java-1.8.0-openjdk-1.8.0.412.b08-2.el8

エラータID: AXSA:2024-7704:09

Release date: 
Tuesday, April 23, 2024 - 20:14
Subject: 
java-1.8.0-openjdk-1.8.0.412.b08-2.el8
Affected Channels: 
Asianux Server 8 for x86_64
Severity: 
Moderate
Description: 

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

* OpenJDK: long Exception message leading to crash (8319851) (CVE-2024-21011)
* OpenJDK: integer overflow in C1 compiler address generation (8322122) (CVE-2024-21068)
* OpenJDK: Pack200 excessive memory allocation (8322114) (CVE-2024-21085)
* OpenJDK: C2 compilation fails with "Exceeded _node_regs array" (8317507) (CVE-2024-21094)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

CVE-2024-21011
Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u401, 8u401-perf, 11.0.22, 17.0.10, 21.0.2, 22; Oracle GraalVM for JDK: 17.0.10, 21.0.2, 22; Oracle GraalVM Enterprise Edition: 20.3.13 and 21.3.9. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).
CVE-2024-21068
Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u401-perf, 11.0.22, 17.0.10, 21.0.2, 22; Oracle GraalVM for JDK: 17.0.10, 21.0.2 and 22; Oracle GraalVM Enterprise Edition: 21.3.9. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).
CVE-2024-21085
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Concurrency). Supported versions that are affected are Oracle Java SE: 8u401, 8u401-perf, 11.0.22; Oracle GraalVM Enterprise Edition: 20.3.13 and 21.3.9. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).
CVE-2024-21094
Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u401, 8u401-perf, 11.0.22, 17.0.10, 21.0.2, 22; Oracle GraalVM for JDK: 17.0.10, 21.0.2, 22; Oracle GraalVM Enterprise Edition: 20.3.13 and 21.3.9. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).

Solution: 

Update packages.

Additional Info: 

N/A

Download: 

SRPMS
  1. java-1.8.0-openjdk-1.8.0.412.b08-2.el8.src.rpm
    MD5: 7792ba5aecc4cf01f47524fa90b3c547
    SHA-256: 0c7c192f65fe26d83261bfb95a3fb6a7391e16ad1c259f19a9fd9f74933bcb2b
    Size: 58.19 MB

Asianux Server 8 for x86_64
  1. java-1.8.0-openjdk-1.8.0.412.b08-2.el8.x86_64.rpm
    MD5: 43acbcd611e6616615bf1e547ad3bf16
    SHA-256: 68586fecb3ace7c0862a4a916261fceae02ae2e0418d133f7218339d9d1af543
    Size: 554.60 kB
  2. java-1.8.0-openjdk-accessibility-1.8.0.412.b08-2.el8.x86_64.rpm
    MD5: 47b014dd377533543525558521309958
    SHA-256: 0734ab278a72a1865cdb59dea6659de40a46538242493016f6ec17fe559ca442
    Size: 123.25 kB
  3. java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.412.b08-2.el8.x86_64.rpm
    MD5: 6c7c2a37df7fefc50d1551f4d2818c90
    SHA-256: b97eeae4bd88fdd2f2f93ea7ee542bcd63adc43708bba24264e5566bf978834a
    Size: 123.10 kB
  4. java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.412.b08-2.el8.x86_64.rpm
    MD5: af8da890d956dc10af34343c0c708474
    SHA-256: 5fd4bc3cbba097191ab0834f01b2f91e4fd956258dc48a8f0387d8447eac1be5
    Size: 123.11 kB
  5. java-1.8.0-openjdk-demo-1.8.0.412.b08-2.el8.x86_64.rpm
    MD5: 081e7798d52b2ad7ef3f8456322b56a8
    SHA-256: 2da6bd684640ace915a6ebccf16d92ad785748da75ab419f981d50493f14ebe8
    Size: 2.07 MB
  6. java-1.8.0-openjdk-demo-fastdebug-1.8.0.412.b08-2.el8.x86_64.rpm
    MD5: 6fd9455a82e7722525c5df6af8a57062
    SHA-256: a2f9208b50b695369cf2f825563069b8fcc1bb5b4b87df9e6da929a86d6cb408
    Size: 2.09 MB
  7. java-1.8.0-openjdk-demo-slowdebug-1.8.0.412.b08-2.el8.x86_64.rpm
    MD5: 7547e0e32c9e2d7ee621a20db21cb262
    SHA-256: 796af28f58d76ddb70e59c733519da19ee819e26c1c5f05c946385a41083a18b
    Size: 2.09 MB
  8. java-1.8.0-openjdk-devel-1.8.0.412.b08-2.el8.x86_64.rpm
    MD5: 2f727640d0ce090ff64117a9fc560bc2
    SHA-256: e7ad5b6255091e8cfc60ffadce662f7e486b0e140c30dec4c66edaf148220011
    Size: 9.95 MB
  9. java-1.8.0-openjdk-devel-fastdebug-1.8.0.412.b08-2.el8.x86_64.rpm
    MD5: 02603190f221f194e05933a65929398c
    SHA-256: c9313433d9f415084221b043572a999b59c5ad2cc25100a491f8f2f51b88984d
    Size: 9.95 MB
  10. java-1.8.0-openjdk-devel-slowdebug-1.8.0.412.b08-2.el8.x86_64.rpm
    MD5: 6965432bca6f3ffe416cccca5c24138d
    SHA-256: bd1482280138dcbdc9ce2bd174fb4d9fefe67fc7073ceee03805da6607b924f6
    Size: 9.96 MB
  11. java-1.8.0-openjdk-fastdebug-1.8.0.412.b08-2.el8.x86_64.rpm
    MD5: e1c8a4892e8a5afc657126b407b04c08
    SHA-256: f8fe8a8016f348ed686a751a4c7701c9aeff35ad868c3791c71e027eb5346eff
    Size: 567.57 kB
  12. java-1.8.0-openjdk-headless-1.8.0.412.b08-2.el8.x86_64.rpm
    MD5: 6623106d8c896c534d73c3b945246b20
    SHA-256: 92e36fcbfc7c2be8f9a4632751ebfcf0ab01543443976afeb992d40e6ffc4052
    Size: 34.46 MB
  13. java-1.8.0-openjdk-headless-fastdebug-1.8.0.412.b08-2.el8.x86_64.rpm
    MD5: a8463097b8762f3c431cd4dac7cdeb2f
    SHA-256: 73c1f3e2872fed07cef692242530d25684d1b5645f9e84873ede828a014a2081
    Size: 38.10 MB
  14. java-1.8.0-openjdk-headless-slowdebug-1.8.0.412.b08-2.el8.x86_64.rpm
    MD5: 15f42fcfa2fe5960d27c395c3256a69a
    SHA-256: 393a1a8a06e6a156ea9faa874b2b2435f80c9a37b25c73186efeb72fa71dbe78
    Size: 36.29 MB
  15. java-1.8.0-openjdk-javadoc-1.8.0.412.b08-2.el8.noarch.rpm
    MD5: 3545f4377b43d8e59682fa974068bbce
    SHA-256: 3e921d44dfb09ade454a5a06df226f0cb8875fc7537849f12c2394aecd71ef77
    Size: 15.20 MB
  16. java-1.8.0-openjdk-javadoc-zip-1.8.0.412.b08-2.el8.noarch.rpm
    MD5: 92eea5ae07d9eb2c06c0b1824c2f9bb4
    SHA-256: 7f023ff12dd9315b303c3da49dc8d7e4bca7d516f4ffeec9017a36dddc306aa2
    Size: 41.67 MB
  17. java-1.8.0-openjdk-slowdebug-1.8.0.412.b08-2.el8.x86_64.rpm
    MD5: 6a02439285836ca5015e251d2f3924ab
    SHA-256: 05e2b15c2731462bbfe144c021d7eb6ee8d283b35e71ba1c57f6866c1e094f04
    Size: 543.97 kB
  18. java-1.8.0-openjdk-src-1.8.0.412.b08-2.el8.x86_64.rpm
    MD5: 7e7a237190f1d3bc120629f20c9cbd56
    SHA-256: f0951563b1aa48b6eac82ea9bc34683d8ab610a16bff8d8cc78824d7a7d3f788
    Size: 45.51 MB
  19. java-1.8.0-openjdk-src-fastdebug-1.8.0.412.b08-2.el8.x86_64.rpm
    MD5: 28d74fe213928b71142d164bd9d04198
    SHA-256: e62c13ea2aec07ac2069cc1f8781e40879d01b7ab9ccf6347a7caf804bdeda32
    Size: 45.51 MB
  20. java-1.8.0-openjdk-src-slowdebug-1.8.0.412.b08-2.el8.x86_64.rpm
    MD5: d066352d5a0d545825e17071bf765ffc
    SHA-256: a813b104025fba62ca5af67d070a9df67ad2cae5b7c9a095b65ad6197cab30ae
    Size: 45.51 MB