuginfo-1:21.0.4.0.7-1.el9.x86_64.rpm","java-21-openjdk-src-1:21.0.4.0.7-1.el9.aarch64.rpm","java-21-openjdk-src-1:21.0.4.0.7-1.el9.ppc64le.rpm","java-21-openjdk-src-1:21.0.4.0.7-1.el9.s390x.rpm","java-21-openjdk-src-1:21.0.4.0.7-1.el9.x86_64.rpm","java-21-openjdk-src-fastdebug-1:21.0.4.0.7-1.el9.aarch64.rpm","java-21-openjdk-src-fastdebug-1:21.0.4.0.7-1.el9.ppc64le.rpm","java-21-openjdk-src-fastdebug-1:21.0.4.0.7-1.el9.x86_64.rpm","java-21-openjdk-src-slowdebug-1:21.0.4.0.7-1.el9.aarch64.rpm","java-21-openjdk-src-slowdebug-1:21.0.4.0.7-1.el9.ppc64le.rpm","java-21-openjdk-src-slowdebug-1:21.0.4.0.7-1.el9.s390x.rpm","java-21-openjdk-src-slowdebug-1:21.0.4.0.7-1.el9.x86_64.rpm","java-21-openjdk-static-libs-1:21.0.4.0.7-1.el9.aarch64.rpm","java-21-openjdk-static-libs-1:21.0.4.0.7-1.el9.ppc64le.rpm","java-21-openjdk-static-libs-1:21.0.4.0.7-1.el9.s390x.rpm","java-21-openjdk-static-libs-1:21.0.4.0.7-1.el9.x86_64.rpm","java-21-openjdk-static-libs-fastdebug-1:21.0.4.0.7-1.el9.aarch64.rpm","java-21-openjdk-static-libs-fastdebug-1:21.0.4.0.7-1.el9.ppc64le.rpm","java-21-openjdk-static-libs-fastdebug-1:21.0.4.0.7-1.el9.x86_64.rpm","java-21-openjdk-static-libs-slowdebug-1:21.0.4.0.7-1.el9.aarch64.rpm","java-21-openjdk-static-libs-slowdebug-1:21.0.4.0.7-1.el9.ppc64le.rpm","java-21-openjdk-static-libs-slowdebug-1:21.0.4.0.7-1.el9.s390x.rpm","java-21-openjdk-static-libs-slowdebug-1:21.0.4.0.7-1.el9.x86_64.rpm"]}},"rebootSuggested":false,"buildReferences":[]}

Rocky Linux: RLSA-2024:4573 java-21-openjdk security update Security Advisories Updates

July 26, 2024
An update is available for java-21-openjdk. This update affects Rocky Linux 8, Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

Summary

An update is available for java-21-openjdk. This update affects Rocky Linux 8, Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list


The java-21-openjdk packages provide the OpenJDK 21 Java Runtime Environment and the OpenJDK 21 Java Software Development Kit. Security Fix(es): * OpenJDK: RangeCheckElimination array index overflow (8323231) (CVE-2024-21147) * OpenJDK: potential UTF8 size overflow (8314794) (CVE-2024-21131) * OpenJDK: Excessive symbol length can lead to infinite loop (8319859) (CVE-2024-21138) * OpenJDK: Range Check Elimination (RCE) pre-loop limit overflow (8320548) (CVE-2024-21140) * OpenJDK: Out-of-bounds access in 2D image handling (8324559) (CVE-2024-21145) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

RPMs

java-21-openjdk-1:21.0.4.0.7-1.el8.aarch64.rpm

java-21-openjdk-1:21.0.4.0.7-1.el8.src.rpm

java-21-openjdk-1:21.0.4.0.7-1.el8.x86_64.rpm

java-21-openjdk-debuginfo-1:21.0.4.0.7-1.el8.aarch64.rpm

java-21-openjdk-debuginfo-1:21.0.4.0.7-1.el8.x86_64.rpm

java-21-openjdk-debugsource-1:21.0.4.0.7-1.el8.aarch64.rpm

java-21-openjdk-debugsource-1:21.0.4.0.7-1.el8.x86_64.rpm

java-21-openjdk-demo-1:21.0.4.0.7-1.el8.aarch64.rpm

java-21-openjdk-demo-1:21.0.4.0.7-1.el8.x86_64.rpm

java-21-openjdk-demo-fastdebug-1:21.0.4.0.7-1.el8.aarch64.rpm

java-21-openjdk-demo-fastdebug-1:21.0.4.0.7-1.el8.x86_64.rpm

java-21-openjdk-demo-slowdebug-1:21.0.4.0.7-1.el8.aarch64.rpm

java-21-openjdk-demo-slowdebug-1:21.0.4.0.7-1.el8.x86_64.rpm

java-21-openjdk-devel-1:21.0.4.0.7-1.el8.aarch64.rpm

java-21-openjdk-devel-1:21.0.4.0.7-1.el8.x86_64.rpm

java-21-openjdk-devel-debuginfo-1:21.0.4.0.7-1.el8.aarch64.rpm

java-21-openjdk-devel-debuginfo-1:21.0.4.0.7-1.el8.x86_64.rpm

java-21-openjdk-devel-fastdebug-1:21.0.4.0.7-1.el8.aarch64.rpm

java-21-openjdk-devel-fastdebug-1:21.0.4.0.7-1.el8.x86_64.rpm

java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.4.0.7-1.el8.aarch64.rpm

java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.4.0.7-1.el8.x86_64.rpm

java-21-openjdk-devel-slowdebug-1:21.0.4.0.7-1.el8.aarch64.rpm

java-21-openjdk-devel-slowdebug-1:21.0.4.0.7-1.el8.x86_64.rpm

java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.4.0.7-1.el8.aarch64.rpm

java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.4.0.7-1.el8.x86_64.rpm

java-21-openjdk-fastdebug-1:21.0.4.0.7-1.el8.aarch64.rpm

java-21-openjdk-fastdebug-1:21.0.4.0.7-1.el8.x86_64.rpm

java-21-openjdk-fastdebug-debuginfo-1:21.0.4.0.7-1.el8.aarch64.rpm

java-21-openjdk-fastdebug-debuginfo-1:21.0.4.0.7-1.el8.x86_64.rpm

java-21-openjdk-headless-1:21.0.4.0.7-1.el8.aarch64.rpm

java-21-openjdk-headless-1:21.0.4.0.7-1.el8.x86_64.rpm

java-21-openjdk-headless-debuginfo-1:21.0.4.0.7-1.el8.aarch64.rpm

java-21-openjdk-headless-debuginfo-1:21.0.4.0.7-1.el8.x86_64.rpm

java-21-openjdk-headless-fastdebug-1:21.0.4.0.7-1.el8.aarch64.rpm

java-21-openjdk-headless-fastdebug-1:21.0.4.0.7-1.el8.x86_64.rpm

java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.4.0.7-1.el8.aarch64.rpm

java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.4.0.7-1.el8.x86_64.rpm

java-21-openjdk-headless-slowdebug-1:21.0.4.0.7-1.el8.aarch64.rpm

java-21-openjdk-headless-slowdebug-1:21.0.4.0.7-1.el8.x86_64.rpm

java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.4.0.7-1.el8.aarch64.rpm

java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.4.0.7-1.el8.x86_64.rpm

java-21-openjdk-javadoc-1:21.0.4.0.7-1.el8.aarch64.rpm

java-21-openjdk-javadoc-1:21.0.4.0.7-1.el8.x86_64.rpm

java-21-openjdk-javadoc-zip-1:21.0.4.0.7-1.el8.aarch64.rpm

java-21-openjdk-javadoc-zip-1:21.0.4.0.7-1.el8.x86_64.rpm

java-21-openjdk-jmods-1:21.0.4.0.7-1.el8.aarch64.rpm

java-21-openjdk-jmods-1:21.0.4.0.7-1.el8.x86_64.rpm

java-21-openjdk-jmods-fastdebug-1:21.0.4.0.7-1.el8.aarch64.rpm

java-21-openjdk-jmods-fastdebug-1:21.0.4.0.7-1.el8.x86_64.rpm

java-21-openjdk-jmods-slowdebug-1:21.0.4.0.7-1.el8.aarch64.rpm

java-21-openjdk-jmods-slowdebug-1:21.0.4.0.7-1.el8.x86_64.rpm

java-21-openjdk-slowdebug-1:21.0.4.0.7-1.el8.aarch64.rpm

java-21-openjdk-slowdebug-1:21.0.4.0.7-1.el8.x86_64.rpm

java-21-openjdk-slowdebug-debuginfo-1:21.0.4.0.7-1.el8.aarch64.rpm

java-21-openjdk-slowdebug-debuginfo-1:21.0.4.0.7-1.el8.x86_64.rpm

java-21-openjdk-src-1:21.0.4.0.7-1.el8.aarch64.rpm

java-21-openjdk-src-1:21.0.4.0.7-1.el8.x86_64.rpm

java-21-openjdk-src-fastdebug-1:21.0.4.0.7-1.el8.aarch64.rpm

java-21-openjdk-src-fastdebug-1:21.0.4.0.7-1.el8.x86_64.rpm

java-21-openjdk-src-slowdebug-1:21.0.4.0.7-1.el8.aarch64.rpm

java-21-openjdk-src-slowdebug-1:21.0.4.0.7-1.el8.x86_64.rpm

java-21-openjdk-static-libs-1:21.0.4.0.7-1.el8.aarch64.rpm

java-21-openjdk-static-libs-1:21.0.4.0.7-1.el8.x86_64.rpm

java-21-openjdk-static-libs-fastdebug-1:21.0.4.0.7-1.el8.aarch64.rpm

java-21-openjdk-static-libs-fastdebug-1:21.0.4.0.7-1.el8.x86_64.rpm

java-21-openjdk-static-libs-slowdebug-1:21.0.4.0.7-1.el8.aarch64.rpm

java-21-openjdk-static-libs-slowdebug-1:21.0.4.0.7-1.el8.x86_64.rpm

References

No References

CVEs

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21131

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21138

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21140

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21145

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21147

Severity
Name: RLSA-2024:4573
Affected Products: Rocky Linux 9

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=2297961

https://bugzilla.redhat.com/show_bug.cgi?id=2297962

https://bugzilla.redhat.com/show_bug.cgi?id=2297963

https://bugzilla.redhat.com/show_bug.cgi?id=2297976

https://bugzilla.redhat.com/show_bug.cgi?id=2297977


Related News