[ALSA-2024:4568] Important: java-17-openjdk security update
Type:
security
Severity:
important
Release date:
2024-07-18
Description:
The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Security Fix(es): * OpenJDK: RangeCheckElimination array index overflow (8323231) (CVE-2024-21147) * OpenJDK: potential UTF8 size overflow (8314794) (CVE-2024-21131) * OpenJDK: Excessive symbol length can lead to infinite loop (8319859) (CVE-2024-21138) * OpenJDK: Range Check Elimination (RCE) pre-loop limit overflow (8320548) (CVE-2024-21140) * OpenJDK: Out-of-bounds access in 2D image handling (8324559) (CVE-2024-21145) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 java-17-openjdk-fastdebug-17.0.12.0.7-2.el8.aarch64.rpm 0a9a8702cc5c4880e386b848d4759a42a8d2e5d7e732b453aff28144b73fa8da
aarch64 java-17-openjdk-devel-slowdebug-17.0.12.0.7-2.el8.aarch64.rpm 0ca46fca79026b9de6e97eb654354c6f31a1a1aaef25434ab47afc6f15e24a4a
aarch64 java-17-openjdk-src-slowdebug-17.0.12.0.7-2.el8.aarch64.rpm 3363eaf5a9250fd8325e4b5867a25471551cdaca8fe96256b08a1667fb8160a1
aarch64 java-17-openjdk-demo-slowdebug-17.0.12.0.7-2.el8.aarch64.rpm 39cd7da328fbe7c19a72988c6680a633ec418bf5875f9e4e4374d0fad4025e32
aarch64 java-17-openjdk-jmods-slowdebug-17.0.12.0.7-2.el8.aarch64.rpm 3caf16fa3a85ca179aa18f2f559c98d1bbcf54c43f86a382f973c1967d65373e
aarch64 java-17-openjdk-demo-fastdebug-17.0.12.0.7-2.el8.aarch64.rpm 4a553ba5b7b466c6c90fac3507907d866c09c3719469d223ced7ff4d7131066d
aarch64 java-17-openjdk-slowdebug-17.0.12.0.7-2.el8.aarch64.rpm 541f0f9f22a99bd2ea5300135070e39882614bd8b8c0b909be2713964e5fc855
aarch64 java-17-openjdk-headless-fastdebug-17.0.12.0.7-2.el8.aarch64.rpm 5dc9421d0dae14230ce4e1b186865ce6ba6f49374d7f025c3cdfbe6a7ab2f4c7
aarch64 java-17-openjdk-17.0.12.0.7-2.el8.aarch64.rpm 63653e8c2c30ac6f40767b1ed907f7c4dc5c249497bb96a4037a090e9edc313d
aarch64 java-17-openjdk-src-17.0.12.0.7-2.el8.aarch64.rpm 6acd66c7ce22f11ec3a8f48925cda8d9c9a352010d63b8fe946bd42365897a66
aarch64 java-17-openjdk-jmods-17.0.12.0.7-2.el8.aarch64.rpm a8a6c8290fc1fb14b2596460879222525ce2ea2548a03414d0a0a5624d2c118a
aarch64 java-17-openjdk-src-fastdebug-17.0.12.0.7-2.el8.aarch64.rpm ad28d12f5d7a343bf1ca07589d056d2e9d5831970a02f0de0ffd44a64c47c565
aarch64 java-17-openjdk-static-libs-17.0.12.0.7-2.el8.aarch64.rpm b095e2f7bbf927b6db85306fe65ee7dda2d671e823b5f401e189201101318858
aarch64 java-17-openjdk-javadoc-zip-17.0.12.0.7-2.el8.aarch64.rpm c39b9bfa8c20925ee14ce3793fcf70886693dd92d6c02b7c2d269ea43a043284
aarch64 java-17-openjdk-jmods-fastdebug-17.0.12.0.7-2.el8.aarch64.rpm c8935b96fa31e974c7077f99efb7600391e95e57cd5ba0cd5b582cb7d15a60c2
aarch64 java-17-openjdk-static-libs-slowdebug-17.0.12.0.7-2.el8.aarch64.rpm d0ee2a96e8a0da95af35907e00a1792b3ee6810eebfad8e106e61226bdba1964
aarch64 java-17-openjdk-headless-slowdebug-17.0.12.0.7-2.el8.aarch64.rpm d963c1a68a66ebe96f98f90b171e8647e624a473cb4e8ec95b0eadbb35abfce8
aarch64 java-17-openjdk-javadoc-17.0.12.0.7-2.el8.aarch64.rpm dd88de72d30c4cee3160beeab41082b0d79e712e4eb853a6e6bdeb1ff29054e5
aarch64 java-17-openjdk-static-libs-fastdebug-17.0.12.0.7-2.el8.aarch64.rpm e2219667e71ffc42c1cf7e6027541ee0914ebcd3032d62a489828ca76d12280c
aarch64 java-17-openjdk-demo-17.0.12.0.7-2.el8.aarch64.rpm e2c196d3978d1b07b404a1b3a3f97076668a4197ac5b37c92cf62a78d3d29de1
aarch64 java-17-openjdk-devel-17.0.12.0.7-2.el8.aarch64.rpm e917ac8b81f818793463f1692df0dc12543f01e2de8e6edb2c5eee0745b3b725
aarch64 java-17-openjdk-devel-fastdebug-17.0.12.0.7-2.el8.aarch64.rpm e933d354e18caf472c2132ab5daf6d79ea86754d9ead3586672f4ac54542087d
aarch64 java-17-openjdk-headless-17.0.12.0.7-2.el8.aarch64.rpm edaf96cedcf8c5c6b9dddee993a097f8f913a9651eabedcc8699e81868956466
ppc64le java-17-openjdk-headless-fastdebug-17.0.12.0.7-2.el8.ppc64le.rpm 0650f6da93202f69fb6f1af418dd80ec49cc11a700ae72d98f970e354ddb87bb
ppc64le java-17-openjdk-src-fastdebug-17.0.12.0.7-2.el8.ppc64le.rpm 0c582807a2bbaacfb82f330d29672d6d8d4a6c00a3db9b11be55783af504537b
ppc64le java-17-openjdk-jmods-17.0.12.0.7-2.el8.ppc64le.rpm 14ffe221c52eeb3d52e72a926d41ea6504170f618eb4d390c45b291347863fd6
ppc64le java-17-openjdk-static-libs-slowdebug-17.0.12.0.7-2.el8.ppc64le.rpm 1d9fae03f9a6d27456efeabc03b1a9cf57b916f3157e166b643b3e34615c2b82
ppc64le java-17-openjdk-jmods-fastdebug-17.0.12.0.7-2.el8.ppc64le.rpm 1fec433708b588c3e494413cdea0a83583d2188c273a20133c1e5a1a2c3f744e
ppc64le java-17-openjdk-jmods-slowdebug-17.0.12.0.7-2.el8.ppc64le.rpm 2f46e1c5f3645f92b2148b0ac391a1f1cf49c3692a010a8f91243830d5a30700
ppc64le java-17-openjdk-javadoc-zip-17.0.12.0.7-2.el8.ppc64le.rpm 3984ca301a34801636214027ed36972d384e01524b563b4c982c250f7329f4ef
ppc64le java-17-openjdk-17.0.12.0.7-2.el8.ppc64le.rpm 4c58747f91e56f056b0ba081ea4a1518dc5f199e814496ee19e323e57c09a7c7
ppc64le java-17-openjdk-static-libs-17.0.12.0.7-2.el8.ppc64le.rpm 72e5d67d9d7440b7296dc94ed1d3a89523386f9c15b210b528b6b3a0257bd280
ppc64le java-17-openjdk-slowdebug-17.0.12.0.7-2.el8.ppc64le.rpm 7de2927ce48a08cb3811955e78e7117d581cd48c144b557a2c51287e785a270f
ppc64le java-17-openjdk-demo-17.0.12.0.7-2.el8.ppc64le.rpm 8492d019c9c2ff2f4434b8c6259e19042083037275b7a7db22f155026e5fcc8d
ppc64le java-17-openjdk-static-libs-fastdebug-17.0.12.0.7-2.el8.ppc64le.rpm 86fa362ea9c21f3758fc77ab545f008a29bc7d996b9a387e618c09732eafaf06
ppc64le java-17-openjdk-src-slowdebug-17.0.12.0.7-2.el8.ppc64le.rpm 93a7c44ab9ce15c8a5c24b737fe384496b4dd703495ce4949efee556fdf81f26
ppc64le java-17-openjdk-demo-fastdebug-17.0.12.0.7-2.el8.ppc64le.rpm 9d72d53f7c56019a92415aa616d1ccad8f2a64f5f5b9d2c7559ea8e5cafc7f30
ppc64le java-17-openjdk-devel-slowdebug-17.0.12.0.7-2.el8.ppc64le.rpm 9f873e81daf5055b37d0a25bce1b547faacad12450eaa113a7ef0f97c82f1da7
ppc64le java-17-openjdk-demo-slowdebug-17.0.12.0.7-2.el8.ppc64le.rpm b927677d4d382d7856c49a0e043dd008cf83a312364142db53025fa5ef6732d4
ppc64le java-17-openjdk-javadoc-17.0.12.0.7-2.el8.ppc64le.rpm b93f53c8894b7c3ce3aff3cfc232c2c27f32949b0ca8ab2d5e25f451b760d34b
ppc64le java-17-openjdk-devel-17.0.12.0.7-2.el8.ppc64le.rpm bdb92117050327d61a0d908c7f7fc3a8f53df4887ffa9c663c8a11313d4290ee
ppc64le java-17-openjdk-headless-17.0.12.0.7-2.el8.ppc64le.rpm dd14a1cd2eecd25b751ee1ce291c17fafe083d9dfbe99bee83ddf6697e3b4aab
ppc64le java-17-openjdk-devel-fastdebug-17.0.12.0.7-2.el8.ppc64le.rpm e60a2d70e0628e5a05f205cadbc80502c526d2b2f7a2a7d5b801ac23b4d72660
ppc64le java-17-openjdk-fastdebug-17.0.12.0.7-2.el8.ppc64le.rpm f56ca4d3d7ddfcc87756839f68a020bffb074fa4e5355a7b73ca5b580cf8a480
ppc64le java-17-openjdk-headless-slowdebug-17.0.12.0.7-2.el8.ppc64le.rpm f5a2c184f7755dce6943b9374f6cf3fb2d703901615470d5c611b4ee0734f4f0
ppc64le java-17-openjdk-src-17.0.12.0.7-2.el8.ppc64le.rpm fd64aa9c74390be19545374c110b357cb16d14bcf6a298e93d3a5012bd48ef9e
s390x java-17-openjdk-jmods-slowdebug-17.0.12.0.7-2.el8.s390x.rpm 153de1b6ae91c0a21d5ce5f1cad0b0befbe1cbf685c9fad547a6ce7bed1defcd
s390x java-17-openjdk-src-slowdebug-17.0.12.0.7-2.el8.s390x.rpm 36ea314f1846ef086be2f733b254bca3ab4c0c6f25aff908d16c12a91f4fabfa
s390x java-17-openjdk-src-17.0.12.0.7-2.el8.s390x.rpm 3cabef03eedee4495a45ea5f8d8d35e09da1d28160ea6bf869c36d2db573abf9
s390x java-17-openjdk-demo-slowdebug-17.0.12.0.7-2.el8.s390x.rpm 42b1d9fea42bef4684fc2755bcb62d1bbce4bb0f35a5349395b58053ae412eaa
s390x java-17-openjdk-static-libs-slowdebug-17.0.12.0.7-2.el8.s390x.rpm 4c695f94ba225a8f9494d0471564bf545623b8baa9a3925937d5791a70e8bddb
s390x java-17-openjdk-slowdebug-17.0.12.0.7-2.el8.s390x.rpm 5635007e7f92d7e487a608f038a683e152acf4810fd04df3dbbe4db60bcae912
s390x java-17-openjdk-headless-slowdebug-17.0.12.0.7-2.el8.s390x.rpm 597ba519b579d43c62b43603e5faef6058f91652c8bb48710403f004efdeac17
s390x java-17-openjdk-demo-17.0.12.0.7-2.el8.s390x.rpm 59d1dea56683c07fbbf5c2456fc747ff722a5fe843d2730e33cc63af6c47c516
s390x java-17-openjdk-devel-slowdebug-17.0.12.0.7-2.el8.s390x.rpm 60ecbe12ee3b6428e0a1208d9152b149cff12ae4e0067fab3324816420b1baa8
s390x java-17-openjdk-static-libs-17.0.12.0.7-2.el8.s390x.rpm 67a3c7f5808c1fcd07f7eb4935dc599afbb955ee4034466abe35b4c6fa75e491
s390x java-17-openjdk-jmods-17.0.12.0.7-2.el8.s390x.rpm 6d9791d2f3613fdcf37c53c5ecee948bc5dfd6c958c1d0266d4d1fc30ab5863c
s390x java-17-openjdk-headless-17.0.12.0.7-2.el8.s390x.rpm 814f9aeea64b78382f528893252900f654b38670cd26a95dfd0965b73da70952
s390x java-17-openjdk-devel-17.0.12.0.7-2.el8.s390x.rpm a5455413415729dc6f74fbec8800551e227d9d12587c97a436e85df7bedf0c07
s390x java-17-openjdk-javadoc-zip-17.0.12.0.7-2.el8.s390x.rpm aa122c0882bb135d0fe4de5b5f2514eef2d69e1da015b0738465910aedcda028
s390x java-17-openjdk-javadoc-17.0.12.0.7-2.el8.s390x.rpm e2841fc8a8a14b25886669797aab3888f3a2b534a970eb7a622cdcc89cacfb50
s390x java-17-openjdk-17.0.12.0.7-2.el8.s390x.rpm f8d0b56f971bea94191cc0de7cc4aec6cfc82086989cc935568a43942fcc2e52
x86_64 java-17-openjdk-demo-fastdebug-17.0.12.0.7-2.el8.x86_64.rpm 11b62f33d7750deab217cc86b0576390a250e8c1e3be3684cc9da05550e03624
x86_64 java-17-openjdk-static-libs-fastdebug-17.0.12.0.7-2.el8.x86_64.rpm 14b31fbeb5c377c0ec12544411fa7f44e76874a329feee98f7ccf7e5df13f1b8
x86_64 java-17-openjdk-fastdebug-17.0.12.0.7-2.el8.x86_64.rpm 1ce50ed4d020de930350c83538ee4b8e02578d350a62adada4f63ae671d00795
x86_64 java-17-openjdk-javadoc-zip-17.0.12.0.7-2.el8.x86_64.rpm 28c3e8216e444eaee66a8358c23b0c5a2c47b6996ad6acd8589ffe09026fff68
x86_64 java-17-openjdk-devel-fastdebug-17.0.12.0.7-2.el8.x86_64.rpm 55f40ead2af4c5b847a2b285cc5ee6fd5797ec7c07b9e7a45f0cc73d277f7d26
x86_64 java-17-openjdk-17.0.12.0.7-2.el8.x86_64.rpm 5d25e3d20b446f3f3ba16bc93a3be8eb8136a93215df99d773d03fbd352d2fb4
x86_64 java-17-openjdk-jmods-17.0.12.0.7-2.el8.x86_64.rpm 7b38a942268056a74bf5435e2e48a294d9230b706fe1cc9963940d5844a7255c
x86_64 java-17-openjdk-devel-17.0.12.0.7-2.el8.x86_64.rpm 7e8386e996e0da9f902ff54c8fe0ba322ccb7cbd9d36fdcb18b922797d61a6f7
x86_64 java-17-openjdk-headless-17.0.12.0.7-2.el8.x86_64.rpm 9eeaf9481fa5cd8ddb363369e496a7bb0370cef6e69279f97dabb2668df37a5a
x86_64 java-17-openjdk-demo-17.0.12.0.7-2.el8.x86_64.rpm aa7c6a6199be2bb96bac02326ce2317a9f569c9e7380b1045390f65762b3ff7e
x86_64 java-17-openjdk-slowdebug-17.0.12.0.7-2.el8.x86_64.rpm ad9c2d0310d0198a98c8f51b989735d87aa54e4dc1438a80803392cbbce29f95
x86_64 java-17-openjdk-demo-slowdebug-17.0.12.0.7-2.el8.x86_64.rpm b27673e8fea584d95368d1528179f543a4c37a10e1c4c393ae95acc2c4537a32
x86_64 java-17-openjdk-javadoc-17.0.12.0.7-2.el8.x86_64.rpm bd24a0d5ee5443d8c62f208b757e4a5db425a4d382eabeb0fb784bcf58873e0e
x86_64 java-17-openjdk-src-slowdebug-17.0.12.0.7-2.el8.x86_64.rpm c1ca8a7510d24c2f233e01f88ad14e150f6f9642dd8b963e74163fed13b0f8c0
x86_64 java-17-openjdk-jmods-slowdebug-17.0.12.0.7-2.el8.x86_64.rpm c3086abd0eb1b50c2721e38e499908a2f219669082e6db9f3e7406017d11e975
x86_64 java-17-openjdk-devel-slowdebug-17.0.12.0.7-2.el8.x86_64.rpm db069d9924523aca641d18a1efb8e258c7bd6ca0bf8624effff4bd060777bcf3
x86_64 java-17-openjdk-jmods-fastdebug-17.0.12.0.7-2.el8.x86_64.rpm e13b7079286e2982d471e4a76a31e14b51ce305d0f4d09d4cf3412538487179b
x86_64 java-17-openjdk-src-fastdebug-17.0.12.0.7-2.el8.x86_64.rpm e23522aee919f1675e30e81779fabaa34fcfcdcecfd7b489055a786f8ee517f6
x86_64 java-17-openjdk-headless-slowdebug-17.0.12.0.7-2.el8.x86_64.rpm e2f8ef27ffbfb0d79ff842ab970733e55474c6ce441e6ffbfc92829dfaccdf3c
x86_64 java-17-openjdk-static-libs-slowdebug-17.0.12.0.7-2.el8.x86_64.rpm ea5df61a967d8cebc97f7917e9e2711a0f92acdaa3d4e3b9c2140f406a83ac3a
x86_64 java-17-openjdk-headless-fastdebug-17.0.12.0.7-2.el8.x86_64.rpm f1d69bbac69ec7885c8de7933c87db1d0c577248c104b80d6c9ef23008705ba5
x86_64 java-17-openjdk-src-17.0.12.0.7-2.el8.x86_64.rpm f3baa9c7f87e1e9aee92d3f0cca27c29eb11cd9491dcbbb1f58d88072bc96cb5
x86_64 java-17-openjdk-static-libs-17.0.12.0.7-2.el8.x86_64.rpm fea0558c12fb92cca5ceb3baca27af44e3192030690abf68b9d5fd6c82c7aacf
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.