AlmaLinux 2238 Published by

The following security updates are available for AlmaLinux:

ALSA-2024:1376 Important: squid security update
ALSA-2024:1818 Moderate: java-1.8.0-openjdk security update
ALSA-2024:1825 Moderate: java-17-openjdk security update
ALSA-2024:1872 Important: mod_http2 security update
ALSA-2024:1879 Moderate: gnutls security update




ALSA-2024:1376 Important: squid security update

ID:
ALSA-2024:1376

Title:
ALSA-2024:1376 Important: squid security update

Type:
security

Severity:
important

Release date:
2024-04-12

Description
Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects.
Security Fix(es):
* squid: denial of service in HTTP header parser (CVE-2024-25617)
* squid: Denial of Service in HTTP Chunked Decoding (CVE-2024-25111)
* squid: denial of service in HTTP request parsing (CVE-2023-50269)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-50269
CVE-2024-25111
CVE-2024-25617
RHSA-2024:1376
ALSA-2024:1376

Updated packages listed below:
Architecture
Package
Checksum
aarch64
squid-5.5-6.el9_3.8.aarch64.rpm
6bbb0e902df814ad7ecfbb04198cc3d0536864cc023dcf56a6f736cd8aab842f
ppc64le
squid-5.5-6.el9_3.8.ppc64le.rpm
693af38967c53811e274214192b3a8373fb7d07cea09295f0942ed7aaee9de4f
s390x
squid-5.5-6.el9_3.8.s390x.rpm
153af32642245b125b74985f10dbc4db291e856777fc3414e1f5f25a9e8cbf62
x86_64
squid-5.5-6.el9_3.8.x86_64.rpm
55e510981a7a706152a6bf349da44df30d0ca6c92835021675e7e83886b2d23d

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:1376 Important: squid security update


ALSA-2024:1818 Moderate: java-1.8.0-openjdk security update

ID:
ALSA-2024:1818

Title:
ALSA-2024:1818 Moderate: java-1.8.0-openjdk security update

Type:
security

Severity:
moderate

Release date:
2024-04-19

Description
The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.
Security Fix(es):
* OpenJDK: long Exception message leading to crash (8319851) (CVE-2024-21011)
* OpenJDK: integer overflow in C1 compiler address generation (8322122) (CVE-2024-21068)
* OpenJDK: Pack200 excessive memory allocation (8322114) (CVE-2024-21085)
* OpenJDK: C2 compilation fails with "Exceeded _node_regs array" (8317507) (CVE-2024-21094)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2024-21011
CVE-2024-21068
CVE-2024-21085
CVE-2024-21094
RHSA-2024:1818
ALSA-2024:1818

Updated packages listed below:
Architecture
Package
Checksum
aarch64
java-1.8.0-openjdk-headless-1.8.0.412.b08-2.el8.aarch64.rpm
0c4d176c206e95c2ff142e5ebf3f4e1544014a0b16fa3eb18a504f945e2d7f00
aarch64
java-1.8.0-openjdk-demo-1.8.0.412.b08-2.el8.aarch64.rpm
0fee103a6c94511c84978d2bd8bae19d19df23c9b70bfca1ea9413b24cdfd3e6
aarch64
java-1.8.0-openjdk-headless-slowdebug-1.8.0.412.b08-2.el8.aarch64.rpm
2ac06a282d9115e7447e7c667819e3f24936f9ab5f65c8d4d6ae42995bb4dc0d
aarch64
java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.412.b08-2.el8.aarch64.rpm
3e59acbcee571257ece79315cd3be0d9de934f1b5bffa0f6544d2d29ccfe6cac
aarch64
java-1.8.0-openjdk-slowdebug-1.8.0.412.b08-2.el8.aarch64.rpm
3ecfe85c080d2f02839737eaa95adc1a638881dcdb84cac1dbf38dd378b179ad
aarch64
java-1.8.0-openjdk-devel-1.8.0.412.b08-2.el8.aarch64.rpm
4bd01d61d7bb297d3b9f5d9516e8b6a15630aada1250d42110f0f0d038e63b44
aarch64
java-1.8.0-openjdk-demo-fastdebug-1.8.0.412.b08-2.el8.aarch64.rpm
52b4e527a00c272842da597af619ff0df9f9d0b88c8afbe1ddf48d4c2d7c277e
aarch64
java-1.8.0-openjdk-src-fastdebug-1.8.0.412.b08-2.el8.aarch64.rpm
5310e16b937d263cb1b1f9315738157f948ceeef5da4bd15d1d2360f0326f944
aarch64
java-1.8.0-openjdk-fastdebug-1.8.0.412.b08-2.el8.aarch64.rpm
620bafd8cd299fbfa4d813c5ea32b014c1c499362e2526f9f0b65ecd471b8455
aarch64
java-1.8.0-openjdk-1.8.0.412.b08-2.el8.aarch64.rpm
7250f4578c9b5060c199ea6ebc529a94bbb4781cb0b5dc2553bff25af85e8343
aarch64
java-1.8.0-openjdk-src-1.8.0.412.b08-2.el8.aarch64.rpm
7492df175ef1372f5e08e416a22c2427bbbef7f89d2eedf906fe36bf405baf7b
aarch64
java-1.8.0-openjdk-devel-slowdebug-1.8.0.412.b08-2.el8.aarch64.rpm
77e2eff4ea18397a686a7a67c77b9fc829f1391096bc42c05642b9a693d3d635
aarch64
java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.412.b08-2.el8.aarch64.rpm
95ff5e182fdea2cd53db3d90d9b4c13ebdfadd5223f66cd9609b8e8b6a50fb97
aarch64
java-1.8.0-openjdk-src-slowdebug-1.8.0.412.b08-2.el8.aarch64.rpm
9ec8e7726efdea5866749c6ffb7c655044458ee72b28de147c34e44232b84d29
aarch64
java-1.8.0-openjdk-devel-fastdebug-1.8.0.412.b08-2.el8.aarch64.rpm
b74c39b6b98028b49f66e3388e6effc97e5a71972259608e284c7a08c90b50e6
aarch64
java-1.8.0-openjdk-headless-fastdebug-1.8.0.412.b08-2.el8.aarch64.rpm
c262caa4aa2667322c6cb4f98bd9a920bfd24543d17c500b5b4b7604523dfce9
aarch64
java-1.8.0-openjdk-accessibility-1.8.0.412.b08-2.el8.aarch64.rpm
e4961a2f92b69d87d510ecf3f9c1e4581245ae900cc58d91b2012845df71c8d2
aarch64
java-1.8.0-openjdk-demo-slowdebug-1.8.0.412.b08-2.el8.aarch64.rpm
ed78416f8c3fb8a47c4da9f74288705a1b84a9515836af22ee38c596ba6fea00
noarch
java-1.8.0-openjdk-javadoc-zip-1.8.0.412.b08-2.el8.noarch.rpm
22eb877425f5d62591a43874e0e85ba3806cdd9cccee9e7fa69a715ac02eb249
noarch
java-1.8.0-openjdk-javadoc-1.8.0.412.b08-2.el8.noarch.rpm
3decc556ade64136827bb22d1228d60c2c2cc7480b691774f63767e37b8c6566
ppc64le
java-1.8.0-openjdk-headless-fastdebug-1.8.0.412.b08-2.el8.ppc64le.rpm
08b311022434bd4074d512d5367bd71c2c2adb45e9b99169c204964dea1c3b11
ppc64le
java-1.8.0-openjdk-accessibility-1.8.0.412.b08-2.el8.ppc64le.rpm
1d979e4a0e8f62a2d9d3e42b906686feaf3366a236c79a90259f534c83e6d8b4
ppc64le
java-1.8.0-openjdk-demo-fastdebug-1.8.0.412.b08-2.el8.ppc64le.rpm
28673c50fc983f92d551780470947801967f6918013903e89b8696f9d90fc6dd
ppc64le
java-1.8.0-openjdk-src-fastdebug-1.8.0.412.b08-2.el8.ppc64le.rpm
37ed728769ddb262caa5e912c24bbee24726688900967645dab08cb941e56fd9
ppc64le
java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.412.b08-2.el8.ppc64le.rpm
3a4eb809080568e1f4911fa058dabefe66881c98660582a55abce150437f8867
ppc64le
java-1.8.0-openjdk-fastdebug-1.8.0.412.b08-2.el8.ppc64le.rpm
3b208422ba337c3afc561e932ea3d6f2feb8db7cd4ca64baee6808a6c106762e
ppc64le
java-1.8.0-openjdk-slowdebug-1.8.0.412.b08-2.el8.ppc64le.rpm
461f5acb0729dcdc1fd7c7d026d86df67a132393e39cd1b8296af022fb08a5d8
ppc64le
java-1.8.0-openjdk-devel-fastdebug-1.8.0.412.b08-2.el8.ppc64le.rpm
47236022ea4dde179a75a5593d6830c54cc38113e2e397e37d94b2d51cec8dc4
ppc64le
java-1.8.0-openjdk-src-slowdebug-1.8.0.412.b08-2.el8.ppc64le.rpm
47def68b1b1494157ec2a225da7e8f21a5dd836f130c84d51cfd43921b12ade5
ppc64le
java-1.8.0-openjdk-demo-1.8.0.412.b08-2.el8.ppc64le.rpm
63d671c1d9ec3eb5f1af3c713e97f93ea440a9ab5b0dc91870f1ab5b41ac08ab
ppc64le
java-1.8.0-openjdk-devel-slowdebug-1.8.0.412.b08-2.el8.ppc64le.rpm
7a2832524b73c28c43008b243e2a6869ade6ac7f381679b18595ff4c2bef6e4e
ppc64le
java-1.8.0-openjdk-src-1.8.0.412.b08-2.el8.ppc64le.rpm
94d7c8c308a0b7b752d569ce643e46311d0af55f65b2736aed7caf7c41c765b3
ppc64le
java-1.8.0-openjdk-headless-slowdebug-1.8.0.412.b08-2.el8.ppc64le.rpm
9b22aa132620c19128842ced02ed2ab68277a2605c1d243d5e2ebeab8a168b03
ppc64le
java-1.8.0-openjdk-headless-1.8.0.412.b08-2.el8.ppc64le.rpm
a0a89aaceeb03c1c39e7cded770e926d64806914081585de0850f93d4f8a4377
ppc64le
java-1.8.0-openjdk-demo-slowdebug-1.8.0.412.b08-2.el8.ppc64le.rpm
a7c7db679f384e94191886d8103127433caeab588934335d0a6575bc38fcbd43
ppc64le
java-1.8.0-openjdk-devel-1.8.0.412.b08-2.el8.ppc64le.rpm
cfa19e52708e57f94341194bf286054e984c32d53b20cc434a6187822dfee1b0
ppc64le
java-1.8.0-openjdk-1.8.0.412.b08-2.el8.ppc64le.rpm
dfe0f440127a18a3963e61bed38460378d80b7e6f8eace9e72a83b53288d148c
ppc64le
java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.412.b08-2.el8.ppc64le.rpm
eaf34888cf5d851fdf73de554d3e6ecaa912fd3fdfd1440963da54feced26ed7
s390x
java-1.8.0-openjdk-1.8.0.412.b08-2.el8.s390x.rpm
4de180b7cc81a813e52f6ef85dfb402a85d50c03cc2c2405625f39eaeecead9f
s390x
java-1.8.0-openjdk-devel-1.8.0.412.b08-2.el8.s390x.rpm
557f79fa2efb87d4f591de778e70718f098dd555dd6fedd7aed811f5a95fe16b
s390x
java-1.8.0-openjdk-src-1.8.0.412.b08-2.el8.s390x.rpm
5836920ecd0ea147cd1dc7927f77209c7034ef8226d3cd1219174df8179f487f
s390x
java-1.8.0-openjdk-headless-1.8.0.412.b08-2.el8.s390x.rpm
680fbbd9e46d747de9f0ac84923367897504798b3525ebf27d3b7f9fcb140f99
s390x
java-1.8.0-openjdk-demo-1.8.0.412.b08-2.el8.s390x.rpm
69f2fbb644e001e606a1940b7032dabab8b97e2f3ed280a619e10189007f3689
s390x
java-1.8.0-openjdk-accessibility-1.8.0.412.b08-2.el8.s390x.rpm
acf88968c7e372885085d69ed10d9eabb2f6e9c3b68acdff798ef2cddb2652de
x86_64
java-1.8.0-openjdk-demo-1.8.0.412.b08-2.el8.x86_64.rpm
0c76b1841d2bebe8d9454d36188637fae538fe9a0150cf1fcf78819f7493c310
x86_64
java-1.8.0-openjdk-devel-1.8.0.412.b08-2.el8.x86_64.rpm
1141e50f8d69ed8d41c9c82a9e8490a1eafd3387d3ec65b5182d4e1192932e90
x86_64
java-1.8.0-openjdk-headless-fastdebug-1.8.0.412.b08-2.el8.x86_64.rpm
211b777c9e7e2c65c76a887e4354ac1584aff3061f19fb723aa9d23df6b49340
x86_64
java-1.8.0-openjdk-src-fastdebug-1.8.0.412.b08-2.el8.x86_64.rpm
2955819b17ee8038924d86b01d63c02a13b3d1382c3d947363088ef8be35db1e
x86_64
java-1.8.0-openjdk-slowdebug-1.8.0.412.b08-2.el8.x86_64.rpm
313e060511b5ad62b3f246d0cc4f405eb9b1c18f51f994fa5f89bb83bacb8b56
x86_64
java-1.8.0-openjdk-src-slowdebug-1.8.0.412.b08-2.el8.x86_64.rpm
39e8b7d10fc255d117a47e07d7fd75865b4064d91e4d5aea8a3013415426118e
x86_64
java-1.8.0-openjdk-src-1.8.0.412.b08-2.el8.x86_64.rpm
45f86ea81c1e6bb3109d8f8beba9ee4beda4944d9641eaee208cec0f3a5c12be
x86_64
java-1.8.0-openjdk-devel-slowdebug-1.8.0.412.b08-2.el8.x86_64.rpm
4aff1b1540580c0b6ea94abbf8f54c0e7ffa7484f0126b5eaa5631f0971f1ab1
x86_64
java-1.8.0-openjdk-headless-slowdebug-1.8.0.412.b08-2.el8.x86_64.rpm
4fc203348099d7bd79f795b261361932fe7b58cf4e25f2c6d38bb1179e8f1892
x86_64
java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.412.b08-2.el8.x86_64.rpm
5475fc700829eb04964acf477986b6907899371453bdd7509bdf5290b4b09fa5
x86_64
java-1.8.0-openjdk-headless-1.8.0.412.b08-2.el8.x86_64.rpm
6b99a3d3308ad515704e89b8f7da8d2a1b8395210c4428e14e060a984e6fd8a7
x86_64
java-1.8.0-openjdk-demo-slowdebug-1.8.0.412.b08-2.el8.x86_64.rpm
9c3fd1b0bda0a3ea91e09110f0f3a436703de01363875c1e9624c8217c83b829
x86_64
java-1.8.0-openjdk-accessibility-1.8.0.412.b08-2.el8.x86_64.rpm
cc0997fbe580691a8ff4ca662db7d0ce0ca620c938e233d28dda9ccc2bcd3df3
x86_64
java-1.8.0-openjdk-1.8.0.412.b08-2.el8.x86_64.rpm
d87d1337b6f6ed55a611fd9fb2422c017112a800b3ea4bb68f87868e8a56dec9
x86_64
java-1.8.0-openjdk-demo-fastdebug-1.8.0.412.b08-2.el8.x86_64.rpm
e7138ff2598d256e7a5ebd02d2241fc2097883993fedbca3abe0660c6c3e7789
x86_64
java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.412.b08-2.el8.x86_64.rpm
ed1ec1602279eb3d72e66feed126513eee3c320135f0c3c4e0424c2d6d996391
x86_64
java-1.8.0-openjdk-devel-fastdebug-1.8.0.412.b08-2.el8.x86_64.rpm
f658e1d7513e2fe1399db858330d27d0d479e87bd3f7e985f89701d0e06de8e2
x86_64
java-1.8.0-openjdk-fastdebug-1.8.0.412.b08-2.el8.x86_64.rpm
fde0fbed5163fa86e09f5f7c673854fda818977360121163f47c58a2e62c8b7f

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:1818 Moderate: java-1.8.0-openjdk security update


ALSA-2024:1825 Moderate: java-17-openjdk security update

ID:
ALSA-2024:1825

Title:
ALSA-2024:1825 Moderate: java-17-openjdk security update

Type:
security

Severity:
moderate

Release date:
2024-04-18

Description
The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit.
Security Fix(es):
* OpenJDK: long Exception message leading to crash (8319851) (CVE-2024-21011)
* OpenJDK: integer overflow in C1 compiler address generation (8322122) (CVE-2024-21068)
* OpenJDK: C2 compilation fails with "Exceeded _node_regs array" (8317507) (CVE-2024-21094)
* OpenJDK: HTTP/2 client improper reverse DNS lookup (8315708) (CVE-2024-21012)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2024-21011
CVE-2024-21012
CVE-2024-21068
CVE-2024-21094
RHSA-2024:1825
ALSA-2024:1825

Updated packages listed below:
Architecture
Package
Checksum
aarch64
java-17-openjdk-src-fastdebug-17.0.11.0.9-2.el8.aarch64.rpm
0591e5a8fe9e985ba4fa4cbaf8147da026c382d9081f043efac091ff797e352f
aarch64
java-17-openjdk-static-libs-slowdebug-17.0.11.0.9-2.el8.aarch64.rpm
05d3d65e7fe58af4721965f5a1a3441ca55352e4b3a23821425c4e0e6631dcbb
aarch64
java-17-openjdk-slowdebug-17.0.11.0.9-2.el8.aarch64.rpm
07cd8e7964b10cc841c18126578db554688f04f71a8a07d3bfe3503085c4656f
aarch64
java-17-openjdk-src-17.0.11.0.9-2.el8.aarch64.rpm
1d1f4dcf1664b90bdf80f72881cdfb631c61443ee3972dd441be20031629e301
aarch64
java-17-openjdk-javadoc-zip-17.0.11.0.9-2.el8.aarch64.rpm
25e799785808bbd068fd53e02c1c989b1ccd5849d70ba16c63a1e4aafcc7ee5d
aarch64
java-17-openjdk-headless-slowdebug-17.0.11.0.9-2.el8.aarch64.rpm
27490e327104be585f756a5b96624b84aacb98f114fe1b4dae27be4dc69bd066
aarch64
java-17-openjdk-fastdebug-17.0.11.0.9-2.el8.aarch64.rpm
2c3ee2f321503ebb6e02b07232259f845f582e8bcd6f4bb19eccbca35a12339c
aarch64
java-17-openjdk-src-slowdebug-17.0.11.0.9-2.el8.aarch64.rpm
33df75554ecc15f250e51df5d438a5c8e66e1854c0945a17027dbba67c6cf615
aarch64
java-17-openjdk-headless-fastdebug-17.0.11.0.9-2.el8.aarch64.rpm
34918065e8ae2f2e966e676a7ec5e8747691cee0ae69de6b89989096e2b68086
aarch64
java-17-openjdk-jmods-fastdebug-17.0.11.0.9-2.el8.aarch64.rpm
586adc12c8bcbf07a1259400861fd57b896414d504a8d8592d4233e1502f3236
aarch64
java-17-openjdk-devel-slowdebug-17.0.11.0.9-2.el8.aarch64.rpm
7f946ef506ea907d821f00a497dc6749abc0ecfff16437eb74a6309f68d23197
aarch64
java-17-openjdk-demo-17.0.11.0.9-2.el8.aarch64.rpm
7fc4a0bbfc7128950221f3945b38b8698862a4e804051004b8b99d891c7acd2f
aarch64
java-17-openjdk-devel-17.0.11.0.9-2.el8.aarch64.rpm
96abb02cf3f9aad718de95eb001c0d955a08a8b30819dad7e5e4f254b5bda6cb
aarch64
java-17-openjdk-devel-fastdebug-17.0.11.0.9-2.el8.aarch64.rpm
9b5356679828214fca1b1a3a5f3631244025e59ae55bb517248dc6c777bbeb14
aarch64
java-17-openjdk-static-libs-fastdebug-17.0.11.0.9-2.el8.aarch64.rpm
9ed36e781a014eb1b4d6a212911a5bfb7c7d742d43ec2dd1d23a51820f6e7195
aarch64
java-17-openjdk-headless-17.0.11.0.9-2.el8.aarch64.rpm
b196c207e4c19ab74a70b8e1a2f0e1fa6b0698e5830684aa65632e15fac30946
aarch64
java-17-openjdk-17.0.11.0.9-2.el8.aarch64.rpm
cc909f6eb6cff60a238903418d68f3f8c87e3d4645e44975bfeeb7322dd1a59a
aarch64
java-17-openjdk-demo-slowdebug-17.0.11.0.9-2.el8.aarch64.rpm
ce7822116b87bc8cbff77c348c5e4919e5d3f6b61bbf56c388c6003003535964
aarch64
java-17-openjdk-demo-fastdebug-17.0.11.0.9-2.el8.aarch64.rpm
d0e722439e5f25f55fc94f4ceb8229a346af1d405501246edab1972587defc3d
aarch64
java-17-openjdk-javadoc-17.0.11.0.9-2.el8.aarch64.rpm
d6d84c2147a5956b5d6e6f0ab14ec7c9391f47caadc4e224a9b6c090a9ddf48e
aarch64
java-17-openjdk-static-libs-17.0.11.0.9-2.el8.aarch64.rpm
d9f5ab9fb22393668d18c6ff5f80e596ada5be9a48b4ed131ed9b6da1c3e48f4
aarch64
java-17-openjdk-jmods-17.0.11.0.9-2.el8.aarch64.rpm
e50e16d59653f0c4e985c7401bdf861a2586679daed561b6a5ff78bec457937c
aarch64
java-17-openjdk-jmods-slowdebug-17.0.11.0.9-2.el8.aarch64.rpm
eed8ca2f6a646405ca0401ab486fc3cc38ac755e73820ea3c48e0a45eeb56af5
ppc64le
java-17-openjdk-headless-fastdebug-17.0.11.0.9-2.el8.ppc64le.rpm
060b64f892cf7cc4784ecc40114e3439fde440556a83e2392a435ee05caff562
ppc64le
java-17-openjdk-src-fastdebug-17.0.11.0.9-2.el8.ppc64le.rpm
0cf94a1b2a65f2eb32acccdf2a5dbe9736cb85895ccb652826ff85ddf8c174f0
ppc64le
java-17-openjdk-jmods-fastdebug-17.0.11.0.9-2.el8.ppc64le.rpm
1204e9feb96ad58a0c7a94ccf2c8e5801f91cebc98245c1aaf9eb1c572b1b09e
ppc64le
java-17-openjdk-jmods-slowdebug-17.0.11.0.9-2.el8.ppc64le.rpm
13e1e773ee507485698f90c8f88423620e87797b76b0c08b9d0593ba806080e2
ppc64le
java-17-openjdk-demo-fastdebug-17.0.11.0.9-2.el8.ppc64le.rpm
1680a3d496d9d0b508c1e7b27f2b0fce6180ade82e7a011976775721baf4b625
ppc64le
java-17-openjdk-static-libs-fastdebug-17.0.11.0.9-2.el8.ppc64le.rpm
1f53f75b13f7c7efd285a1ed1e02b54b68912f0b62537804151cc602814f4531
ppc64le
java-17-openjdk-demo-slowdebug-17.0.11.0.9-2.el8.ppc64le.rpm
1fe5ef3c6124c148ac65efb9bc24a350bb32b49a9905a231e99b4d6032f6f9b7
ppc64le
java-17-openjdk-javadoc-zip-17.0.11.0.9-2.el8.ppc64le.rpm
269426b05036a540bbb5443f8c1b15194ae8240070dc74d3c6695d436950e863
ppc64le
java-17-openjdk-demo-17.0.11.0.9-2.el8.ppc64le.rpm
3ec9db573eae5f7c8b9078c58bbaeee2e42e84bb38c70fe089a025d805040ccb
ppc64le
java-17-openjdk-devel-slowdebug-17.0.11.0.9-2.el8.ppc64le.rpm
52a95151d8034c7a3cdbf9288ddd46ae4f506e52ebe4d315b6e296c3ab64d11d
ppc64le
java-17-openjdk-devel-17.0.11.0.9-2.el8.ppc64le.rpm
659a866efec07b6d01ac033fe5f3fd8f32d1c7bb529a31d92ed7e5c651d8699a
ppc64le
java-17-openjdk-headless-17.0.11.0.9-2.el8.ppc64le.rpm
8d9801b5110e2a416e1a7ae28f0608d42033511fee36ae4356e5627994445233
ppc64le
java-17-openjdk-headless-slowdebug-17.0.11.0.9-2.el8.ppc64le.rpm
aa617461339f618c288f5d027b76334a968659ffd0c81d55c856ac862f572cd7
ppc64le
java-17-openjdk-src-slowdebug-17.0.11.0.9-2.el8.ppc64le.rpm
b7f54c8e57c536260fcd6de4464c1df7c01f3cd11f0560edf77721381a654f96
ppc64le
java-17-openjdk-17.0.11.0.9-2.el8.ppc64le.rpm
c13d8134852eff564e7cad0055068e9f7703a673cd668e4b810991643be3301d
ppc64le
java-17-openjdk-static-libs-17.0.11.0.9-2.el8.ppc64le.rpm
d0c09ccbab5445ba63401cd59733dacc5db0a71db47d249021bdc5f1fcbd2367
ppc64le
java-17-openjdk-slowdebug-17.0.11.0.9-2.el8.ppc64le.rpm
e2d17e2877f3a5a8367761de2c1d1b3d6c061a3773c2bb0f6b31e5da172da36d
ppc64le
java-17-openjdk-devel-fastdebug-17.0.11.0.9-2.el8.ppc64le.rpm
e9bba65de2af900e1076e4d877572f9403d008fa5105e3f907a9a11955b7ccf5
ppc64le
java-17-openjdk-javadoc-17.0.11.0.9-2.el8.ppc64le.rpm
ea2f8cd00ff5e9b84b994c3ef8dc7951c2dbc81dfec8621ed66b66a2feb64355
ppc64le
java-17-openjdk-jmods-17.0.11.0.9-2.el8.ppc64le.rpm
f5b2ea444caaa78357feffec1e0160574792d5831842ec88cd4be9195203ca79
ppc64le
java-17-openjdk-fastdebug-17.0.11.0.9-2.el8.ppc64le.rpm
f7f42812b3fb580f4757278493c8a805da2db14cc8d0e1491b8e517dcd083c82
ppc64le
java-17-openjdk-src-17.0.11.0.9-2.el8.ppc64le.rpm
fefa4629b9a1249b4652cbf3d56cab4477ed5d15f76b47a8d8e9794886b493de
ppc64le
java-17-openjdk-static-libs-slowdebug-17.0.11.0.9-2.el8.ppc64le.rpm
ff22eb7a832ceaa08c04f2603b545700164f5eebd4fe0bcff5e25a515e2b86d5
s390x
java-17-openjdk-src-slowdebug-17.0.11.0.9-2.el8.s390x.rpm
0662028e34bd76849f9837d426de52dd21188f35e219068aa1f1ebc42328a203
s390x
java-17-openjdk-jmods-17.0.11.0.9-2.el8.s390x.rpm
0edbfabfa92cda5ec88bc315c9f4fd7972b58f44e89cbda1577cfac4e391fcfe
s390x
java-17-openjdk-17.0.11.0.9-2.el8.s390x.rpm
10a740fca65cdc08b2bbc44901c7d64636844b9ee434dabd2efd42d82bcc9f31
s390x
java-17-openjdk-headless-slowdebug-17.0.11.0.9-2.el8.s390x.rpm
267cc2520f460036bd692e3ed4f4b3d80e4d596e755e0db7a17c0d154a761bfc
s390x
java-17-openjdk-javadoc-17.0.11.0.9-2.el8.s390x.rpm
2f90eec8b5729ecd07241ff9aea685b823884d106dd42b71fcef1bd19ef741ab
s390x
java-17-openjdk-devel-17.0.11.0.9-2.el8.s390x.rpm
322e0ce1c2d207d8a877ba93f34c475cd1ce527c359a03c750f62beb87ab6739
s390x
java-17-openjdk-headless-17.0.11.0.9-2.el8.s390x.rpm
58a789bb0375d47c2e02e0eae88c0806304c3dfd56291619c3feb5a8a6da5dc9
s390x
java-17-openjdk-devel-slowdebug-17.0.11.0.9-2.el8.s390x.rpm
84bcc79ad2f3278c09d689ca69b78aab365331b2917864fad717f642b3be8955
s390x
java-17-openjdk-slowdebug-17.0.11.0.9-2.el8.s390x.rpm
8dcd0fba2e8df92f20bdbd2d66e29cbb3fa9423501ea8079255ea6de0c3f8707
s390x
java-17-openjdk-jmods-slowdebug-17.0.11.0.9-2.el8.s390x.rpm
91b63b9016d3142f74c7b5c7cbe1b7c1ed59497adaf682aa3289b965b34b39bc
s390x
java-17-openjdk-javadoc-zip-17.0.11.0.9-2.el8.s390x.rpm
9b712974557a3a7ff5332ac918d0c34c0503e6764794ead744fc8c98fac80141
s390x
java-17-openjdk-static-libs-17.0.11.0.9-2.el8.s390x.rpm
a07a36b59a1362b392b57608128ab5b6be8f0d1f636f998d00d34a354130cbec
s390x
java-17-openjdk-static-libs-slowdebug-17.0.11.0.9-2.el8.s390x.rpm
aa674f9ae68a1b00f0084d7f043ebb954ee936fd5628ca74b84237f0b2c49f59
s390x
java-17-openjdk-src-17.0.11.0.9-2.el8.s390x.rpm
c872d788da484b745d4237492007e288d88f0df453e9121e368988f740dd5d2f
s390x
java-17-openjdk-demo-17.0.11.0.9-2.el8.s390x.rpm
dd92d7d586a172e59b5249634f1fb59d0f5f4172ea8d15fce134136cae164693
s390x
java-17-openjdk-demo-slowdebug-17.0.11.0.9-2.el8.s390x.rpm
ff1a1610eaee2d7c43ffd117ba24a384fdbf8d1bf18e4372bed31774e011968e
x86_64
java-17-openjdk-devel-slowdebug-17.0.11.0.9-2.el8.x86_64.rpm
092f8f42ca92376a66ed1e46470ef3a8584fe4c196ddad5c05b60b6b64608f33
x86_64
java-17-openjdk-javadoc-zip-17.0.11.0.9-2.el8.x86_64.rpm
09ccaf005706c2eae1a062273bda09f3a80625d8eec4812643c6d55b891c6697
x86_64
java-17-openjdk-static-libs-fastdebug-17.0.11.0.9-2.el8.x86_64.rpm
0ec0b8ed2c1e6cb4045ac44fedc6f9edf9cb3a0b7afdd4fbdada28b9e6bdffcc
x86_64
java-17-openjdk-demo-slowdebug-17.0.11.0.9-2.el8.x86_64.rpm
0f71524a396a84c299d187e6f4e9a89da7cd722ec254f13ab345176c56e2b7a1
x86_64
java-17-openjdk-devel-17.0.11.0.9-2.el8.x86_64.rpm
13db78174f36295bd9e26d31539f4741018290fb2d381e5d3d830ad55c454c9c
x86_64
java-17-openjdk-headless-17.0.11.0.9-2.el8.x86_64.rpm
14a099675f6e8128f936bdffdc2bf602f160be956a93599e7e873efef83f0e3e
x86_64
java-17-openjdk-jmods-slowdebug-17.0.11.0.9-2.el8.x86_64.rpm
221be1c0ce2eb7b8229932d6d03e435e961f1dd74d664d45399a75ca4bb3b695
x86_64
java-17-openjdk-src-fastdebug-17.0.11.0.9-2.el8.x86_64.rpm
22a9796cd369d2f679d29379dcdcf22fbf55f9685d06d1e9d7534655556c1e17
x86_64
java-17-openjdk-demo-fastdebug-17.0.11.0.9-2.el8.x86_64.rpm
396aa9a21e6ba31cf2b40562c67a84ed58ae1b82536872b153237fd6e437e670
x86_64
java-17-openjdk-demo-17.0.11.0.9-2.el8.x86_64.rpm
5fbd2bedd5f29c61dedf753fe94c5c51dfe4fa8dbbdb9cb2c8789e7b3e40c9aa
x86_64
java-17-openjdk-slowdebug-17.0.11.0.9-2.el8.x86_64.rpm
617f2c95fa3dc6bbc371a7316e8b1c42960ba9b6c4ced5f4c7dd78a785d74550
x86_64
java-17-openjdk-devel-fastdebug-17.0.11.0.9-2.el8.x86_64.rpm
66e1417b6b2b03f39c3d53004cd1460991b1fa5353fb9f2fc7719ed5c4bcd70d
x86_64
java-17-openjdk-static-libs-slowdebug-17.0.11.0.9-2.el8.x86_64.rpm
67ff7a4b0479fc2b7f4527b17f7f13ecf300c2b818244567708a3e409ef360f5
x86_64
java-17-openjdk-src-17.0.11.0.9-2.el8.x86_64.rpm
7a97adde83bbe105259d888415769081403ccbc5ec34261a7c9345cc4824ad08
x86_64
java-17-openjdk-javadoc-17.0.11.0.9-2.el8.x86_64.rpm
7e3a852931b4d69a7557dfb02a7c8e7b6e91379e4bea0ff3e06cb8dd34a1035e
x86_64
java-17-openjdk-src-slowdebug-17.0.11.0.9-2.el8.x86_64.rpm
87097084263b71c269d22758c49c35921524c0d40ddd4e10e647325b78a3592e
x86_64
java-17-openjdk-static-libs-17.0.11.0.9-2.el8.x86_64.rpm
957d6e61144a3f71a6bb40a702b6ee043007bb2d09f646afe569d0e2cc8130e4
x86_64
java-17-openjdk-fastdebug-17.0.11.0.9-2.el8.x86_64.rpm
ae8f0c7e413a9b67f8d52d520c191c175a3e42dd99d6d96f8e249bea733d3008
x86_64
java-17-openjdk-jmods-17.0.11.0.9-2.el8.x86_64.rpm
b4b203b9bd7832ff36f6a4b7bb084c54c1b166e64a1387b98ea74e42ae0c580e
x86_64
java-17-openjdk-17.0.11.0.9-2.el8.x86_64.rpm
bde75d0dd5f9ec78a28c1bf946b9977099fcc9df0b776c88646c18ee17ee43c8
x86_64
java-17-openjdk-jmods-fastdebug-17.0.11.0.9-2.el8.x86_64.rpm
e09a49dd4fc80fb95fde0a49011981faa8506501baa14cee4dfa085e22618aaa
x86_64
java-17-openjdk-headless-fastdebug-17.0.11.0.9-2.el8.x86_64.rpm
f4e60f7f4debe7b00ca3f12ea0b2309ce97de30431c75150d01e54d13a78df62
x86_64
java-17-openjdk-headless-slowdebug-17.0.11.0.9-2.el8.x86_64.rpm
f70a8f2570db30ccbf59941c9b70067cb79de9ff9801fd8335f492945f79f3d8

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:1825 Moderate: java-17-openjdk security update


ALSA-2024:1872 Important: mod_http2 security update

ID:
ALSA-2024:1872

Title:
ALSA-2024:1872 Important: mod_http2 security update

Type:
security

Severity:
important

Release date:
2024-04-18

Description
The mod_h2 Apache httpd module implements the HTTP2 protocol (h2+h2c) on top of libnghttp2 for httpd 2.4 servers.
Security Fix(es):
* httpd: CONTINUATION frames DoS (CVE-2024-27316)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2024-27316
RHSA-2024:1872
ALSA-2024:1872

Updated packages listed below:
Architecture
Package
Checksum
aarch64
mod_http2-1.15.19-5.el9_3.1.aarch64.rpm
706fd79cb479b297c02765feb03028a5c9f288275e7e3e8ee2fe80eb707c7963
ppc64le
mod_http2-1.15.19-5.el9_3.1.ppc64le.rpm
be0a2f09a7c87794a302ff87cb6c465c77b147b7858a28337d9409a087f4f7f0
s390x
mod_http2-1.15.19-5.el9_3.1.s390x.rpm
659290b0856ae14a2662d3fa60ea08e0763b0e7de5a2400afa48844af12fffa3
x86_64
mod_http2-1.15.19-5.el9_3.1.x86_64.rpm
eb8ea2f7f3146b030a2668a97b60b34d4c2990ca7508d2a18b323dc2c0670f49

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:1872 Important: mod_http2 security update


ALSA-2024:1879 Moderate: gnutls security update

ID:
ALSA-2024:1879

Title:
ALSA-2024:1879 Moderate: gnutls security update

Type:
security

Severity:
moderate

Release date:
2024-04-18

Description
The gnutls packages provide the GNU Transport Layer Security (GnuTLS) library, which implements cryptographic algorithms and protocols such as SSL, TLS, and DTLS.
Security Fix(es):
* gnutls: vulnerable to Minerva side-channel information leak (CVE-2024-28834)
* gnutls: potential crash during chain building/verification (CVE-2024-28835)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2024-28834
CVE-2024-28835
RHSA-2024:1879
ALSA-2024:1879

Updated packages listed below:
Architecture
Package
Checksum
aarch64
gnutls-devel-3.7.6-23.el9_3.4.aarch64.rpm
3bce0a64072aae08a596d0bb868c7a926b58a53bd0a4bb48eccf8fc62215c3bd
aarch64
gnutls-3.7.6-23.el9_3.4.aarch64.rpm
8c5eaceedbe6f4ca09de97c1ae91dad75bc3f1bf678524f3b0a263a119541272
aarch64
gnutls-utils-3.7.6-23.el9_3.4.aarch64.rpm
a0e9d627a42e7d6704f2f846d23c3a5debfb3a41a1d1427e1fbcba0d27fd04e5
aarch64
gnutls-c++-3.7.6-23.el9_3.4.aarch64.rpm
ba52b475ad8cac3a85f19b94d629cd73528567c6cde40ba444b2d1daa19a6637
aarch64
gnutls-dane-3.7.6-23.el9_3.4.aarch64.rpm
e0f949bf7a2d79041a3c09cefaa6109792a114c544129141c35a46ede8b8b064
i686
gnutls-dane-3.7.6-23.el9_3.4.i686.rpm
04420f038f63b2b7e9c710721264eb479ec1e34349da3df3149c92a825df053f
i686
gnutls-devel-3.7.6-23.el9_3.4.i686.rpm
59226069f284b5ed749cce7e267301e6729df83fce59b03e666f4cc6685b06d4
i686
gnutls-3.7.6-23.el9_3.4.i686.rpm
7473d486f7aa8811b485487653a81a19365d30d288336045f01f6a7f785768e4
i686
gnutls-c++-3.7.6-23.el9_3.4.i686.rpm
7aee58510b8e52c0fdbe78c8bdb820ef0754fdb8455dc2ded605539dbd964257
ppc64le
gnutls-devel-3.7.6-23.el9_3.4.ppc64le.rpm
3ce7a99bbfd4513ec90469896f557234414a83780b0c637b38aaa7127aed00b5
ppc64le
gnutls-c++-3.7.6-23.el9_3.4.ppc64le.rpm
48e62a7aeca2a7526d92e367604776d262b9ee75a619cf412463e3e4d2b4894f
ppc64le
gnutls-utils-3.7.6-23.el9_3.4.ppc64le.rpm
4e6f2cda34178575058c5a8810c0f0ad271b50936885ba9eab1088fd3f98ff3a
ppc64le
gnutls-3.7.6-23.el9_3.4.ppc64le.rpm
570e24409330e763723c0047f57e826d20ef47647ba2da56d0231148bd64b14d
ppc64le
gnutls-dane-3.7.6-23.el9_3.4.ppc64le.rpm
972a162bb88006f398d21ece2d62bb5603feba01d06afcdf8f990fa721d94c43
s390x
gnutls-c++-3.7.6-23.el9_3.4.s390x.rpm
109668816b4186722c7af108fd354d7be30280e9b0c556cc67654be2b95ae5ef
s390x
gnutls-dane-3.7.6-23.el9_3.4.s390x.rpm
35ae77abb25724b38ba775f1f22e36bb8fc114faa0ee9964a6d506ea0039b118
s390x
gnutls-devel-3.7.6-23.el9_3.4.s390x.rpm
b24878da58c24dbf2ea696b6e32511da6f7fa92ede5c955d51d3a6b4f97c8a9c
s390x
gnutls-utils-3.7.6-23.el9_3.4.s390x.rpm
b6253c8bf2018418946123cc2e5d2391d6fa164d5329387751002d3c9f868572
s390x
gnutls-3.7.6-23.el9_3.4.s390x.rpm
d0aef3bb5af6214e4f42df3f306a15d00603bb708e3fdd373abbf6ae746336b5
x86_64
gnutls-devel-3.7.6-23.el9_3.4.x86_64.rpm
3558a0a97b9c17c4b8769d0ed8aa740ceaeb1c5781cf5f80d0beeb2ad0e3dc0a
x86_64
gnutls-utils-3.7.6-23.el9_3.4.x86_64.rpm
42e0c2301d2a1d4e650f43d89d68d6c3360f64cb28850253b0899ed2d88fcf79
x86_64
gnutls-c++-3.7.6-23.el9_3.4.x86_64.rpm
71f12a775926fda3873ba37d54a0893c978bc48285c4ae8e6b8ca628b9504c76
x86_64
gnutls-3.7.6-23.el9_3.4.x86_64.rpm
91ed884e420cb2eee2ce5ddba26b91b20ce87d7ce42b7afe85085a8d197108d9
x86_64
gnutls-dane-3.7.6-23.el9_3.4.x86_64.rpm
e810b6136e9b55ed69a3a81c426c4c58eb97822de220f7dd89342c4a473ef1a3

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:1879 Moderate: gnutls security update