[ALSA-2024:1818] Moderate: java-1.8.0-openjdk security update
Type:
security
Severity:
moderate
Release date:
2024-04-19
Description:
The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Security Fix(es): * OpenJDK: long Exception message leading to crash (8319851) (CVE-2024-21011) * OpenJDK: integer overflow in C1 compiler address generation (8322122) (CVE-2024-21068) * OpenJDK: Pack200 excessive memory allocation (8322114) (CVE-2024-21085) * OpenJDK: C2 compilation fails with "Exceeded _node_regs array" (8317507) (CVE-2024-21094) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 java-1.8.0-openjdk-devel-1.8.0.412.b08-2.el9.aarch64.rpm 107038f207b7cadd87ba5db7c308a5ca5f25c38de8ffc88e753b206b3ce783d4
aarch64 java-1.8.0-openjdk-slowdebug-1.8.0.412.b08-2.el9.aarch64.rpm 27d89071e805d19c2e53fb9a14431e19206a121348678b4187bf73456bc48b88
aarch64 java-1.8.0-openjdk-1.8.0.412.b08-2.el9.aarch64.rpm 2aa7a31bc5a1eebf0dec17ffe09213e53982e835efae53f2e92314706ba4f0b5
aarch64 java-1.8.0-openjdk-src-1.8.0.412.b08-2.el9.aarch64.rpm 3af0f0282aea5d86695a6b0d1b8c721f4e95d2e7a6c67f809596c1b2ddecc515
aarch64 java-1.8.0-openjdk-src-fastdebug-1.8.0.412.b08-2.el9.aarch64.rpm 5eb3245b16f74ce2348080e4156432d1a798affffb68f7fc8f01f085793a7516
aarch64 java-1.8.0-openjdk-headless-slowdebug-1.8.0.412.b08-2.el9.aarch64.rpm 6a5099da5e54b8956253654ce0059c00ebeb416094227d471b29e27ebc93be3e
aarch64 java-1.8.0-openjdk-devel-fastdebug-1.8.0.412.b08-2.el9.aarch64.rpm 6c7ebf277f4748e7fabe4ebfef07fae4247028d2fa2feeb49824d628c59d343f
aarch64 java-1.8.0-openjdk-devel-slowdebug-1.8.0.412.b08-2.el9.aarch64.rpm 7f559637f8b8a6c1bf708e4f3006115a9d9169e22e895e3eccab66c665134245
aarch64 java-1.8.0-openjdk-fastdebug-1.8.0.412.b08-2.el9.aarch64.rpm 819bd462142ba5e911f6e8c4cb02fab5aeb52a927331105aeb3ca2685f4e69bb
aarch64 java-1.8.0-openjdk-headless-1.8.0.412.b08-2.el9.aarch64.rpm 9bc67e45d335b59522ddeda56b83bc397f2175bbf0a9659336b9a41ed25ffbd1
aarch64 java-1.8.0-openjdk-demo-1.8.0.412.b08-2.el9.aarch64.rpm bf71228ffd9a9256b949629d10cb0bf8dd05389910fc7e63595709ce84a27188
aarch64 java-1.8.0-openjdk-src-slowdebug-1.8.0.412.b08-2.el9.aarch64.rpm d85ba838911176168616d56d15a55dbf5546cfd59e2a7057c12526d12d3843a6
aarch64 java-1.8.0-openjdk-demo-fastdebug-1.8.0.412.b08-2.el9.aarch64.rpm e74e5a844a551a84f78c175c757a342add68dfc0dc7a87d275f05073da11f626
aarch64 java-1.8.0-openjdk-headless-fastdebug-1.8.0.412.b08-2.el9.aarch64.rpm edbe89c88ec9dbabff1a4ff0a74fbb343196ec17afd1b1b91ec67de10e3a4e2c
aarch64 java-1.8.0-openjdk-demo-slowdebug-1.8.0.412.b08-2.el9.aarch64.rpm f38c759df06c3d4021e64fea22fb1437252acd23200cd1d2b92a57e97d9deb1c
noarch java-1.8.0-openjdk-javadoc-zip-1.8.0.412.b08-2.el9.noarch.rpm 0bf563394bac944235c1daa621390ddcd68e797f78bdc4a37707332579a7e18d
noarch java-1.8.0-openjdk-javadoc-1.8.0.412.b08-2.el9.noarch.rpm cfc03711b0e7391441a8eaf6315973873c62d9b533bdcac02be4201aa9311579
ppc64le java-1.8.0-openjdk-devel-slowdebug-1.8.0.412.b08-2.el9.ppc64le.rpm 00da9b87b3a23476e8e1ed8d2213c7bd21e5dd96b3e0f2024f16c2ef19420124
ppc64le java-1.8.0-openjdk-devel-fastdebug-1.8.0.412.b08-2.el9.ppc64le.rpm 39f5fe7c2899fc5059ae3b0cfb9b645cf4dbc43d5787ae58442a55a6ab539eac
ppc64le java-1.8.0-openjdk-demo-fastdebug-1.8.0.412.b08-2.el9.ppc64le.rpm 499c26238a2c0ca98ad76ad32de5d10df378f0b0ac1f57c6403e2a0c2377cbaa
ppc64le java-1.8.0-openjdk-headless-1.8.0.412.b08-2.el9.ppc64le.rpm 6610fb588382c27818abc44e141c477d8a137d97a179f94131ddf3152305b0bf
ppc64le java-1.8.0-openjdk-src-fastdebug-1.8.0.412.b08-2.el9.ppc64le.rpm 6ae3359901e1e53197af7586ab37bbf25b92a51f79f1b45398651f82fa72a5dc
ppc64le java-1.8.0-openjdk-slowdebug-1.8.0.412.b08-2.el9.ppc64le.rpm 7c2611be9c5d285092791382d0d4c2f5c60e584ea42877eb18ed1f5d43a9f1de
ppc64le java-1.8.0-openjdk-1.8.0.412.b08-2.el9.ppc64le.rpm 851122675b0931c1f593664718f3e48b0f8369f3abdac278bcaa784b250f850c
ppc64le java-1.8.0-openjdk-headless-fastdebug-1.8.0.412.b08-2.el9.ppc64le.rpm a6ffb8ee9b406b910ba3d2fec554720e76b332421a654d843f18fecd2e5aa955
ppc64le java-1.8.0-openjdk-demo-slowdebug-1.8.0.412.b08-2.el9.ppc64le.rpm a9f09326ff922e6bf20ab35325fc606e05e66aa54eba37cc51ab80f53371189e
ppc64le java-1.8.0-openjdk-src-slowdebug-1.8.0.412.b08-2.el9.ppc64le.rpm b7b3169b95f357973ebf5cf22ecccffeda04f3cbb5d975369fb3f90fe4baebff
ppc64le java-1.8.0-openjdk-fastdebug-1.8.0.412.b08-2.el9.ppc64le.rpm bec769f90a58cba8ce3486519dccb26fcad4a5b1a9a72b5fead69817758cc198
ppc64le java-1.8.0-openjdk-demo-1.8.0.412.b08-2.el9.ppc64le.rpm cc26e0c8e54b5a11d50c2fde9ecb4a4f30a61b39467822638ec1f7fe869c0354
ppc64le java-1.8.0-openjdk-headless-slowdebug-1.8.0.412.b08-2.el9.ppc64le.rpm ceb19f3a1a1fdaf75ff918f5a7fdb66926a2ccb89730e07c1d6ce9b577775402
ppc64le java-1.8.0-openjdk-devel-1.8.0.412.b08-2.el9.ppc64le.rpm e68a55578587ec7b9decc33430892462ad820002b1dcf72853b6c429500d0c1f
ppc64le java-1.8.0-openjdk-src-1.8.0.412.b08-2.el9.ppc64le.rpm f42d7278a258458af28c34c6304d913ee06476e8dddfe880994b4336d18bd1cb
s390x java-1.8.0-openjdk-src-1.8.0.412.b08-2.el9.s390x.rpm 911160a80c48e02981ad8526ef9c3b3fd75e7c5581e59b4ea14848e35ad8f02b
s390x java-1.8.0-openjdk-1.8.0.412.b08-2.el9.s390x.rpm 98a7e95cce800a04fc24f931fad1a2d1ea9799e1b0970568d9b66a87eb109b74
s390x java-1.8.0-openjdk-headless-1.8.0.412.b08-2.el9.s390x.rpm a2a30dc19ec84ce5b663d982422dcdd3af1df6a00665087b1976afd321e24072
s390x java-1.8.0-openjdk-demo-1.8.0.412.b08-2.el9.s390x.rpm dc0a33072805636ec31eb94b53adbf4f106693abe6782e22c0e2a0f0940f861a
s390x java-1.8.0-openjdk-devel-1.8.0.412.b08-2.el9.s390x.rpm e9d8b2ab4d647083e7ac5c2fd5c7b146b09721d1000feaf2c0bfd74295ebb926
x86_64 java-1.8.0-openjdk-src-fastdebug-1.8.0.412.b08-2.el9.x86_64.rpm 06b87df7aba16c966014707a8bca8b27a80f44ac4ecb0b4f46103bf3ebc493da
x86_64 java-1.8.0-openjdk-headless-fastdebug-1.8.0.412.b08-2.el9.x86_64.rpm 253015938e3492522a66062585b0401dbc85e37688eb8aa751e0573b79e77fa5
x86_64 java-1.8.0-openjdk-src-1.8.0.412.b08-2.el9.x86_64.rpm 45e2c75be932ffeca7d2ab0fcd9588dc6a36c9ba125118d324a0018077115ef3
x86_64 java-1.8.0-openjdk-src-slowdebug-1.8.0.412.b08-2.el9.x86_64.rpm 5f17f69bfd592345d26ce1afc276e1d1540751509d2075b3c5c8629e4f21e959
x86_64 java-1.8.0-openjdk-headless-slowdebug-1.8.0.412.b08-2.el9.x86_64.rpm 72a9a6ad7479b5513dd9b241c6039996722d93e62796364ffc71d75f9fedadc0
x86_64 java-1.8.0-openjdk-devel-slowdebug-1.8.0.412.b08-2.el9.x86_64.rpm 7b7653836fdb8817dc2637dd2ca5650ac02c78af6d5848beadbeb709daf961c1
x86_64 java-1.8.0-openjdk-demo-1.8.0.412.b08-2.el9.x86_64.rpm a253121c0822ce9a7229c809b2d4b1cc1d126fdac63c57227feab15c5e152dae
x86_64 java-1.8.0-openjdk-headless-1.8.0.412.b08-2.el9.x86_64.rpm ae9cf290b3a1eef9705ebd5489b2d203e1eff3dafb817cd9dde4bf4a60e8dcba
x86_64 java-1.8.0-openjdk-devel-1.8.0.412.b08-2.el9.x86_64.rpm bfcccdca1a48ce337ac1f8e4e61a840a9f361e9c499214b898fdbdb1fa2c27d3
x86_64 java-1.8.0-openjdk-fastdebug-1.8.0.412.b08-2.el9.x86_64.rpm c02e965cf734b8a74db9da8f17a03defa0d53507dab21ee5fd196f280cd1d02a
x86_64 java-1.8.0-openjdk-demo-fastdebug-1.8.0.412.b08-2.el9.x86_64.rpm c3bbd51aa2f7a6670b257d48da9e3445a8fb6e0833b54d2de0ea99033c06f3c7
x86_64 java-1.8.0-openjdk-demo-slowdebug-1.8.0.412.b08-2.el9.x86_64.rpm cee94166027f82f052a10ef002f381b457aa78c7cd2d3eb5022f6bebfac3cbd6
x86_64 java-1.8.0-openjdk-slowdebug-1.8.0.412.b08-2.el9.x86_64.rpm d673654eacc0d932f429d6a86fb55fdbc35de13c5e1a2cba6d2f04b62deb659a
x86_64 java-1.8.0-openjdk-devel-fastdebug-1.8.0.412.b08-2.el9.x86_64.rpm def18f69cc7e9208d5d046432d04d9549c74a48919870c58a88ec83c03625f8b
x86_64 java-1.8.0-openjdk-1.8.0.412.b08-2.el9.x86_64.rpm f39754bc8aaadd1cc0177b481bd5b4aff214c905b1a444cb41fb282343500371
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.