java-1.8.0-openjdk-1.8.0.432.b06-2.el9.ML.1

エラータID: AXSA:2024-8932:19

Release date: 
Tuesday, October 22, 2024 - 18:24
Subject: 
java-1.8.0-openjdk-1.8.0.432.b06-2.el9.ML.1
Affected Channels: 
MIRACLE LINUX 9 for x86_64
Severity: 
High
Description: 

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment
and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

* giflib: Heap-Buffer Overflow during Image Saving in DumpScreen2RGB Function
(CVE-2023-48161)
* JDK: Array indexing integer overflow (8328544) (CVE-2024-21210)
* JDK: HTTP client improper handling of maxHeaderSize (8328286)
(CVE-2024-21208)
* JDK: Unbounded allocation leads to out-of-memory error (8331446)
(CVE-2024-21217)
* JDK: Integer conversion error leads to incorrect range check (8332644)
(CVE-2024-21235)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s)
listed in the References section.

CVE-2023-48161
Buffer Overflow vulnerability in GifLib Project GifLib v.5.2.1 allows a local
attacker to obtain sensitive information via the DumpSCreen2RGB function in
gif2rgb.c
CVE-2024-21208
Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM
Enterprise Edition product of Oracle Java SE (component: Networking). Supported
versions that are affected are Oracle Java SE: 8u421, 8u421-perf, 11.0.24,
17.0.12, 21.0.4, 23; Oracle GraalVM for JDK: 17.0.12, 21.0.4, 23; Oracle GraalVM
Enterprise Edition: 20.3.15 and 21.3.11. Difficult to exploit vulnerability
allows unauthenticated attacker with network access via multiple protocols to
compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise
Edition. Successful attacks of this vulnerability can result in unauthorized
ability to cause a partial denial of service (partial DOS) of Oracle Java SE,
Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Note: This
vulnerability applies to Java deployments, typically in clients running
sandboxed Java Web Start applications or sandboxed Java applets, that load and
run untrusted code (e.g., code that comes from the internet) and rely on the
Java sandbox for security. This vulnerability does not apply to Java
deployments, typically in servers, that load and run only trusted code (e.g.,
code installed by an administrator). CVSS 3.1 Base Score 3.7 (Availability
impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).
CVE-2024-21210
Vulnerability in Oracle Java SE (component: Hotspot). Supported versions that
are affected are Oracle Java SE: 8u421, 8u421-perf, 11.0.24, 17.0.12, 21.0.4 and
23. Difficult to exploit vulnerability allows unauthenticated attacker with
network access via multiple protocols to compromise Oracle Java SE. Successful
attacks of this vulnerability can result in unauthorized update, insert or
delete access to some of Oracle Java SE accessible data. Note: This
vulnerability can be exploited by using APIs in the specified Component, e.g.,
through a web service which supplies data to the APIs. This vulnerability also
applies to Java deployments, typically in clients running sandboxed Java Web
Start applications or sandboxed Java applets, that load and run untrusted code
(e.g., code that comes from the internet) and rely on the Java sandbox for
security. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector:
(CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).
CVE-2024-21217
Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM
Enterprise Edition product of Oracle Java SE (component: Serialization).
Supported versions that are affected are Oracle Java SE: 8u421, 8u421-perf,
11.0.24, 17.0.12, 21.0.4, 23; Oracle GraalVM for JDK: 17.0.12, 21.0.4, 23;
Oracle GraalVM Enterprise Edition: 20.3.15 and 21.3.11. Difficult to exploit
vulnerability allows unauthenticated attacker with network access via multiple
protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM
Enterprise Edition. Successful attacks of this vulnerability can result in
unauthorized ability to cause a partial denial of service (partial DOS) of
Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Note:
This vulnerability can be exploited by using APIs in the specified Component,
e.g., through a web service which supplies data to the APIs. This vulnerability
also applies to Java deployments, typically in clients running sandboxed Java
Web Start applications or sandboxed Java applets, that load and run untrusted
code (e.g., code that comes from the internet) and rely on the Java sandbox for
security. CVSS 3.1 Base Score 3.7 (Availability impacts). CVSS Vector:
(CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).
CVE-2024-21235
Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM
Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported
versions that are affected are Oracle Java SE: 8u421, 8u421-perf, 11.0.24,
17.0.12, 21.0.4, 23; Oracle GraalVM for JDK: 17.0.12, 21.0.4, 23; Oracle GraalVM
Enterprise Edition: 20.3.15 and 21.3.11. Difficult to exploit vulnerability
allows unauthenticated attacker with network access via multiple protocols to
compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise
Edition. Successful attacks of this vulnerability can result in unauthorized
update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for
JDK, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized
read access to a subset of Oracle Java SE, Oracle GraalVM for JDK, Oracle
GraalVM Enterprise Edition accessible data. Note: This vulnerability can be
exploited by using APIs in the specified Component, e.g., through a web service
which supplies data to the APIs. This vulnerability also applies to Java
deployments, typically in clients running sandboxed Java Web Start applications
or sandboxed Java applets, that load and run untrusted code (e.g., code that
comes from the internet) and rely on the Java sandbox for security. CVSS 3.1
Base Score 4.8 (Confidentiality and Integrity impacts). CVSS Vector:
(CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N).

Solution: 

Update packages.

Additional Info: 

N/A

Download: 

SRPMS
  1. java-1.8.0-openjdk-1.8.0.432.b06-2.el9.ML.1.src.rpm
    MD5: 6ab5fb97f1a83f59585a0d78dd456a3d
    SHA-256: e1dcb44871b132fb6ba300d15c32b7e2736ebbe18fb93a4883429bec16116a1e
    Size: 57.87 MB

Asianux Server 9 for x86_64
  1. java-1.8.0-openjdk-1.8.0.432.b06-2.el9.ML.1.x86_64.rpm
    MD5: a5df1eb0daaa770404bc6e3ca586c0a8
    SHA-256: 443b8839a7182df80afeb2b760cda0f7fef2adf80d71dc6ef3db016ce2e22234
    Size: 426.96 kB
  2. java-1.8.0-openjdk-demo-1.8.0.432.b06-2.el9.ML.1.x86_64.rpm
    MD5: 912cbde209c389956bbc36547a0f624e
    SHA-256: 43f71e7b42f2614dd573e775c9e7e927189c1e8c4be11aeed154f4d41b5e2f9f
    Size: 2.04 MB
  3. java-1.8.0-openjdk-demo-fastdebug-1.8.0.432.b06-2.el9.ML.1.x86_64.rpm
    MD5: 976649cc9782c29d8b53d772ce260fdb
    SHA-256: 5a626199f113cdf430b572505bca43c7a0e3b52312214c749eeea8073423d64e
    Size: 2.07 MB
  4. java-1.8.0-openjdk-demo-slowdebug-1.8.0.432.b06-2.el9.ML.1.x86_64.rpm
    MD5: 45c4da734cbd7c54f51c08e38bf05600
    SHA-256: b777a2d991616cad246e85de08d5d05160751ef3d5e06c5bfa6ed9ddb7c0739a
    Size: 2.06 MB
  5. java-1.8.0-openjdk-devel-1.8.0.432.b06-2.el9.ML.1.x86_64.rpm
    MD5: da96689035c312ec18ef735056e8d467
    SHA-256: be68f6939bbc6d7ff908cc50e79c1286f035f3ab29933c9455ca92a08ed7f3bc
    Size: 9.34 MB
  6. java-1.8.0-openjdk-devel-fastdebug-1.8.0.432.b06-2.el9.ML.1.x86_64.rpm
    MD5: be797c12a4ccfa82ae285a6a696114bb
    SHA-256: 1d78f680a5b300ae8ff04b1961579fb61ca5d08c2315cd96f84bb79de47c5114
    Size: 9.35 MB
  7. java-1.8.0-openjdk-devel-slowdebug-1.8.0.432.b06-2.el9.ML.1.x86_64.rpm
    MD5: 421589609873695244ec590941439306
    SHA-256: 2c386f32cd6fbcc850fe08cfd39fdf6bbb7dddfbc87c2e014eff9b75fa672a6a
    Size: 9.35 MB
  8. java-1.8.0-openjdk-fastdebug-1.8.0.432.b06-2.el9.ML.1.x86_64.rpm
    MD5: e5423ea416c1fa093fe25b96ba506b61
    SHA-256: df4b0e44f271267ea82f197cb02bebf335b670a69ac4d4a9ccf8572e1408a1a2
    Size: 438.96 kB
  9. java-1.8.0-openjdk-headless-1.8.0.432.b06-2.el9.ML.1.x86_64.rpm
    MD5: 86329fb49a7f27bb78fc2e17b13f0acf
    SHA-256: 73a0b86b7e868a55c97c8b08d5d60020606e7c74b703958ee19bf47c6fa3ba47
    Size: 32.85 MB
  10. java-1.8.0-openjdk-headless-fastdebug-1.8.0.432.b06-2.el9.ML.1.x86_64.rpm
    MD5: 8c374db130e0f5bd56eaaa9ff4219a28
    SHA-256: 672d344d2786ef69be1620bf68f6fc0397ecc8a2c1176bf6ee0024642fa1a7c6
    Size: 36.63 MB
  11. java-1.8.0-openjdk-headless-slowdebug-1.8.0.432.b06-2.el9.ML.1.x86_64.rpm
    MD5: 3d3e1d288be629a73aa541e64a4df4fe
    SHA-256: 0cd68275bb66b80a5ae2532452fd6c6b28ef54ab2043a5873a905365a6ed6757
    Size: 34.06 MB
  12. java-1.8.0-openjdk-javadoc-1.8.0.432.b06-2.el9.ML.1.noarch.rpm
    MD5: 34f3b03d9cf90d155dcdf4a4da459c9d
    SHA-256: a468e4509c5134aa1d6c34e4edf23aff7f5303e16ca71072944527b37d85b10f
    Size: 14.46 MB
  13. java-1.8.0-openjdk-javadoc-zip-1.8.0.432.b06-2.el9.ML.1.noarch.rpm
    MD5: 569af346580a26c299a9220b53c55d5b
    SHA-256: 559950f8ba997f4e38efd573cacd837f9db8ce099cd2767a59ec3a9437aa7b08
    Size: 40.82 MB
  14. java-1.8.0-openjdk-slowdebug-1.8.0.432.b06-2.el9.ML.1.x86_64.rpm
    MD5: b3428f89ef9e12036929edd739b1a85b
    SHA-256: 2be0740cc6e44cad07cfb8b50e4f3fdf091a8e8bf5e7e078c994832a3b2b400d
    Size: 414.08 kB
  15. java-1.8.0-openjdk-src-1.8.0.432.b06-2.el9.ML.1.x86_64.rpm
    MD5: b7efc7ef474122b3e5f001d8f8e18b0b
    SHA-256: 91c569ef659280ad3ed460abf95fa07c511e1272002b75fb8c641f3ce34c6a86
    Size: 44.64 MB
  16. java-1.8.0-openjdk-src-fastdebug-1.8.0.432.b06-2.el9.ML.1.x86_64.rpm
    MD5: dfe71d488184f326049a143c6349fd96
    SHA-256: 8dc980f748d1740d9c5c00ce46dc80deeaf3628e4438046c00ab386975ea6b7a
    Size: 44.64 MB
  17. java-1.8.0-openjdk-src-slowdebug-1.8.0.432.b06-2.el9.ML.1.x86_64.rpm
    MD5: f640b68635c3dcfc257a08bf16d99d44
    SHA-256: d2ef6dedfb5638a1970cd754046c82ec23cae6f7554cc9feab1efa33e81371a4
    Size: 44.64 MB