AlmaLinux 2238 Published by

The following updated packages are available for AlmaLinux:

ALSA-2024:0248 Important: java-21-openjdk security update
ALSA-2024:0249 Important: java-21-openjdk security update
ALSA-2024:0265 Important: java-1.8.0-openjdk security and bug fix update
ALSA-2024:0266 Important: java-11-openjdk security update
ALSA-2024:0267 Important: java-17-openjdk security and bug fix update
ALSA-2024:0310 Moderate: openssl security update




ALSA-2024:0248 Important: java-21-openjdk security update


ID:
ALSA-2024:0248

Title:
ALSA-2024:0248 Important: java-21-openjdk security update

Type:
security

Severity:
important

Release date:
2024-01-20

Description
The java-21-openjdk packages provide the OpenJDK 21 Java Runtime Environment and the OpenJDK 21 Java Software Development Kit.
Security Fix(es):
* OpenJDK: array out-of-bounds access due to missing range check in C1 compiler (8314468) (CVE-2024-20918)
* OpenJDK: RSA padding issue and timing side-channel attack against TLS (8317547) (CVE-2024-20952)
* OpenJDK: JVM class file verifier flaw allows unverified bytecode execution (8314295) (CVE-2024-20919)
* OpenJDK: range check loop optimization issue (8314307) (CVE-2024-20921)
* OpenJDK: logging of digital signature private keys (8316976) (CVE-2024-20945)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2024-20918
CVE-2024-20919
CVE-2024-20921
CVE-2024-20945
CVE-2024-20952
RHSA-2024:0248
ALSA-2024:0248

Updated packages listed below:
Architecture
Package
Checksum
aarch64
java-21-openjdk-javadoc-21.0.2.0.13-1.el8.alma.1.aarch64.rpm
092d5eda00ea8eb666a9490cec2f44b3e0f4939c16d1320f59508f126c520e98
aarch64
java-21-openjdk-headless-slowdebug-21.0.2.0.13-1.el8.alma.1.aarch64.rpm
0ac34ac2e52afb8aab889ca1c55485e1464bcc019a30d1898c674bd0b864d677
aarch64
java-21-openjdk-fastdebug-21.0.2.0.13-1.el8.alma.1.aarch64.rpm
311c6088d7428db513878a76311fbe855eb3269ae5fd9d2540b87e2a47c4cf2c
aarch64
java-21-openjdk-static-libs-fastdebug-21.0.2.0.13-1.el8.alma.1.aarch64.rpm
3151d44bfd4952cc8e96cbff44abdf84b22b9c20ada4a5deb74b8095f5b9b1d1
aarch64
java-21-openjdk-slowdebug-21.0.2.0.13-1.el8.alma.1.aarch64.rpm
490adeb43bff5ea9e615e3a56fdf6eb83652f2e29b7be89744a72ec3860f396c
aarch64
java-21-openjdk-demo-slowdebug-21.0.2.0.13-1.el8.alma.1.aarch64.rpm
59531576f32f56117a5a649a09d04c7a32a15bb425a7aef82c9258112c70b8d8
aarch64
java-21-openjdk-jmods-slowdebug-21.0.2.0.13-1.el8.alma.1.aarch64.rpm
5fb3547b76e78480fbc0767aada284f4ace4429bbcc139ed8b1dab0df836b15e
aarch64
java-21-openjdk-devel-fastdebug-21.0.2.0.13-1.el8.alma.1.aarch64.rpm
6194211d2a57a59690b04da36bd10955351ea415830ac5d29acb01065494bb2b
aarch64
java-21-openjdk-demo-fastdebug-21.0.2.0.13-1.el8.alma.1.aarch64.rpm
6b1fff0bea96f2e26e0fe77df5f1738e633e27024da6ed0e042b66c0a3d911d1
aarch64
java-21-openjdk-demo-21.0.2.0.13-1.el8.alma.1.aarch64.rpm
706304787a713cbe81c1f2d1a7f46bebab802f67253f85ce59562cb91b71af7e
aarch64
java-21-openjdk-devel-21.0.2.0.13-1.el8.alma.1.aarch64.rpm
78cedb29f552206bf1a21fcd8756a1f59da8ff22a2910b81c179b2112ba47134
aarch64
java-21-openjdk-headless-21.0.2.0.13-1.el8.alma.1.aarch64.rpm
7d59baa1724ad63239fb162247a32135223d323e49d1306fd6ccd5d72f407460
aarch64
java-21-openjdk-src-slowdebug-21.0.2.0.13-1.el8.alma.1.aarch64.rpm
880442e74e53cc9163fdf599ebfe2285ff026ee5bc32d3a50782bb6ff4c34805
aarch64
java-21-openjdk-devel-slowdebug-21.0.2.0.13-1.el8.alma.1.aarch64.rpm
b4b4b7138b35b762482520bb790913b468a6ea05d05237f843921514ce6a0ab5
aarch64
java-21-openjdk-jmods-fastdebug-21.0.2.0.13-1.el8.alma.1.aarch64.rpm
baad7fe2eccb8ab034b8e52a67f08bafc4a6418b77251f46b816e438525f3784
aarch64
java-21-openjdk-src-21.0.2.0.13-1.el8.alma.1.aarch64.rpm
bc6b6ed8ad9419eb92d84cc047563be8b2b5c35df9ccb6de8dcccefe98ae3eb7
aarch64
java-21-openjdk-headless-fastdebug-21.0.2.0.13-1.el8.alma.1.aarch64.rpm
c26a12f5cbcb83e805fd1e114a632ee3caab10c78133fd9ea88a4fce4bb7ebbb
aarch64
java-21-openjdk-21.0.2.0.13-1.el8.alma.1.aarch64.rpm
c80361a8cb6f928aadffd5f2de5cd1d373f32c7f672bd79271116ada1ad2b1d6
aarch64
java-21-openjdk-static-libs-21.0.2.0.13-1.el8.alma.1.aarch64.rpm
cd3339094e79899994f042a31fa53eb9076fffcbb918112dd14a3862dfef8a05
aarch64
java-21-openjdk-src-fastdebug-21.0.2.0.13-1.el8.alma.1.aarch64.rpm
d5a868ff7a88bb82cfcdee12770951351ef0a8ba321480aa01c59d82aa7a5048
aarch64
java-21-openjdk-static-libs-slowdebug-21.0.2.0.13-1.el8.alma.1.aarch64.rpm
e80e14a5107602cbcc0b11cf901a1d80f4aa183697fad2aa6a76f0b38be53f8d
aarch64
java-21-openjdk-javadoc-zip-21.0.2.0.13-1.el8.alma.1.aarch64.rpm
eccc8d061c19471355b3e2c3cc334cc2ddca73f23ce3b2f0c96d0261c1a4de0f
aarch64
java-21-openjdk-jmods-21.0.2.0.13-1.el8.alma.1.aarch64.rpm
f1fd84d176cfedf1b3390d84b0cea16ced6d1b7c7349d2860ae4d5ca94f08559
ppc64le
java-21-openjdk-demo-21.0.2.0.13-1.el8.alma.1.ppc64le.rpm
0114a3da444374ebc4314af9cf440658c395c2900c7d038c469988cdb693412d
ppc64le
java-21-openjdk-src-fastdebug-21.0.2.0.13-1.el8.alma.1.ppc64le.rpm
0619f8f1ba8c293a4c53bbf2ab0e5f5262f45e8198df6c5ee65342324e7823c7
ppc64le
java-21-openjdk-javadoc-zip-21.0.2.0.13-1.el8.alma.1.ppc64le.rpm
0de19e14707011442bf06cce8035aac55ebef44166fa9286f4de0491f63bcda0
ppc64le
java-21-openjdk-devel-fastdebug-21.0.2.0.13-1.el8.alma.1.ppc64le.rpm
0e85550a6b27f41409611b43e64085f4745ca1f76c213b6119a2fa228be4d6a0
ppc64le
java-21-openjdk-headless-slowdebug-21.0.2.0.13-1.el8.alma.1.ppc64le.rpm
1f85258b36d19b1331dd2005e65998272d8a56ab82ce1ca18b0a2894da77138b
ppc64le
java-21-openjdk-jmods-slowdebug-21.0.2.0.13-1.el8.alma.1.ppc64le.rpm
226db812d7295edbd94658ac7bf8745746e639210975f1d933982a19779acfd5
ppc64le
java-21-openjdk-demo-fastdebug-21.0.2.0.13-1.el8.alma.1.ppc64le.rpm
2d8bb8d663d2de8fab55bb6d31e8e680da0eb2f4884ec47fc302e57f5a11607f
ppc64le
java-21-openjdk-static-libs-fastdebug-21.0.2.0.13-1.el8.alma.1.ppc64le.rpm
45ee949feb8c9aeecbcf95e6d9ee43bb695cb20e36ecad9635bd6a8174e0f0fc
ppc64le
java-21-openjdk-static-libs-21.0.2.0.13-1.el8.alma.1.ppc64le.rpm
4b8884f6c2f1fc1a8fbd6743d3017818d135cfe3172325baaa3d685d89ddb632
ppc64le
java-21-openjdk-src-slowdebug-21.0.2.0.13-1.el8.alma.1.ppc64le.rpm
4f2ab04943bfe07c5e70602994588ee70f9c95325305fa8a2e686c558470af4c
ppc64le
java-21-openjdk-src-21.0.2.0.13-1.el8.alma.1.ppc64le.rpm
51faeb38b68c3407abd425d72eb534106a921f8291a3885c719e3a545b1e01f9
ppc64le
java-21-openjdk-jmods-21.0.2.0.13-1.el8.alma.1.ppc64le.rpm
6dee2b7c6fb23c7f5ec79e5fd6c58bac3fd2f1698d9181dcc5b318f40e8fafef
ppc64le
java-21-openjdk-jmods-fastdebug-21.0.2.0.13-1.el8.alma.1.ppc64le.rpm
7dfcc7451a1a8b48320de3bfc6d475bdd8e09f4fc33ef3cb23ec2fe48c4e6bd9
ppc64le
java-21-openjdk-devel-slowdebug-21.0.2.0.13-1.el8.alma.1.ppc64le.rpm
9046f0ff00d0c46114951f785209fd5ae0c063aeba60a3b183cebd4f90157b83
ppc64le
java-21-openjdk-slowdebug-21.0.2.0.13-1.el8.alma.1.ppc64le.rpm
af9ae4f14e96df40d922739b87926a5a18d54a85cf1db3a5327bdd675db84bde
ppc64le
java-21-openjdk-21.0.2.0.13-1.el8.alma.1.ppc64le.rpm
b0d6614d4da16d6f4ca34848d110e54ba792cb04f7d72f89de97fb6a39f61aef
ppc64le
java-21-openjdk-javadoc-21.0.2.0.13-1.el8.alma.1.ppc64le.rpm
bbc9fbc70373c184cf6089a6626b1171110ca67c339d2e7976e39151d332804d
ppc64le
java-21-openjdk-headless-fastdebug-21.0.2.0.13-1.el8.alma.1.ppc64le.rpm
c23139d135e039f68edd266cb9d6776d7eb2956ffe33f3ef794038331c7521f0
ppc64le
java-21-openjdk-headless-21.0.2.0.13-1.el8.alma.1.ppc64le.rpm
d55203ae55616f7a4574b3b609c2ade33a0ef5a90b972d9c5b83bdd10cdc7730
ppc64le
java-21-openjdk-fastdebug-21.0.2.0.13-1.el8.alma.1.ppc64le.rpm
d768c1043c8f2b4abc9127659e124c1426617d3f27bd13fca10de2dcbc6ce42d
ppc64le
java-21-openjdk-static-libs-slowdebug-21.0.2.0.13-1.el8.alma.1.ppc64le.rpm
d8c992ac3f73b78d38d84090db4eb8fbd092809784a68d1d16252dd538f8977e
ppc64le
java-21-openjdk-devel-21.0.2.0.13-1.el8.alma.1.ppc64le.rpm
dc3faa70f4488d7df2bb1d16630f8f251d25a8d8861f719f00b666e5b9b98a55
ppc64le
java-21-openjdk-demo-slowdebug-21.0.2.0.13-1.el8.alma.1.ppc64le.rpm
e08e06694ebdec2ee1400948721e4609c795379cefce6edb7daca3818df7a88a
s390x
java-21-openjdk-javadoc-zip-21.0.2.0.13-1.el8.alma.1.s390x.rpm
0ea6c60c793f88ec7d0ebbd713637f7d537594c2a82954f06cafa2d56ef4cb10
s390x
java-21-openjdk-slowdebug-21.0.2.0.13-1.el8.alma.1.s390x.rpm
204283f0666caa098d2568eb12e526f785052706deb1ae4fa3db9630b41dcbd3
s390x
java-21-openjdk-devel-slowdebug-21.0.2.0.13-1.el8.alma.1.s390x.rpm
2086ac82b53ef35cb01d7ea9bf1a94cff9475126861afcf4316b7cddff4ecd88
s390x
java-21-openjdk-static-libs-slowdebug-21.0.2.0.13-1.el8.alma.1.s390x.rpm
24adf67a211a8d1affc456d7f93f1ae7e1380bc69aa67b7331f8f1d3aed1350b
s390x
java-21-openjdk-headless-21.0.2.0.13-1.el8.alma.1.s390x.rpm
3117fa4c0a838d00feb2ea1fbdcc934c32dc964ed13b2a8c6aeeeeb824dfdcfc
s390x
java-21-openjdk-src-21.0.2.0.13-1.el8.alma.1.s390x.rpm
3bb093fc8bb5bb7a88475bec34fa902adba8869b54e7cbe6b9c58eb8bee419b4
s390x
java-21-openjdk-demo-slowdebug-21.0.2.0.13-1.el8.alma.1.s390x.rpm
3da3bc65e3c5864c342441b4af73ebfc322facce772af4e7656e923db5661c0f
s390x
java-21-openjdk-static-libs-21.0.2.0.13-1.el8.alma.1.s390x.rpm
4dfc580f5a4d533042ef36061efda73c6330cf5ee46dadb0eb939b88406e3416
s390x
java-21-openjdk-headless-slowdebug-21.0.2.0.13-1.el8.alma.1.s390x.rpm
58b3eedeb1b32ff9af3606b8fe40ec32d7e583eca10e332a1aa3be3539cbf0a5
s390x
java-21-openjdk-21.0.2.0.13-1.el8.alma.1.s390x.rpm
85e46bc9329d881c5e6d9b2c89da894808213565e62c1319fbf8d55e8eb1ea6e
s390x
java-21-openjdk-demo-21.0.2.0.13-1.el8.alma.1.s390x.rpm
8e704c82bbbe8043e667cc7dac4982af79b7125008ed2b0a7cf80f7fd645ec8c
s390x
java-21-openjdk-jmods-slowdebug-21.0.2.0.13-1.el8.alma.1.s390x.rpm
8ef374960a40766efba091d008f08fd7ea6a48185851328476d0ae5e9c220ead
s390x
java-21-openjdk-src-slowdebug-21.0.2.0.13-1.el8.alma.1.s390x.rpm
959c4972b28c164c036f625313040164fd5734b1e8de1278fa4ce6e75a97d097
s390x
java-21-openjdk-jmods-21.0.2.0.13-1.el8.alma.1.s390x.rpm
a3fba1cd450ac18d9f7099fdb0d8edce97836423498b0bc4c26243eb6f14abbb
s390x
java-21-openjdk-javadoc-21.0.2.0.13-1.el8.alma.1.s390x.rpm
b54413b2b0bb7fd46749bb824af6903de44117be58b1c8088989826044c2e05c
s390x
java-21-openjdk-devel-21.0.2.0.13-1.el8.alma.1.s390x.rpm
db66f5f4d5e8ef425516cb18cec6cf10ab1637a4bf34388e0faf2548f9224f74
x86_64
java-21-openjdk-demo-fastdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpm
1048c975c987a3e4d2039302ac7f13be7f603f33e1def9e0a3aaa67e19a59b9f
x86_64
java-21-openjdk-src-slowdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpm
1713f52cdb779464b93dfca14d036bbb2bccd3ad3a0399f633abec860f766881
x86_64
java-21-openjdk-headless-fastdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpm
1a23f36cd8dbb3b8710ab8932ca1614a14d4b5311f15c0337ed1344756b44f70
x86_64
java-21-openjdk-jmods-fastdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpm
240fa0bcc816d796425ef95c26f04b778ba76b1562f68f4bef0e019256b9ade4
x86_64
java-21-openjdk-slowdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpm
25489ed3960efb63adaf70950213d6028b87ef8f14948873e2760824d47c9348
x86_64
java-21-openjdk-jmods-21.0.2.0.13-1.el8.alma.1.x86_64.rpm
2f0f69fc765e83195d9244f15413ab4bbb3b547ae896ce79f9a6ec6579841016
x86_64
java-21-openjdk-static-libs-slowdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpm
4027b4b344496be2e7af2267c52b73cb1f1a0b2d4c5350fb475e7205adba936b
x86_64
java-21-openjdk-demo-21.0.2.0.13-1.el8.alma.1.x86_64.rpm
4bb5e5d211681ba214f751cbd08ff756e19b800c67d001feede599098493985b
x86_64
java-21-openjdk-devel-21.0.2.0.13-1.el8.alma.1.x86_64.rpm
5509c2e6fab8b0980b232e685270257cc79c43e285f3cd8631844778ed24ceee
x86_64
java-21-openjdk-jmods-slowdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpm
554cdc2fb72a746a4a7917503a0a5dd54d50af58703461f2f51aa552e30a52f5
x86_64
java-21-openjdk-src-21.0.2.0.13-1.el8.alma.1.x86_64.rpm
5e0808bd8da31ea6dd472404b51c22772693dc055dbdfb54887f556a3287cc1a
x86_64
java-21-openjdk-21.0.2.0.13-1.el8.alma.1.x86_64.rpm
6949a0da2aefd8241c7424bee6a9eb1bce422c206b4dfa3584cf940bfa04a596
x86_64
java-21-openjdk-demo-slowdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpm
6f76d417a7cdca28127bc0186ea7b15a4eaa7074f33eadf047705f05487b7782
x86_64
java-21-openjdk-javadoc-zip-21.0.2.0.13-1.el8.alma.1.x86_64.rpm
9951c2e64884568ad0a4f20939e2df64b50776fb6f5429d1f001f89886198d12
x86_64
java-21-openjdk-fastdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpm
99789f1e6253df59207acc653da79356c86c343ebfd3511e8f9b2a386b6afe9b
x86_64
java-21-openjdk-src-fastdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpm
b19653a1843b0773663c3c62df893f9505eb1dea79ea9964b5d2de0c05976055
x86_64
java-21-openjdk-headless-slowdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpm
ceba4b0041c019004211169bff9ac73412dd6ac122538d51a02cf36f59051d24
x86_64
java-21-openjdk-static-libs-21.0.2.0.13-1.el8.alma.1.x86_64.rpm
d6e5a20915819eafca8fa62cee0d160ecbdbbd1f78d144a6064f8f5dce976ac9
x86_64
java-21-openjdk-static-libs-fastdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpm
db957fd16bad03a650531def1d188357b31810a573f21616013d06602246258c
x86_64
java-21-openjdk-headless-21.0.2.0.13-1.el8.alma.1.x86_64.rpm
df58060d7d40b13fd20fa7ec9c26bb7d4d091dea87275dbc3442481f5170928f
x86_64
java-21-openjdk-devel-fastdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpm
e7d8190c50c5adef1a91da6974587867d1892159fc29c15dcb5eade20a9ecc0f
x86_64
java-21-openjdk-devel-slowdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpm
ea435737d1ab437b78a7ff1c385a1b5dfa1913b44a3d6e7ff2b5f353f50e2e63
x86_64
java-21-openjdk-javadoc-21.0.2.0.13-1.el8.alma.1.x86_64.rpm
f66a4b3b0e1b5c6fb9af422769cfb3fa1fc5bcc77c5055fdf05b25e696e92f9b

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:0248 Important: java-21-openjdk security update



ALSA-2024:0249 Important: java-21-openjdk security update


ID:
ALSA-2024:0249

Title:
ALSA-2024:0249 Important: java-21-openjdk security update

Type:
security

Severity:
important

Release date:
2024-01-20

Description
The java-21-openjdk packages provide the OpenJDK 21 Java Runtime Environment and the OpenJDK 21 Java Software Development Kit.
Security Fix(es):
* OpenJDK: array out-of-bounds access due to missing range check in C1 compiler (8314468) (CVE-2024-20918)
* OpenJDK: RSA padding issue and timing side-channel attack against TLS (8317547) (CVE-2024-20952)
* OpenJDK: JVM class file verifier flaw allows unverified bytecode execution (8314295) (CVE-2024-20919)
* OpenJDK: range check loop optimization issue (8314307) (CVE-2024-20921)
* OpenJDK: logging of digital signature private keys (8316976) (CVE-2024-20945)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2024-20918
CVE-2024-20919
CVE-2024-20921
CVE-2024-20945
CVE-2024-20952
RHSA-2024:0249
ALSA-2024:0249

Updated packages listed below:
Architecture
Package
Checksum
aarch64
java-21-openjdk-static-libs-21.0.2.0.13-1.el9.alma.1.aarch64.rpm
0bcfeb214c2d12d13df0f15e68eb67867e247448263a498f10860a9949756dae
aarch64
java-21-openjdk-headless-21.0.2.0.13-1.el9.alma.1.aarch64.rpm
0e4d6513ce35f0e7cab6e6b1e1c7b1a06c473807ad72a0ee337a3c0aa2f90c71
aarch64
java-21-openjdk-src-slowdebug-21.0.2.0.13-1.el9.alma.1.aarch64.rpm
15a96994d90c0cfce4aaf5e1f68aca82262b12e10ae49a7135b550d85d13f177
aarch64
java-21-openjdk-demo-21.0.2.0.13-1.el9.alma.1.aarch64.rpm
3229cd718dcb4fecce42721fb8b92bd0ab103a150867816ab52533149b2fd2d6
aarch64
java-21-openjdk-javadoc-21.0.2.0.13-1.el9.alma.1.aarch64.rpm
3956eb0d0121ec03a3a9ba9144c91639805ead7365a9c62b5bad92b8dc401585
aarch64
java-21-openjdk-headless-slowdebug-21.0.2.0.13-1.el9.alma.1.aarch64.rpm
53d5b5dcd5a11048c7b95d6e4b23459fd7fab33e44744865ccab930ff3dc59df
aarch64
java-21-openjdk-devel-21.0.2.0.13-1.el9.alma.1.aarch64.rpm
57205ce9153bd66ee189aae046531b5f105286ba3d35396a30d7f8c13990b5a6
aarch64
java-21-openjdk-jmods-fastdebug-21.0.2.0.13-1.el9.alma.1.aarch64.rpm
6c8451a1309b2f8e9923fe27f61b5d88d62f64fa018ee00ceffeae319da12864
aarch64
java-21-openjdk-demo-fastdebug-21.0.2.0.13-1.el9.alma.1.aarch64.rpm
6d16e768b943fb47584192eff84c9a8dcb48ce5b29c47f40058e4cef2aa8c2ae
aarch64
java-21-openjdk-21.0.2.0.13-1.el9.alma.1.aarch64.rpm
6ee1028481de82efd36741983062e4cfe28eddddb474ba05cdd9ee33c53cdbc5
aarch64
java-21-openjdk-fastdebug-21.0.2.0.13-1.el9.alma.1.aarch64.rpm
740a47b7cb28657928847c3f125d559e303c053dfccb7d16bb78aa662a5ee624
aarch64
java-21-openjdk-src-fastdebug-21.0.2.0.13-1.el9.alma.1.aarch64.rpm
76ea349c268b10251c64735fe74a4cdedbb039616ae520fbe5befc2d6553ecee
aarch64
java-21-openjdk-jmods-21.0.2.0.13-1.el9.alma.1.aarch64.rpm
792df8c84e19cda61f261856a533591f62a9efc12fc367636bcaf4516a92625c
aarch64
java-21-openjdk-devel-fastdebug-21.0.2.0.13-1.el9.alma.1.aarch64.rpm
93b339fcf9b3aad0507d5d20ea6d397423647ece2a0ab04570d31f11b5a54aaf
aarch64
java-21-openjdk-headless-fastdebug-21.0.2.0.13-1.el9.alma.1.aarch64.rpm
95f78dd89b5a1823fa90c50c166d0b3604b3924d98fd5afadc91fba49fd1f47e
aarch64
java-21-openjdk-static-libs-fastdebug-21.0.2.0.13-1.el9.alma.1.aarch64.rpm
99ae549baf599be116e1f56dc35a7792b0a0c705bbc922d3eb63e5e270230009
aarch64
java-21-openjdk-jmods-slowdebug-21.0.2.0.13-1.el9.alma.1.aarch64.rpm
bddfd9def07b6bc352bab855c4529d7e344799c991da8f3f659c82c85ccc144e
aarch64
java-21-openjdk-demo-slowdebug-21.0.2.0.13-1.el9.alma.1.aarch64.rpm
cb76d844fc82c8b60864de4b548862dc7cef881c11f675953dba64813d029ff0
aarch64
java-21-openjdk-devel-slowdebug-21.0.2.0.13-1.el9.alma.1.aarch64.rpm
d31e513be01b8d3146cf509e9ef09b5c80eba2269f6ef139c977de272ea1e8b1
aarch64
java-21-openjdk-src-21.0.2.0.13-1.el9.alma.1.aarch64.rpm
d6191567bca7ee491e40c0464d7c682b078c24f0db01b8582e7318cfd6eb30da
aarch64
java-21-openjdk-slowdebug-21.0.2.0.13-1.el9.alma.1.aarch64.rpm
de07ad2192d0d7c51ef5fc9025afa27a15bf453c6da0775040c0938a8313c5d7
aarch64
java-21-openjdk-static-libs-slowdebug-21.0.2.0.13-1.el9.alma.1.aarch64.rpm
e85d9abad7f652e1dce67364ecedb11798e0d9cfcff00d0cdd40f349263f6434
aarch64
java-21-openjdk-javadoc-zip-21.0.2.0.13-1.el9.alma.1.aarch64.rpm
fb293bd7f462a38f878dd880011d3248cebcd884547aa50a5da34e4e414e8e08
ppc64le
java-21-openjdk-jmods-21.0.2.0.13-1.el9.alma.1.ppc64le.rpm
05fff52328688e95403fa7eabf03d32e2b0f6ab83b7a06badf7e02eb254046d4
ppc64le
java-21-openjdk-demo-21.0.2.0.13-1.el9.alma.1.ppc64le.rpm
191303b05509c4269750cbd16761b678adc846017b0716e342f4bcfcf71a4689
ppc64le
java-21-openjdk-21.0.2.0.13-1.el9.alma.1.ppc64le.rpm
19efaf2586e8201e8fae469546e89d155011e5ebe51b7cccd6c6089363164022
ppc64le
java-21-openjdk-headless-slowdebug-21.0.2.0.13-1.el9.alma.1.ppc64le.rpm
308ca6c8765e42db08f94579b8c059c3d5620a867c9630c0b14d4cf4ef333a10
ppc64le
java-21-openjdk-slowdebug-21.0.2.0.13-1.el9.alma.1.ppc64le.rpm
362acc34f086ad6b8da85ba7ae39ab9eff8af1b5e3ca8fd6ad7d653ef7682098
ppc64le
java-21-openjdk-javadoc-21.0.2.0.13-1.el9.alma.1.ppc64le.rpm
4f49269b7186fd1415856fbaed437728c4d75a55f2c1373a9a47a6ab0fb7b1e8
ppc64le
java-21-openjdk-headless-fastdebug-21.0.2.0.13-1.el9.alma.1.ppc64le.rpm
5c041406e7ea2a1ea16c5c4740a3d4025c23d1d4c480bc6661945ab9986230f4
ppc64le
java-21-openjdk-static-libs-fastdebug-21.0.2.0.13-1.el9.alma.1.ppc64le.rpm
8709c212697a02e7ab533b614b38738d6cba48c3c824493a22fb43827845d642
ppc64le
java-21-openjdk-static-libs-21.0.2.0.13-1.el9.alma.1.ppc64le.rpm
89087eb8727a58d790ba7630edc749d7e10d7314ff4a92f29edde47269f9f2dc
ppc64le
java-21-openjdk-devel-slowdebug-21.0.2.0.13-1.el9.alma.1.ppc64le.rpm
8ed9a406850d5635c25e52d3fd9361e227cc05102507304546615edb530a5987
ppc64le
java-21-openjdk-demo-fastdebug-21.0.2.0.13-1.el9.alma.1.ppc64le.rpm
a950ac6c4bb3ba1d2e69766190cc491cf658442c08860b8f5bf5167810a5c080
ppc64le
java-21-openjdk-src-slowdebug-21.0.2.0.13-1.el9.alma.1.ppc64le.rpm
b2b48cece89cfb31cfa87f605ea6a199715929208d78eb08ec32f1c9904ea1ad
ppc64le
java-21-openjdk-fastdebug-21.0.2.0.13-1.el9.alma.1.ppc64le.rpm
ba092f52e1259f703eb408b6c9bd570b27d5d0ddf31ecef546ffba69a843ba83
ppc64le
java-21-openjdk-static-libs-slowdebug-21.0.2.0.13-1.el9.alma.1.ppc64le.rpm
ba94dfb01a0506d547e0289de636b6f2cd52696f17f642286b32ace6a1396e32
ppc64le
java-21-openjdk-jmods-slowdebug-21.0.2.0.13-1.el9.alma.1.ppc64le.rpm
d4aa8488375a4eb59126586c354e2028de1582ec3ba48182f62bda3e89a9d23b
ppc64le
java-21-openjdk-src-21.0.2.0.13-1.el9.alma.1.ppc64le.rpm
d6e3f539eb428ea7b6061534956f866749819e874451c4b82f4192a7d8f96d8c
ppc64le
java-21-openjdk-devel-fastdebug-21.0.2.0.13-1.el9.alma.1.ppc64le.rpm
da4e81d170deda54e70e95bfecfe1a8e1c8a5203b2657d658cb655c696b2d2b6
ppc64le
java-21-openjdk-headless-21.0.2.0.13-1.el9.alma.1.ppc64le.rpm
e180938b045f44e5509e3952b49eb43e011717b2d7a168c5db55c38a03ec7aa0
ppc64le
java-21-openjdk-devel-21.0.2.0.13-1.el9.alma.1.ppc64le.rpm
e51590d50807f876140a510d190339ba068af801a46c0de4ff56e7b2753e529e
ppc64le
java-21-openjdk-demo-slowdebug-21.0.2.0.13-1.el9.alma.1.ppc64le.rpm
e810730d187b1c866dc984a1e72cad2552f85293f4013104ff40f3189b6e5fed
ppc64le
java-21-openjdk-src-fastdebug-21.0.2.0.13-1.el9.alma.1.ppc64le.rpm
e9715d6d28dd84f003555a2f37bc40bd936b64bb3352f357bcf41a947b03c597
ppc64le
java-21-openjdk-jmods-fastdebug-21.0.2.0.13-1.el9.alma.1.ppc64le.rpm
eb9fdac9fd4e560905307511746fe624ee6004bdb77ecfe173cc349e6a501638
ppc64le
java-21-openjdk-javadoc-zip-21.0.2.0.13-1.el9.alma.1.ppc64le.rpm
f5ace916b3e0f880fef36b5b72e83e3d38d69d4198102e3d507b86f2895bf3af
s390x
java-21-openjdk-headless-slowdebug-21.0.2.0.13-1.el9.alma.1.s390x.rpm
102077c6fb71c94fce915e78196ff36df08fa5bc50fc3896fb07e38c8b2e3a38
s390x
java-21-openjdk-demo-slowdebug-21.0.2.0.13-1.el9.alma.1.s390x.rpm
1dce5c595b4654c4fcc51b35bc13105e9e1e6cbeafe2c3b10cbc99c9b31b9adf
s390x
java-21-openjdk-jmods-21.0.2.0.13-1.el9.alma.1.s390x.rpm
28a5ed1683865626b7ef8ac01dcf454cb7f911b99b2006f59f2633de812fde50
s390x
java-21-openjdk-jmods-slowdebug-21.0.2.0.13-1.el9.alma.1.s390x.rpm
38bfab24f06d5b39c52af331773e665657bc9feb65ad83aac90d9c8d9f8fae40
s390x
java-21-openjdk-devel-slowdebug-21.0.2.0.13-1.el9.alma.1.s390x.rpm
5cb97e82b3f1eb8edcb2c5e9fcc68ad7237b4688a178b907ea999720d63a4a4e
s390x
java-21-openjdk-headless-21.0.2.0.13-1.el9.alma.1.s390x.rpm
7e8bd374ba2988018d6cd6118bf54daa98eaa7076d405a2a6820efdd5a5de671
s390x
java-21-openjdk-src-slowdebug-21.0.2.0.13-1.el9.alma.1.s390x.rpm
8600893e2a7de9283e767b21efcfd8b534c206f8b883b65e22781a99b05941a1
s390x
java-21-openjdk-static-libs-slowdebug-21.0.2.0.13-1.el9.alma.1.s390x.rpm
91ff3d538e29c563a3012e13f8ee1290b7c217d60d7be3b667c1f7db009a93ee
s390x
java-21-openjdk-slowdebug-21.0.2.0.13-1.el9.alma.1.s390x.rpm
a108701b94de172eb512944bf4aadfac4c44bddc868aea21ad91d9d943ebd53a
s390x
java-21-openjdk-javadoc-21.0.2.0.13-1.el9.alma.1.s390x.rpm
bf789ee695b6bd0c91545d845399e3edbfc2adfcad155df3da24de3a797b0a44
s390x
java-21-openjdk-devel-21.0.2.0.13-1.el9.alma.1.s390x.rpm
ca4ab58c14a7b345bce5392aef18a218460c1c37ce768a61e03ffee8c6ba5b61
s390x
java-21-openjdk-21.0.2.0.13-1.el9.alma.1.s390x.rpm
ce04fc2fc6a7a865bfa55499a48e0e4e3168ae855d3759f80e9d42754d39f761
s390x
java-21-openjdk-static-libs-21.0.2.0.13-1.el9.alma.1.s390x.rpm
d6fe2041b3f362cdfdbce0ffc38dccdd9c72bd976a0e9880b72217ea8fe1537e
s390x
java-21-openjdk-demo-21.0.2.0.13-1.el9.alma.1.s390x.rpm
e02f946ab2f1dce757078a7777faccdf1e5a9cac466ab5da30c18bc04294542b
s390x
java-21-openjdk-src-21.0.2.0.13-1.el9.alma.1.s390x.rpm
e984a04adbf1f6baa5b63fed7b2c87c3ff662e73b1abd9bee1630700cbecf6c2
s390x
java-21-openjdk-javadoc-zip-21.0.2.0.13-1.el9.alma.1.s390x.rpm
ec7c3bb03da4f655ddf04703969787275da59c0d2b345172a7da005847428016
x86_64
java-21-openjdk-jmods-slowdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm
017f1352dabb42f9326bbe09151786c11cdcc978dc2df9bbe7c95afeeadc8eb7
x86_64
java-21-openjdk-devel-fastdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm
06ca3d6b00657b4027b3ae79e6b53f365f65ad9598680c862b49dd2450a25812
x86_64
java-21-openjdk-headless-slowdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm
08792312dc748dc985542d89a9cbb811e29f7718c21928874e8968012b38e570
x86_64
java-21-openjdk-devel-slowdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm
09dc302860921f0c4ac5f787c8be5ccb1bed573ff54aa1ee0e840073406eb4cf
x86_64
java-21-openjdk-21.0.2.0.13-1.el9.alma.1.x86_64.rpm
330762a66d5bb4d404e9a6bac69177e7cf72ef39e4b3f958ba057a47936864e8
x86_64
java-21-openjdk-static-libs-slowdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm
34590646dc82df83bcf6012a4c2bd92acbda7efe3dbb79c5d5d9bc4707692f48
x86_64
java-21-openjdk-slowdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm
45ff747ff6cf29198f8167cb9864a0dbe06203ed569a26b921893717321e3b6f
x86_64
java-21-openjdk-src-21.0.2.0.13-1.el9.alma.1.x86_64.rpm
4990f74326057e2bb30a52e80acecf486dd47f217d6c4fe4fba87a52306398ec
x86_64
java-21-openjdk-jmods-fastdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm
5f38ed6e2e1ba4b6cc7a40aa8bb9217408d814fdbbc9d1d9150da8a05683bb20
x86_64
java-21-openjdk-headless-fastdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm
73a6f8fd4f769f54d2be4fc60fd011b1579cd0864fe1ab654b1589b346a94159
x86_64
java-21-openjdk-devel-21.0.2.0.13-1.el9.alma.1.x86_64.rpm
77019fdcf50f48ad0558f0df7948690878a39c17e2e416f4168dbf8b1d9eb881
x86_64
java-21-openjdk-jmods-21.0.2.0.13-1.el9.alma.1.x86_64.rpm
8f5a6d967977e6f0cfd749e55140c547ff3a46f66b0d6baad206a0bd44e4b06b
x86_64
java-21-openjdk-demo-21.0.2.0.13-1.el9.alma.1.x86_64.rpm
9764a1756d8a8a0f82951c2f67df518137450c58c176040a21ecedee7db290f6
x86_64
java-21-openjdk-javadoc-zip-21.0.2.0.13-1.el9.alma.1.x86_64.rpm
9af550d3cf7c80621145954fe8744ba797cc4c0b00778307943d08d915e998bd
x86_64
java-21-openjdk-headless-21.0.2.0.13-1.el9.alma.1.x86_64.rpm
aedd9ac6de1010dbfd266398f09fcfce438a842d5d1c44a6e821469545671085
x86_64
java-21-openjdk-static-libs-21.0.2.0.13-1.el9.alma.1.x86_64.rpm
af999c9a1fdd7f8c3aa08382a10e4f3f216f54f80f82f7ee8fc89c4bb6141e3d
x86_64
java-21-openjdk-fastdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm
b6851f6a3a59e05a41f54892eb011fef49b7bf0de5146029e0e4b6f3c240aaa2
x86_64
java-21-openjdk-static-libs-fastdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm
bf0b8b507030656cd26fe3203334b555e793f2cb24d16e02997a25adaddd2af5
x86_64
java-21-openjdk-demo-slowdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm
bf0c18134560cf4d88d9e0e7c87b7de205759839ac60f62976616fb3e0465dd6
x86_64
java-21-openjdk-src-fastdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm
c5d0f9653484a471ecf6bd5b7103ba5f65df8c4388a47de697c29fdf5bd80137
x86_64
java-21-openjdk-javadoc-21.0.2.0.13-1.el9.alma.1.x86_64.rpm
e08d8371b2db7bf88ef2573588aa30cf319d94fda867dd375e543e6ea51fd31c
x86_64
java-21-openjdk-demo-fastdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm
ea0b056941d86b8b5f6fa1275fdb90096a6681671d752a3fd6a93f8b4ca7e185
x86_64
java-21-openjdk-src-slowdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm
f82d144bb1fd5b78e24bdd93b4ff08c77bbe2cfc641f2fd3ead0919b6b9cdb1b

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:0249 Important: java-21-openjdk security update



ALSA-2024:0265 Important: java-1.8.0-openjdk security and bug fix update


ID:
ALSA-2024:0265

Title:
ALSA-2024:0265 Important: java-1.8.0-openjdk security and bug fix update

Type:
security

Severity:
important

Release date:
2024-01-20

Description
The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.
Security Fix(es):
* OpenJDK: array out-of-bounds access due to missing range check in C1 compiler (8314468) (CVE-2024-20918)
* OpenJDK: RSA padding issue and timing side-channel attack against TLS (8317547) (CVE-2024-20952)
* OpenJDK: JVM class file verifier flaw allows unverified bytecode execution (8314295) (CVE-2024-20919)
* OpenJDK: range check loop optimization issue (8314307) (CVE-2024-20921)
* OpenJDK: arbitrary Java code execution in Nashorn (8314284) (CVE-2024-20926)
* OpenJDK: logging of digital signature private keys (8316976) (CVE-2024-20945)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* In the previous release in October 2023 (8u392), the RPMs on AlmaLinux 8 were changed to use Provides for java, jre, java-headless, jre-headless, java-devel and java-sdk which included the full RPM version. This prevented the Provides being used to resolve a dependency on Java 1.8.0 (for example, "Requires: java-headless 1:1.8.0"). This change has now been reverted to the old "1:1.8.0" value. (AlmaLinux-19636, AlmaLinux-19637)

References:
CVE-2024-20918
CVE-2024-20919
CVE-2024-20921
CVE-2024-20926
CVE-2024-20945
CVE-2024-20952
RHSA-2024:0265
ALSA-2024:0265

Updated packages listed below:
Architecture
Package
Checksum
aarch64
java-1.8.0-openjdk-demo-1.8.0.402.b06-2.el9.aarch64.rpm
038cfb7f4904e58b3767052b7510d46073b3eb49b0f08681d5bb1d8cccea638d
aarch64
java-1.8.0-openjdk-1.8.0.402.b06-2.el9.aarch64.rpm
0ecf4ae8ea2235aa05aeb90f332051e93ce68687c34fab19aa6d5ac78fc66c08
aarch64
java-1.8.0-openjdk-src-slowdebug-1.8.0.402.b06-2.el9.aarch64.rpm
163ce78d7e723886743b3fa7333470c03a187f325e65ad2fa6761512bb78b544
aarch64
java-1.8.0-openjdk-headless-fastdebug-1.8.0.402.b06-2.el9.aarch64.rpm
2509c8a3f7491f32a30e630616922b69cffb3ba01def97eb5da721189bf786ce
aarch64
java-1.8.0-openjdk-src-1.8.0.402.b06-2.el9.aarch64.rpm
482850e72acc195b211001ca5dfd2b5ad5e1e6e4b15737f8e799b039952131f9
aarch64
java-1.8.0-openjdk-headless-1.8.0.402.b06-2.el9.aarch64.rpm
4b28f806f9ca6da15005ba09e0ce6ca986979a72f5296c19300c115f6c838bd7
aarch64
java-1.8.0-openjdk-devel-fastdebug-1.8.0.402.b06-2.el9.aarch64.rpm
60d1d56c1272401d7fd5d2b9599f7dcd4284b596952a25bb9b73c8aadd77dc7e
aarch64
java-1.8.0-openjdk-demo-slowdebug-1.8.0.402.b06-2.el9.aarch64.rpm
626bc60599f4a1417c2d007e6a2301f3daf9f658b24cfbae070ebf80f0d3bb81
aarch64
java-1.8.0-openjdk-src-fastdebug-1.8.0.402.b06-2.el9.aarch64.rpm
89a93516fc73ad960b1e49fb947800ac05c2ca95cca668440280bd8313b726a9
aarch64
java-1.8.0-openjdk-fastdebug-1.8.0.402.b06-2.el9.aarch64.rpm
9508908516dbeea215e951acdedc36da8dd79701ec903729d2aa29fa964731dc
aarch64
java-1.8.0-openjdk-devel-1.8.0.402.b06-2.el9.aarch64.rpm
aed58ad64cbf166a40bb7e6554ad8b8dd954d8e1c1af42710a0028811a14e682
aarch64
java-1.8.0-openjdk-headless-slowdebug-1.8.0.402.b06-2.el9.aarch64.rpm
b3b50c742dd210b69e54b2024143b92d0fc33636c283db11139bc172c0f3bd8b
aarch64
java-1.8.0-openjdk-slowdebug-1.8.0.402.b06-2.el9.aarch64.rpm
b908a6b69a9e601a2853639cbf6dc9dd3049d448f6e9ef83e0d3f2d919e68580
aarch64
java-1.8.0-openjdk-devel-slowdebug-1.8.0.402.b06-2.el9.aarch64.rpm
c57bda391cc33cb8df42b540ea47850d61a5de152e33773aeb0bd04b68751ded
aarch64
java-1.8.0-openjdk-demo-fastdebug-1.8.0.402.b06-2.el9.aarch64.rpm
feddcfac4d92c476079052c43ba7c7f9c2402832136a10885e438665a912bce2
noarch
java-1.8.0-openjdk-javadoc-zip-1.8.0.402.b06-2.el9.noarch.rpm
321e6f480c0e0a8bcd4df7d6e262158acc423c387414d1af3fb522afb0d25532
noarch
java-1.8.0-openjdk-javadoc-1.8.0.402.b06-2.el9.noarch.rpm
7dc4b796bf3a7f0012edb49e48b4fa8ee46fc26d795c45d7bf4852fd0af34dd7
ppc64le
java-1.8.0-openjdk-src-fastdebug-1.8.0.402.b06-2.el9.ppc64le.rpm
15665108102bb0a3bbc7cce27f92366c94bac9e002af0d05297ef3f5d9aa9b2a
ppc64le
java-1.8.0-openjdk-demo-fastdebug-1.8.0.402.b06-2.el9.ppc64le.rpm
158d7bb88c38e118eba741dc7bab50a88b8440cef39e8307abc5d333a69b7582
ppc64le
java-1.8.0-openjdk-devel-1.8.0.402.b06-2.el9.ppc64le.rpm
16e3c62f3a86cfff0cb0a5a8e7be708b908312e9d04e59da25ec92b0ea782467
ppc64le
java-1.8.0-openjdk-fastdebug-1.8.0.402.b06-2.el9.ppc64le.rpm
2766e7ba37e254040023aa516423da342b03bf7884fc0c4f1b6bc2d10cfa3e2f
ppc64le
java-1.8.0-openjdk-1.8.0.402.b06-2.el9.ppc64le.rpm
2acd97a4416486afc76350fef8aad6d6fba1e9f3fbf729e59afaf6eda3310978
ppc64le
java-1.8.0-openjdk-demo-1.8.0.402.b06-2.el9.ppc64le.rpm
3b8dc2dddbe755e510faf077968a083f719092fd5c651b75981f4406c148f79f
ppc64le
java-1.8.0-openjdk-headless-1.8.0.402.b06-2.el9.ppc64le.rpm
4105b251c6cab8b29e45e0917cadbf6ce62fc4b70aaffaf36bc55c0dca6f7edf
ppc64le
java-1.8.0-openjdk-slowdebug-1.8.0.402.b06-2.el9.ppc64le.rpm
54af072a02cae88fa3017bb8daaf6de7a6b0369b7298a5dfe98656bbc607dcf9
ppc64le
java-1.8.0-openjdk-devel-fastdebug-1.8.0.402.b06-2.el9.ppc64le.rpm
8f6b108c4ebd7be0b64cb0aed734760e2851be2132281ceecd985ab9b62f180f
ppc64le
java-1.8.0-openjdk-src-1.8.0.402.b06-2.el9.ppc64le.rpm
a809ccd5e962d64fcd2e65a124c77a4da1dc983f810e934aabd777a36533444d
ppc64le
java-1.8.0-openjdk-devel-slowdebug-1.8.0.402.b06-2.el9.ppc64le.rpm
bdf3aebc6798e9b4c838163388ae0b10a3f6c3a1e7483f41452d1d93245b748c
ppc64le
java-1.8.0-openjdk-headless-slowdebug-1.8.0.402.b06-2.el9.ppc64le.rpm
c3046603a0964edac2b3977de6585e225e8f120e921e358bb7553f4105a6ba98
ppc64le
java-1.8.0-openjdk-src-slowdebug-1.8.0.402.b06-2.el9.ppc64le.rpm
cc908e4f410d3f18044eb68885810b282f39e999ea9ba8f250e0078be97da09a
ppc64le
java-1.8.0-openjdk-demo-slowdebug-1.8.0.402.b06-2.el9.ppc64le.rpm
e20a085784511c17cee46fe88d008c6b04a937ca5fa6c4482726ca7f156ee271
ppc64le
java-1.8.0-openjdk-headless-fastdebug-1.8.0.402.b06-2.el9.ppc64le.rpm
f59dc14a9ae1ec51013e8138905fbeb1cf5fe1f75198cc07925416fdc77dd682
s390x
java-1.8.0-openjdk-1.8.0.402.b06-2.el9.s390x.rpm
5d120bb166e0ffd28bdd20da783c62bb4628f2c469ef513d4c8b7a0aee139951
s390x
java-1.8.0-openjdk-devel-1.8.0.402.b06-2.el9.s390x.rpm
95ded1b0ae1c8d4914dcbeb0bd8398915d34b5afb3357cbb4ace7c87255b057c
s390x
java-1.8.0-openjdk-src-1.8.0.402.b06-2.el9.s390x.rpm
db7fe94df7b73ce894ad8699c6dfb94ce92b8f5bf4b8d29b85bfaec9df7ee378
s390x
java-1.8.0-openjdk-headless-1.8.0.402.b06-2.el9.s390x.rpm
ed62bdf20c657032bce93e9b98328c4d96819512cba80816510bd3a4eccde322
s390x
java-1.8.0-openjdk-demo-1.8.0.402.b06-2.el9.s390x.rpm
ff1330194488787336212b484fd5fd96dfcc7c5c28533eaa2abc367572e51d72
x86_64
java-1.8.0-openjdk-src-slowdebug-1.8.0.402.b06-2.el9.x86_64.rpm
113f8d2de8f957da52fbf0903d56ac8da397a0c23ab84c3eaddf9524ccb97515
x86_64
java-1.8.0-openjdk-devel-slowdebug-1.8.0.402.b06-2.el9.x86_64.rpm
1995d36a37b6ca2ebcacf15f9ef3043c02fcc2c6135765351d8c2d2ee01cc260
x86_64
java-1.8.0-openjdk-headless-slowdebug-1.8.0.402.b06-2.el9.x86_64.rpm
3f5744ad88d7dc7e800fedfd7f9475a83792d6acfc414a2f000096b7a72e0c77
x86_64
java-1.8.0-openjdk-1.8.0.402.b06-2.el9.x86_64.rpm
422dbf1e214636a7fd67b4faf0322c73ce2ca957a6c34e374872ce01816ddce2
x86_64
java-1.8.0-openjdk-fastdebug-1.8.0.402.b06-2.el9.x86_64.rpm
438749a7579127927c688cd9064a1b157a50c3d6b785c172a26e4e3b3a0a5843
x86_64
java-1.8.0-openjdk-demo-fastdebug-1.8.0.402.b06-2.el9.x86_64.rpm
5026ed62afd68ec719d0489aa705400a1e5d05055cb13136d563139ec14608d9
x86_64
java-1.8.0-openjdk-demo-1.8.0.402.b06-2.el9.x86_64.rpm
54d554cf1329be04406d5ffcd00e2eae7e5f854ecc4912df1a88c84effc8311a
x86_64
java-1.8.0-openjdk-headless-1.8.0.402.b06-2.el9.x86_64.rpm
7f03709c0a321e7d205056c70291f9f06201668cf8350ba1f5ba745b32f8fc70
x86_64
java-1.8.0-openjdk-src-1.8.0.402.b06-2.el9.x86_64.rpm
86e2447ae7a5defdef8d6320d83dfd3a18a6b11f4f089186e5ebfba482513e3e
x86_64
java-1.8.0-openjdk-devel-1.8.0.402.b06-2.el9.x86_64.rpm
90ee305e6ddf25213bb875ee9b5790c075e0b758755e71e3778316f4fc4d8693
x86_64
java-1.8.0-openjdk-src-fastdebug-1.8.0.402.b06-2.el9.x86_64.rpm
b7438de692cfe6979e07322c5eae8df939feb65e920c03561f42530eac344ba0
x86_64
java-1.8.0-openjdk-slowdebug-1.8.0.402.b06-2.el9.x86_64.rpm
bb23d58e38ffddaa9a0b7664ebf8da59daa043beec33b6a99e9e562a8f9dd779
x86_64
java-1.8.0-openjdk-devel-fastdebug-1.8.0.402.b06-2.el9.x86_64.rpm
c271c4bcefc83aed544326858d36ecc624153ce26c3890086c31e6808d16c362
x86_64
java-1.8.0-openjdk-demo-slowdebug-1.8.0.402.b06-2.el9.x86_64.rpm
eff454859dee1e50f4ad0747db71f17b53a607cf660071bc35b05efbaeba7c14
x86_64
java-1.8.0-openjdk-headless-fastdebug-1.8.0.402.b06-2.el9.x86_64.rpm
fa1d4b3feb96b3b47fafc3f1d8f86ead8629fd7a64cfbd6abaa7418cb9fdd4c9

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:0265 Important: java-1.8.0-openjdk security and bug fix update



ALSA-2024:0266 Important: java-11-openjdk security update


ID:
ALSA-2024:0266

Title:
ALSA-2024:0266 Important: java-11-openjdk security update

Type:
security

Severity:
important

Release date:
2024-01-20

Description
The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.
Security Fix(es):
* OpenJDK: array out-of-bounds access due to missing range check in C1 compiler (8314468) (CVE-2024-20918)
* OpenJDK: RSA padding issue and timing side-channel attack against TLS (8317547) (CVE-2024-20952)
* OpenJDK: JVM class file verifier flaw allows unverified bytecode execution (8314295) (CVE-2024-20919)
* OpenJDK: range check loop optimization issue (8314307) (CVE-2024-20921)
* OpenJDK: arbitrary Java code execution in Nashorn (8314284) (CVE-2024-20926)
* OpenJDK: logging of digital signature private keys (8316976) (CVE-2024-20945)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2024-20918
CVE-2024-20919
CVE-2024-20921
CVE-2024-20926
CVE-2024-20945
CVE-2024-20952
RHSA-2024:0266
ALSA-2024:0266

Updated packages listed below:
Architecture
Package
Checksum
aarch64
java-11-openjdk-static-libs-slowdebug-11.0.22.0.7-2.el9.aarch64.rpm
06e6c93f20ea8e0715055173608aa7a51d9fca72dcd64823057009cbe9ed3141
aarch64
java-11-openjdk-javadoc-11.0.22.0.7-2.el9.aarch64.rpm
1243cce8160b4f356b7ce847273c325710b07cbeef8630249ec452164cdf848f
aarch64
java-11-openjdk-static-libs-11.0.22.0.7-2.el9.aarch64.rpm
21b94ab5818bcaf9a9a177e8682d75f5925b04e6b80eee21da5acd2b8b11a701
aarch64
java-11-openjdk-headless-fastdebug-11.0.22.0.7-2.el9.aarch64.rpm
2528dd8e7b027fcc2181534e63bd45694b57ab85e25d9715f432f6b3e5bb7649
aarch64
java-11-openjdk-demo-fastdebug-11.0.22.0.7-2.el9.aarch64.rpm
2df512313f8e15ee5d707ca4c79e2ade5f775eace49493307e940b0cb9331182
aarch64
java-11-openjdk-javadoc-zip-11.0.22.0.7-2.el9.aarch64.rpm
3d0b019dab30d3c0fa7a456bb800b9674aee5a80e0eebf347154f2e94571f925
aarch64
java-11-openjdk-jmods-fastdebug-11.0.22.0.7-2.el9.aarch64.rpm
5d7b5797843beb127556e0ebf5338f77c098c307d13af2eda1ec326cf3a02a41
aarch64
java-11-openjdk-devel-slowdebug-11.0.22.0.7-2.el9.aarch64.rpm
627b0b1c8a6737ea8b1ee650dc6a80354400aabe2f71cb31474f6213d40662cb
aarch64
java-11-openjdk-11.0.22.0.7-2.el9.aarch64.rpm
6793d55a7b31b3a33c5c1e7ca5caca22954db97fda532e4145e1995064c24954
aarch64
java-11-openjdk-src-11.0.22.0.7-2.el9.aarch64.rpm
712b6ec0ed27f1d42c7a2e7312c896b7468431b62f6b1161b730f61ac3b0ee37
aarch64
java-11-openjdk-jmods-slowdebug-11.0.22.0.7-2.el9.aarch64.rpm
768a6ae232b1a48e4a62dd6135f7bba88327c9735a72d2f4e37c1d8687b987ed
aarch64
java-11-openjdk-src-slowdebug-11.0.22.0.7-2.el9.aarch64.rpm
7e9f3fe9dc15079356ea0a83d8626103cdb6cd1f65f2e9cf75034458ceabe465
aarch64
java-11-openjdk-devel-fastdebug-11.0.22.0.7-2.el9.aarch64.rpm
a54c64074fcdc337541fe51d4c3be7a3fc7e5d567638a0d15e55bf7b1a285b10
aarch64
java-11-openjdk-headless-slowdebug-11.0.22.0.7-2.el9.aarch64.rpm
ad3089fd3814efe9e5f1c36e50bbbfb085074c7df331266325e3008406c68bef
aarch64
java-11-openjdk-slowdebug-11.0.22.0.7-2.el9.aarch64.rpm
aeb8dccaf633b6df0edecbc2671954f90d9342ebf4bcf7f8295299fd9337a8fb
aarch64
java-11-openjdk-static-libs-fastdebug-11.0.22.0.7-2.el9.aarch64.rpm
ba2ee0c9560694b3439ae9bbe9b3e8ca09e9bdd6aa4c413f7e7b00e45b2ada26
aarch64
java-11-openjdk-headless-11.0.22.0.7-2.el9.aarch64.rpm
c252c1dee80f349f175b9d46a50e425b93e2272fa59344851512b800cbd5b343
aarch64
java-11-openjdk-fastdebug-11.0.22.0.7-2.el9.aarch64.rpm
cbc3c1cf0a780041af07af54737a0452093c3c13be48e07868dbd97e80c57e31
aarch64
java-11-openjdk-src-fastdebug-11.0.22.0.7-2.el9.aarch64.rpm
ce313894211adcb7b7b36ca10078fd19beeb6b4ffb86b33b1d44b807742848f6
aarch64
java-11-openjdk-demo-11.0.22.0.7-2.el9.aarch64.rpm
cf421fc579391bc6bfd570709a6f5765f3fdce436e5ff1176c889f2f93db7a07
aarch64
java-11-openjdk-jmods-11.0.22.0.7-2.el9.aarch64.rpm
d8924bb7ae0f2773246f2ffbccc1f83bf771cd8cfaee76fec9fae581b89ae092
aarch64
java-11-openjdk-devel-11.0.22.0.7-2.el9.aarch64.rpm
da984362486f0b798e521e59257ba917eace1915f376e381cf22e5d2afa5710b
aarch64
java-11-openjdk-demo-slowdebug-11.0.22.0.7-2.el9.aarch64.rpm
f14ae60f979c6b09082c11471215ebbb051bbb6e91412c62e6d14e7951713e5a
ppc64le
java-11-openjdk-fastdebug-11.0.22.0.7-2.el9.ppc64le.rpm
051e07103e30b03bdf73a2f8665c1d156b967fc23838b152efd405856bf3ea8f
ppc64le
java-11-openjdk-demo-fastdebug-11.0.22.0.7-2.el9.ppc64le.rpm
25811ce2e6dda9a112ab53418bba202f274e3ed415594ccef71e17c685f3d318
ppc64le
java-11-openjdk-jmods-slowdebug-11.0.22.0.7-2.el9.ppc64le.rpm
332db25a71b98ee45440ed31c80244dfa6e73611d9a1f7eb4fa40119f0101324
ppc64le
java-11-openjdk-11.0.22.0.7-2.el9.ppc64le.rpm
3daf84b0456601ccc53c2d3fbd5fcb2da948fcaa48538ee0114b21ba4755784a
ppc64le
java-11-openjdk-jmods-fastdebug-11.0.22.0.7-2.el9.ppc64le.rpm
40340ecf84cba302544363c0e65bf2b21b8ae97cb436242b29a80bb3fba068d0
ppc64le
java-11-openjdk-src-fastdebug-11.0.22.0.7-2.el9.ppc64le.rpm
42f379d47f964eb598f0eeb3f1cc62af802b1845704bf5861a6205093edb59ee
ppc64le
java-11-openjdk-src-slowdebug-11.0.22.0.7-2.el9.ppc64le.rpm
4eb07740fa4cc459ccf323fdf79d6533df943851717f73fe6601cd020a8a9383
ppc64le
java-11-openjdk-static-libs-fastdebug-11.0.22.0.7-2.el9.ppc64le.rpm
5abdcec9ce553e0858dc4c42499400c8f64186114211a3cf2868fab97f2f5e3d
ppc64le
java-11-openjdk-devel-11.0.22.0.7-2.el9.ppc64le.rpm
5ffd9932d38a995142a587f468dd60659bbd8b73ed5dc08dc5482771064aec70
ppc64le
java-11-openjdk-demo-slowdebug-11.0.22.0.7-2.el9.ppc64le.rpm
68450a1330c349ccbbd839c0d15463be250d22363b029ce89e7eb09d975c5eda
ppc64le
java-11-openjdk-headless-11.0.22.0.7-2.el9.ppc64le.rpm
78ba253c1522112cc495d7705f92cc891207408af1df110dd8651ef0e027fecb
ppc64le
java-11-openjdk-slowdebug-11.0.22.0.7-2.el9.ppc64le.rpm
860c56483cae11d3e8f72c7b4a77842e131286ab29908fc7943b2501a90ed7a2
ppc64le
java-11-openjdk-javadoc-zip-11.0.22.0.7-2.el9.ppc64le.rpm
bbd782e46ee663e08491f932c6b233413480180c0c3f410ff433357a7be01efb
ppc64le
java-11-openjdk-devel-slowdebug-11.0.22.0.7-2.el9.ppc64le.rpm
bbd99ed44927ae02be4bfacd1fd64cc53cc7a745ded67ca975e79a41a0301a6b
ppc64le
java-11-openjdk-headless-fastdebug-11.0.22.0.7-2.el9.ppc64le.rpm
c11ac6c55c2c4df1a4adbd7aa8184b0ca566bea40d2bb021c0b06a2ba74ba3ed
ppc64le
java-11-openjdk-demo-11.0.22.0.7-2.el9.ppc64le.rpm
c339f4491607504537de0b9c354f1db3b20c238efb528b46c291f88e944c28c4
ppc64le
java-11-openjdk-devel-fastdebug-11.0.22.0.7-2.el9.ppc64le.rpm
cd26de40a336a9064d08dc9eb32c91e592278819ad2ea3ad7ad6a89f2d2649c5
ppc64le
java-11-openjdk-jmods-11.0.22.0.7-2.el9.ppc64le.rpm
d8502d614eae9bd72f125e3448f931664b99ccfd8bc4167cd60d2bb744faad5e
ppc64le
java-11-openjdk-static-libs-11.0.22.0.7-2.el9.ppc64le.rpm
dac43ead3c3d24cd906a36231f2d7d90e04213eeba72ef7db4d2d928823259f5
ppc64le
java-11-openjdk-static-libs-slowdebug-11.0.22.0.7-2.el9.ppc64le.rpm
e2b8c6a78ca1a0dddc5d94c6ce7b7baff5da9f05beb511ce0c8c124b2f597003
ppc64le
java-11-openjdk-javadoc-11.0.22.0.7-2.el9.ppc64le.rpm
e8bc4a38bfd61e77ecfd9aba1c6d4d4ddb32349761453ce48c86a455eba21796
ppc64le
java-11-openjdk-src-11.0.22.0.7-2.el9.ppc64le.rpm
f506e4019773b53896c4dc2036c723f991e4e0c719e988111b249f29cae6bb61
ppc64le
java-11-openjdk-headless-slowdebug-11.0.22.0.7-2.el9.ppc64le.rpm
ffe3da73788ffbec41d4a8e33eb0bd1e9d9b0ab7f4b259177572a78eba004051
s390x
java-11-openjdk-devel-11.0.22.0.7-2.el9.s390x.rpm
241cc46f8c2a86a9ebb7e7ee8b00b754a8fd9794f1d5a9bb433cc550ad3c6321
s390x
java-11-openjdk-demo-slowdebug-11.0.22.0.7-2.el9.s390x.rpm
309119b04af1c15226706cb2e304eb922a41509f730aa8cb784311c3fac3d659
s390x
java-11-openjdk-11.0.22.0.7-2.el9.s390x.rpm
758e19b26f15f2a26f59382d0998cff432971a22c0b0a8b5ffc48053b7bad5b1
s390x
java-11-openjdk-src-slowdebug-11.0.22.0.7-2.el9.s390x.rpm
75dcfcd7927b7358be7c4ba35b28b9b1f087391099feb7ac4f5f67c4ae7a7c69
s390x
java-11-openjdk-jmods-slowdebug-11.0.22.0.7-2.el9.s390x.rpm
8786028d22f7a5b00823798b9ac24869577ae46d738b7ac6cc0f12b72e49a67e
s390x
java-11-openjdk-javadoc-zip-11.0.22.0.7-2.el9.s390x.rpm
8f7ec2d048d26313e63a373abab5e5a577c0e2faf6fca275c643a31430345daa
s390x
java-11-openjdk-headless-slowdebug-11.0.22.0.7-2.el9.s390x.rpm
99b329ad562c8b41d384bfbc51efbd1a78cd565636ce1404e9afb4622d8540b0
s390x
java-11-openjdk-jmods-11.0.22.0.7-2.el9.s390x.rpm
99c568f175b0e4732b766e41d9bec112cc4bac8df364140b7b7aeac8686fabcc
s390x
java-11-openjdk-javadoc-11.0.22.0.7-2.el9.s390x.rpm
c1b209b655f01b5e72d01e94a760642f6f9b8e6016e3b4fbce1a17243527a014
s390x
java-11-openjdk-static-libs-slowdebug-11.0.22.0.7-2.el9.s390x.rpm
c4cb57ef3536cef1344103619480809a99da8b622902330997bc2b9db36679ef
s390x
java-11-openjdk-static-libs-11.0.22.0.7-2.el9.s390x.rpm
c985a2b0312bc6aa5f4397cf69b97ea738180f0ad9a4fc58c09f0c5a59bcdbbf
s390x
java-11-openjdk-devel-slowdebug-11.0.22.0.7-2.el9.s390x.rpm
d24cca7919b3078fcc6385c0905bc1caab9cddb173eb88c0e10aea7b2d78d546
s390x
java-11-openjdk-slowdebug-11.0.22.0.7-2.el9.s390x.rpm
e9541ac9fd5102506f5302c6e1eb9572b64fc294da5d4c58f879ce888ededaf2
s390x
java-11-openjdk-headless-11.0.22.0.7-2.el9.s390x.rpm
f3d3ea95b4bb02b5bd628554b85302d7c9d1ce823b4f7654d89b9c41af238aa3
s390x
java-11-openjdk-src-11.0.22.0.7-2.el9.s390x.rpm
f8b814a76278bc39079f09a6737e7f9a05ed4d815f5960f0fc3e8d1c560f75c5
s390x
java-11-openjdk-demo-11.0.22.0.7-2.el9.s390x.rpm
fac2530467acc5d4077e75d5e51f619451a6db4edd9432803e36b34afffec191
x86_64
java-11-openjdk-src-11.0.22.0.7-2.el9.x86_64.rpm
0f8c1c2feaa536f84bbf90fc424a0b990f5a271dc519026f291e10c753890ae0
x86_64
java-11-openjdk-11.0.22.0.7-2.el9.x86_64.rpm
1175d7cebd9ed00b8a3d639ccb9c1b52fdf1a2aa10a61e3eda3148471b8af6fd
x86_64
java-11-openjdk-jmods-fastdebug-11.0.22.0.7-2.el9.x86_64.rpm
216fd3ab8ebe4b123e6ff868ec7e364c1fe52ddb5a44e9e1bfc53f66e4f09872
x86_64
java-11-openjdk-headless-slowdebug-11.0.22.0.7-2.el9.x86_64.rpm
3546ff7bd48dd35b6e72422b0c1945f655ab0b331ace47f32c11236a42363aaa
x86_64
java-11-openjdk-devel-11.0.22.0.7-2.el9.x86_64.rpm
3deae7816f8bf3e5e60ef5f20483d3aa0f1b5da4801c799184cdb3c652497c9b
x86_64
java-11-openjdk-javadoc-11.0.22.0.7-2.el9.x86_64.rpm
51fb0ee236294d7e3530671dc4aec56e85935a11e34d9cbee0e9379ad6c07625
x86_64
java-11-openjdk-slowdebug-11.0.22.0.7-2.el9.x86_64.rpm
651dae5e522eed33626dca5b0a418d5a421e4461e2d343397ae81eb39bd0c0fe
x86_64
java-11-openjdk-demo-fastdebug-11.0.22.0.7-2.el9.x86_64.rpm
6793908a8274823d75edb57fbd3d09bdded5c40d645a40980dd1ab08dbb614a8
x86_64
java-11-openjdk-devel-slowdebug-11.0.22.0.7-2.el9.x86_64.rpm
704b926b979f43d48d455191e2c46489e4217b84f43e3c966e383bcf4fca8546
x86_64
java-11-openjdk-devel-fastdebug-11.0.22.0.7-2.el9.x86_64.rpm
723fefc75b235c43065436eef150ac290b21f6420e4a496452a4501d664f9986
x86_64
java-11-openjdk-src-slowdebug-11.0.22.0.7-2.el9.x86_64.rpm
7696b473138e07d971cc5a270d63c8d414ee6f6487f337ae208b9323d73d7448
x86_64
java-11-openjdk-demo-11.0.22.0.7-2.el9.x86_64.rpm
86cdc8d05713219e75bac3e2550b5044e1a4e25607e66c57dd45dac3f9a077fb
x86_64
java-11-openjdk-javadoc-zip-11.0.22.0.7-2.el9.x86_64.rpm
979177a32c4b0b9b2ff07aa59fef8adb01579bdf94d573b34ad2ade5d729fc48
x86_64
java-11-openjdk-headless-fastdebug-11.0.22.0.7-2.el9.x86_64.rpm
9b7e61c8cf9d9af55de38e97dc2a8f4b7181073f61ec719e7e446629f7b02aad
x86_64
java-11-openjdk-demo-slowdebug-11.0.22.0.7-2.el9.x86_64.rpm
9e6f4cf4e4bd418aa323eba777d50f4a842376ee28731f15c4ee45a6f39f017c
x86_64
java-11-openjdk-static-libs-fastdebug-11.0.22.0.7-2.el9.x86_64.rpm
a25ad6e1715a7fd478b7f553807c6bc212cfd0f1b32efbde995ea332ecd584df
x86_64
java-11-openjdk-fastdebug-11.0.22.0.7-2.el9.x86_64.rpm
a66433b998ff513b26bfbd25937fc3bf6070b6e24af1855a5a318b8b0ad31df7
x86_64
java-11-openjdk-jmods-slowdebug-11.0.22.0.7-2.el9.x86_64.rpm
ac8b2e179b43eefeb29d6d99c429e1bad37fac526b6e46b1e654beadebd4395b
x86_64
java-11-openjdk-static-libs-slowdebug-11.0.22.0.7-2.el9.x86_64.rpm
cd6f027b4078f6b4cdaa2eeabda8283efa90fc1281e2be8a5ea829325673ab0c
x86_64
java-11-openjdk-static-libs-11.0.22.0.7-2.el9.x86_64.rpm
d8264fdb0818559f2ba29ec0931247a7502a29108a9da78e090bb066a44359ba
x86_64
java-11-openjdk-headless-11.0.22.0.7-2.el9.x86_64.rpm
d8c44d8b251a322590a81926a51d144386eadb7276c81f3e020a015c7348ea10
x86_64
java-11-openjdk-jmods-11.0.22.0.7-2.el9.x86_64.rpm
dde59ed53c142560ef4f897282c3b093df21464f1393d4e0513de40431c9429f
x86_64
java-11-openjdk-src-fastdebug-11.0.22.0.7-2.el9.x86_64.rpm
f96c31ff45f5b8b2f26b21722651b1aaf876bd2b6640b786b6e5cc19c1e45b7e

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:0266 Important: java-11-openjdk security update



ALSA-2024:0267 Important: java-17-openjdk security and bug fix update


ID:
ALSA-2024:0267

Title:
ALSA-2024:0267 Important: java-17-openjdk security and bug fix update

Type:
security

Severity:
important

Release date:
2024-01-20

Description
The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit.
Security Fix(es):
* OpenJDK: array out-of-bounds access due to missing range check in C1 compiler (8314468) (CVE-2024-20918)
* OpenJDK: incorrect handling of ZIP files with duplicate entries (8276123) (CVE-2024-20932)
* OpenJDK: RSA padding issue and timing side-channel attack against TLS (8317547) (CVE-2024-20952)
* OpenJDK: JVM class file verifier flaw allows unverified bytecode execution (8314295) (CVE-2024-20919)
* OpenJDK: range check loop optimization issue (8314307) (CVE-2024-20921)
* OpenJDK: logging of digital signature private keys (8316976) (CVE-2024-20945)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* When Transparent Huge Pages (THP) are unconditionally enabled on a system, Java applications using many threads were found to have a large Resident Set Size (RSS). This was due to a race between the kernel transforming thread stack memory into huge pages and the Java Virtual Machine (JVM) shattering these pages into smaller ones when adding a guard page. This release resolves this issue by getting glibc to insert a guard page and prevent the creation of huge pages. (AlmaLinux-13930, AlmaLinux-13931, AlmaLinux-13934, AlmaLinux-13935)

References:
CVE-2024-20918
CVE-2024-20919
CVE-2024-20921
CVE-2024-20932
CVE-2024-20945
CVE-2024-20952
RHSA-2024:0267
ALSA-2024:0267

Updated packages listed below:
Architecture
Package
Checksum
aarch64
java-17-openjdk-src-17.0.10.0.7-2.el9.aarch64.rpm
09f6ff67d5a994f31b0db945ead2ed6df365190169acc9889d9a6258d76b211f
aarch64
java-17-openjdk-devel-17.0.10.0.7-2.el9.aarch64.rpm
0c6cb9e7b409f0bcd060c4487dd3efc1b0bc94c6a21d8c557d24dd8c9c8207e7
aarch64
java-17-openjdk-17.0.10.0.7-2.el9.aarch64.rpm
0f2795ed1b56912fe39db946b358608507d782d6076e47803c4051ebb527f006
aarch64
java-17-openjdk-headless-17.0.10.0.7-2.el9.aarch64.rpm
11a34f3870076f9449e92e15e484a83bb98633bfa415cb8c3bbfdfabdbf7e09b
aarch64
java-17-openjdk-demo-fastdebug-17.0.10.0.7-2.el9.aarch64.rpm
3f6c8a402b428e9f65f290672d48b0b9797ea048dc5069308806de9c39d1e90f
aarch64
java-17-openjdk-jmods-fastdebug-17.0.10.0.7-2.el9.aarch64.rpm
450acdac27aacaffc8dcbc4fddc562e6dd6aec135a682c243fb4bad15a08ce38
aarch64
java-17-openjdk-devel-fastdebug-17.0.10.0.7-2.el9.aarch64.rpm
528ca896dfc9e2e9dd0d7556db8e84521b38148ff2e348857583d8e68064d9e9
aarch64
java-17-openjdk-headless-fastdebug-17.0.10.0.7-2.el9.aarch64.rpm
590a3cef5dcc2d49ed36ec89b50ac90426e9e2a8d9fe643859c87bc5dd4278eb
aarch64
java-17-openjdk-src-fastdebug-17.0.10.0.7-2.el9.aarch64.rpm
5d6473f94a478b020b03dfe076b1c8e7916bb368322759d1eb1de98c92515479
aarch64
java-17-openjdk-javadoc-zip-17.0.10.0.7-2.el9.aarch64.rpm
88914009032ea3d66daff3a6efeb4164319f1da9bb95890246dfb151523ceecb
aarch64
java-17-openjdk-static-libs-17.0.10.0.7-2.el9.aarch64.rpm
9c018f7a371a990c9081f910c84a6133474550861a0eab3bee3ec7a8e5277f96
aarch64
java-17-openjdk-javadoc-17.0.10.0.7-2.el9.aarch64.rpm
9d090a3b1a5c33f99f473fb1edbc1a6d12adeff6479db7d3de0ad83d8fcf5532
aarch64
java-17-openjdk-headless-slowdebug-17.0.10.0.7-2.el9.aarch64.rpm
a2caeb6fdd8a4c694f5912f7115920bd50abe6fc3ea9a0ccb7fa87df28d2a18c
aarch64
java-17-openjdk-static-libs-slowdebug-17.0.10.0.7-2.el9.aarch64.rpm
a319985bf4d34f8deba73642db91f67e32fe7c3dcfb4774ced6c1a27c06ebc2c
aarch64
java-17-openjdk-fastdebug-17.0.10.0.7-2.el9.aarch64.rpm
a3a2f4adae6026c1f4c3eb739428c783efb4c6b051782b1eb249baf6fcca69b4
aarch64
java-17-openjdk-jmods-17.0.10.0.7-2.el9.aarch64.rpm
a72316e71955ec572ac2e181ffc384c1f6af797e6809265a5001b0b9ce1d18a1
aarch64
java-17-openjdk-src-slowdebug-17.0.10.0.7-2.el9.aarch64.rpm
b8139fede28c6019ad7c55f4b02f00b7cd47ea83e6cdac219d055e62ab2ddada
aarch64
java-17-openjdk-jmods-slowdebug-17.0.10.0.7-2.el9.aarch64.rpm
d37c324cf2d8423fcdab2db60e76d8aacc1906f1dfd5c3d40761911d44e972b8
aarch64
java-17-openjdk-slowdebug-17.0.10.0.7-2.el9.aarch64.rpm
e1351204700e6801f13dc2df1355519720c5278b1efe7db73cd50ec7a5079b72
aarch64
java-17-openjdk-devel-slowdebug-17.0.10.0.7-2.el9.aarch64.rpm
e39c49a3a3be928422f11c75d5009ac52eb8f4436cea0569625ff8402e55eda2
aarch64
java-17-openjdk-demo-slowdebug-17.0.10.0.7-2.el9.aarch64.rpm
efe631f1e88b60b83ec8989494bb1dbe98799cf09f3a56e342be31d26a288f7b
aarch64
java-17-openjdk-static-libs-fastdebug-17.0.10.0.7-2.el9.aarch64.rpm
f3b3f7084749e0c1844e4b0fe0099726b35647c0cd623d505ecf09a2610bd362
aarch64
java-17-openjdk-demo-17.0.10.0.7-2.el9.aarch64.rpm
fc6e781cf026ea19b072e07584dca3f892b2f359d629bd98969cfebd709a1066
ppc64le
java-17-openjdk-static-libs-slowdebug-17.0.10.0.7-2.el9.ppc64le.rpm
01a3f83a23f601b039bcd4260f97dc127e1dace5f709f21a8c7e8cdf4ed99065
ppc64le
java-17-openjdk-17.0.10.0.7-2.el9.ppc64le.rpm
2c40783e863233546d0e07648cf1a6ed2ef62e797fb638417eee3cf13b1c225e
ppc64le
java-17-openjdk-headless-17.0.10.0.7-2.el9.ppc64le.rpm
2f8ac992e681fb1d5449cbaad1c2efe0276798734358469d3593bd60e989ff56
ppc64le
java-17-openjdk-devel-17.0.10.0.7-2.el9.ppc64le.rpm
37ce50f087830b354e1a99e767d95b0a3a6d59041724f323412ff14eb359fb8c
ppc64le
java-17-openjdk-static-libs-17.0.10.0.7-2.el9.ppc64le.rpm
3c5e05ab466b06d5fbcb3ca58f631732429f49d4d51487b87a546522654512ea
ppc64le
java-17-openjdk-jmods-17.0.10.0.7-2.el9.ppc64le.rpm
42b9c83e9791b879e404f4077157fdda0585ed212d9f7b9dbda07aec7bb79cd5
ppc64le
java-17-openjdk-src-17.0.10.0.7-2.el9.ppc64le.rpm
4484784fa226ab72994e5d415491cce1d5059635e2ed28675e73a1bf8174bbf8
ppc64le
java-17-openjdk-devel-fastdebug-17.0.10.0.7-2.el9.ppc64le.rpm
56e8cb25d3a7c25955723d3f12edd2fac13079e9f178e8c9d58301918d3c032c
ppc64le
java-17-openjdk-headless-slowdebug-17.0.10.0.7-2.el9.ppc64le.rpm
5b3aa987ba02f4ebea3eca6bb42cf4b5fc35ad8d28aed9a2ee28ba6444707904
ppc64le
java-17-openjdk-demo-fastdebug-17.0.10.0.7-2.el9.ppc64le.rpm
66052ccbe17b15568921e9c8612525a050a7c12117f584b77eef2a73ede80dfc
ppc64le
java-17-openjdk-fastdebug-17.0.10.0.7-2.el9.ppc64le.rpm
821272a8453be0ddc793ecb5531d4af63cbccee48a48404b7f8a8792f9682737
ppc64le
java-17-openjdk-jmods-fastdebug-17.0.10.0.7-2.el9.ppc64le.rpm
8ad97b528ffba8987e10e4aaf3e65e1f6b94585ea8a40d80b5f74e9a7d23f721
ppc64le
java-17-openjdk-static-libs-fastdebug-17.0.10.0.7-2.el9.ppc64le.rpm
928a852fe76d4eb232af9421eebcaa60e37775bf294463c866dcd57f3f7d2d1b
ppc64le
java-17-openjdk-src-fastdebug-17.0.10.0.7-2.el9.ppc64le.rpm
a9987d144f1b07ce68c2e508aebf428dbceebcce1127e26abe84980b0bab9055
ppc64le
java-17-openjdk-jmods-slowdebug-17.0.10.0.7-2.el9.ppc64le.rpm
c6f0d610c24d7fe663fbd27968751f969724df01f77fe79e9bf456f2cb11c5b5
ppc64le
java-17-openjdk-demo-17.0.10.0.7-2.el9.ppc64le.rpm
cb4e6416e492364b7e4558b1237a58220418dbc2dad0b00472127923201f6669
ppc64le
java-17-openjdk-src-slowdebug-17.0.10.0.7-2.el9.ppc64le.rpm
d0016a9c8d27d1c10108c5fa80082d84f344d401ca4053185befc1e1d0e35dbd
ppc64le
java-17-openjdk-javadoc-zip-17.0.10.0.7-2.el9.ppc64le.rpm
d26dbea8cc0578ed6f30c49e7319b582ff1603bd2336b2cce90b1d7a1e333b80
ppc64le
java-17-openjdk-demo-slowdebug-17.0.10.0.7-2.el9.ppc64le.rpm
dfe01d2907232ddecb253f22ebefdd8d7a46603067b31e292f6a3918d308a274
ppc64le
java-17-openjdk-javadoc-17.0.10.0.7-2.el9.ppc64le.rpm
e3e38a1c62f671a9a4fd8f1b3dcb46e1a8db4cc2f356282357c7413f20144d59
ppc64le
java-17-openjdk-devel-slowdebug-17.0.10.0.7-2.el9.ppc64le.rpm
f9342ca97b34b177c150fafbda124f235d50c75e9c033dba7bf677ba4c7822de
ppc64le
java-17-openjdk-slowdebug-17.0.10.0.7-2.el9.ppc64le.rpm
f98b35fb333eb16a703516ca500b46fdf05663cc554b62e5c1691bf17aeefc96
ppc64le
java-17-openjdk-headless-fastdebug-17.0.10.0.7-2.el9.ppc64le.rpm
fbfbccc86efda5c0e914771f08288a6754159b147caa9b811f700b5f1c22dbe7
s390x
java-17-openjdk-jmods-17.0.10.0.7-2.el9.s390x.rpm
151eb2bf954d3945c083a6d72b9fe095d50a9e2e6400beedc2d69cab8c5d8e6a
s390x
java-17-openjdk-src-17.0.10.0.7-2.el9.s390x.rpm
24dae19b0bd1d31b783907309598f29f2c70d16038d40afe66573d56e9481168
s390x
java-17-openjdk-devel-slowdebug-17.0.10.0.7-2.el9.s390x.rpm
30ad63524f1a10eb5a4579d20c9bc4eb50ba65e6df2535671c6ced69351a47b7
s390x
java-17-openjdk-src-slowdebug-17.0.10.0.7-2.el9.s390x.rpm
484b1a06c8752ab32c2936216a89f1bbf7b00dcdfb4e936434906f60a8215508
s390x
java-17-openjdk-javadoc-zip-17.0.10.0.7-2.el9.s390x.rpm
48618cacb689bf7c28d30d69e16d96f594ea484516258ff2235db28fcc4fd335
s390x
java-17-openjdk-static-libs-slowdebug-17.0.10.0.7-2.el9.s390x.rpm
7320686c183ad961a7710f1ce28ab22bafc5be01a8d00478b959b890ff2e7670
s390x
java-17-openjdk-jmods-slowdebug-17.0.10.0.7-2.el9.s390x.rpm
77acc0ba22440fbab3eb84ad996cc83863a54dd285d0307959e66994162ba4e3
s390x
java-17-openjdk-devel-17.0.10.0.7-2.el9.s390x.rpm
7ad753ea3b6722b6f4ce6540a79de14fe7a2f367592f157729be1caa7eec8bb8
s390x
java-17-openjdk-headless-17.0.10.0.7-2.el9.s390x.rpm
91ea29db3dfd45087c0652ee1bf06e227cfb5f8fec977d2be1de4a4587d313b1
s390x
java-17-openjdk-demo-17.0.10.0.7-2.el9.s390x.rpm
b0526a384355817f9275cc5f47094cca3fb1a899b817acb07663218e1cb3b6a3
s390x
java-17-openjdk-headless-slowdebug-17.0.10.0.7-2.el9.s390x.rpm
b39210e7d30417553ffec565864ffac05bbaaea1de2718938d5f0e124f163ce3
s390x
java-17-openjdk-slowdebug-17.0.10.0.7-2.el9.s390x.rpm
b73506cc1486c8c7960ab0708c36f3296208d334a668260977c75d7c07ce97e2
s390x
java-17-openjdk-17.0.10.0.7-2.el9.s390x.rpm
bbd41b44cce9893d3216cbfcee5e3b7eee6d5b42251803414b7e3bff6af8734e
s390x
java-17-openjdk-demo-slowdebug-17.0.10.0.7-2.el9.s390x.rpm
c6a75935a8a5c516bdcfb5d6fefb81cd18c17cd33a6eab56e7e59faf9aa5cb09
s390x
java-17-openjdk-javadoc-17.0.10.0.7-2.el9.s390x.rpm
d36c534ce31cf3ced69a66076fb10132004e8a268fc6f52291505da66e9803dc
s390x
java-17-openjdk-static-libs-17.0.10.0.7-2.el9.s390x.rpm
eef5183f037cad4e4cce46a160f77f87b20191fae9ea1913ab3d9bec03d3d24e
x86_64
java-17-openjdk-static-libs-17.0.10.0.7-2.el9.x86_64.rpm
014de88a18c894cb7cb916ad8f9c300c70f0d8e3abb6ddbbced8c838a03da923
x86_64
java-17-openjdk-headless-slowdebug-17.0.10.0.7-2.el9.x86_64.rpm
06b95661e28953d9e06521e6c44c1e620b2e7e50d97738b4f5c0a0ac02a5309b
x86_64
java-17-openjdk-fastdebug-17.0.10.0.7-2.el9.x86_64.rpm
10c885e2f03a85d156c1a14cfc450cca34fffd5634601c9caf5a950e73b643c6
x86_64
java-17-openjdk-demo-fastdebug-17.0.10.0.7-2.el9.x86_64.rpm
1cf2b090b54c8027d1eaaf4baffdf915a4ef39371e5cae4b94a741d42411c12f
x86_64
java-17-openjdk-headless-fastdebug-17.0.10.0.7-2.el9.x86_64.rpm
1e75e141efcc9469e83149458f8e5c6b2a75b35558c7ad944130fbaaa971b1be
x86_64
java-17-openjdk-jmods-17.0.10.0.7-2.el9.x86_64.rpm
29bf8c6e3528e91a4262ed9a71b44de06c296f22c589ef81c52876c8f168a77d
x86_64
java-17-openjdk-static-libs-fastdebug-17.0.10.0.7-2.el9.x86_64.rpm
2f03aad58d7f0f3c81b2dd706598897b14310b497c28ce51f71b05fde41275de
x86_64
java-17-openjdk-src-fastdebug-17.0.10.0.7-2.el9.x86_64.rpm
52b89a4693851a00900c261f5a7df4599387741bb2b20468cfbbce88699d202f
x86_64
java-17-openjdk-javadoc-zip-17.0.10.0.7-2.el9.x86_64.rpm
5cf422a573cbfa00a8f60713d31ffe008ae1f9a3ae1f28b988e3872dbab5aecf
x86_64
java-17-openjdk-devel-fastdebug-17.0.10.0.7-2.el9.x86_64.rpm
60c6b2ee029ed0adfe567d391effacc2153a6b337465713e868766ec80a095dd
x86_64
java-17-openjdk-slowdebug-17.0.10.0.7-2.el9.x86_64.rpm
60d78eab4a0460e4a39e578a190dc33ea3498b451790a410f6625e79546b5918
x86_64
java-17-openjdk-devel-slowdebug-17.0.10.0.7-2.el9.x86_64.rpm
60f18d1e53a8ed4e4f5217666163f3213787ee48a256639d9356e020ab1eb3cf
x86_64
java-17-openjdk-devel-17.0.10.0.7-2.el9.x86_64.rpm
6e1e9b79c589b5defb89bbdba79559d9ceb8decc02178301fe24817cc9977337
x86_64
java-17-openjdk-static-libs-slowdebug-17.0.10.0.7-2.el9.x86_64.rpm
7e5735227a3d75e0b35df3d50c3c9e9a01b86c434771064588b76a9f2a0ae9ea
x86_64
java-17-openjdk-src-slowdebug-17.0.10.0.7-2.el9.x86_64.rpm
89c88a8a965f71200045ca7f43882c4580d58fa8b7f03aa2d62a24e2845abb48
x86_64
java-17-openjdk-jmods-fastdebug-17.0.10.0.7-2.el9.x86_64.rpm
8bc9a20ea2451ef330b6783de57a83f22f11f839b5dc1600ff33e98a027d5c11
x86_64
java-17-openjdk-src-17.0.10.0.7-2.el9.x86_64.rpm
aa96d1d535b6bf350ce4763786f0e1a4805913db0ae944598ced6a32fb68f245
x86_64
java-17-openjdk-javadoc-17.0.10.0.7-2.el9.x86_64.rpm
b65ab82a97a8c272685e11fb607ed9d51d3683ebcd6d7022f89c5be80a751c17
x86_64
java-17-openjdk-jmods-slowdebug-17.0.10.0.7-2.el9.x86_64.rpm
b6ea74505394b2e5128736cb0f7d6ebebcaa1aa8e906f3bd084de5190bcefdd1
x86_64
java-17-openjdk-demo-17.0.10.0.7-2.el9.x86_64.rpm
b8e194baa52c372a102df13ca24399737140898e4bd7b80d204fdb4bce595f27
x86_64
java-17-openjdk-headless-17.0.10.0.7-2.el9.x86_64.rpm
da2ba6245a9ef1d970634fb85bf5b4e6ff8f39f8e3a9d385b41e77ca84ec08d0
x86_64
java-17-openjdk-17.0.10.0.7-2.el9.x86_64.rpm
e27a0d9dbc17144244931c19f2e1a0201e491210a13c3e40e5abede1f56cf48b
x86_64
java-17-openjdk-demo-slowdebug-17.0.10.0.7-2.el9.x86_64.rpm
f41d2faaa762f6e43944e9f58e2360ff995efc3d1b8767b64ec85031edbaffb1

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:0267 Important: java-17-openjdk security and bug fix update



ALSA-2024:0310 Moderate: openssl security update


ID:
ALSA-2024:0310

Title:
ALSA-2024:0310 Moderate: openssl security update

Type:
security

Severity:
moderate

Release date:
2024-01-22

Description
OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library.
Security Fix(es):
* openssl: Incorrect cipher key and IV length processing (CVE-2023-5363)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-5363
RHSA-2024:0310
ALSA-2024:0310

Updated packages listed below:
Architecture
Package
Checksum
aarch64
openssl-perl-3.0.7-25.el9_3.aarch64.rpm
01e2e93cfb39a33f3870be35297869b65e0e04363fc97600027f122dac4b5606
aarch64
openssl-devel-3.0.7-25.el9_3.aarch64.rpm
0882d70496edba3550d07c0978a7234fde44bbcf1cea22f4d3493bba39025c12
aarch64
openssl-3.0.7-25.el9_3.aarch64.rpm
94e6ade6d32e2c0447d714e5a6f6eaf306ae700367687e11bf65865c9a717e87
aarch64
openssl-libs-3.0.7-25.el9_3.aarch64.rpm
dcca18b2e3d418caad5138b9c3e4a02e8fa2458cc24ea0fd9a37525d5adb60f7
i686
openssl-devel-3.0.7-25.el9_3.i686.rpm
545f7f908f47eb0e8d61abd7fb4d019b360344e468559edc6ad8385d58144f0b
i686
openssl-libs-3.0.7-25.el9_3.i686.rpm
6b0c98b8382b4718b07524d307487da343e7d6e9143029d17488c0068aeb55e4
ppc64le
openssl-3.0.7-25.el9_3.ppc64le.rpm
10941f972685442b57535eb31c3d2aea36a66a8790d8e875b72ddb3513291ce1
ppc64le
openssl-perl-3.0.7-25.el9_3.ppc64le.rpm
1eb8d719932be37253214f4112a366d5222f042b5b5447d83f127d1aab03949b
ppc64le
openssl-libs-3.0.7-25.el9_3.ppc64le.rpm
a45deeb9c1b80f94dda9610ad26de77c02bf3133ab9eb8562384d4bb49f050fd
ppc64le
openssl-devel-3.0.7-25.el9_3.ppc64le.rpm
f69313546c4270d7bcf723ac6d20aaa2751e416ac7e5cd901b90204b4921862b
s390x
openssl-perl-3.0.7-25.el9_3.s390x.rpm
5a9c27629956d793a8ef64a4bb69e32931c7bde73f775a7b781643ca227a259f
s390x
openssl-libs-3.0.7-25.el9_3.s390x.rpm
b6bf6e7ccfc77a5bd7eef69224ac6880915fb5d1de9f25967415648024e8fe61
s390x
openssl-3.0.7-25.el9_3.s390x.rpm
ba1f3cf78dc0267a6ed8df4a200743beee202265cff52fe13e3846fc0fa5869f
s390x
openssl-devel-3.0.7-25.el9_3.s390x.rpm
d56cb83e9dbfc7631d799ece200124f30bc176edbe1f6dd115f211d485090a45
x86_64
openssl-3.0.7-25.el9_3.x86_64.rpm
5adde5cb71ad4f9dc2d22f8f1580791ed69b3707c839685535ea38e874846bb0
x86_64
openssl-devel-3.0.7-25.el9_3.x86_64.rpm
ad12d2f5e5045c127da827e5502c2694ffc5741c69b20ea9a1b372744cd992a4
x86_64
openssl-libs-3.0.7-25.el9_3.x86_64.rpm
c025e28bfb12e93d188bd64b9e4147706eddec2f2448d1de9a1b0f82983db296
x86_64
openssl-perl-3.0.7-25.el9_3.x86_64.rpm
f0a11baf5764b0fc3205ff16d5728a82ca43ba15c3a988d0db9d7f8f89bbe8b5

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:0310 Moderate: openssl security update