Lucene search

K
osvGoogleOSV:ALSA-2024:0265
HistoryJan 17, 2024 - 12:00 a.m.

Important: java-1.8.0-openjdk security and bug fix update

2024-01-1700:00:00
Google
osv.dev
3
openjdk
java
runtime environment
software development kit
security fix
bug fix
cve
rpms
almalinux
dependency resolution

0.001 Low

EPSS

Percentile

36.8%

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

  • OpenJDK: array out-of-bounds access due to missing range check in C1 compiler (8314468) (CVE-2024-20918)
  • OpenJDK: RSA padding issue and timing side-channel attack against TLS (8317547) (CVE-2024-20952)
  • OpenJDK: JVM class file verifier flaw allows unverified bytecode execution (8314295) (CVE-2024-20919)
  • OpenJDK: range check loop optimization issue (8314307) (CVE-2024-20921)
  • OpenJDK: arbitrary Java code execution in Nashorn (8314284) (CVE-2024-20926)
  • OpenJDK: logging of digital signature private keys (8316976) (CVE-2024-20945)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • In the previous release in October 2023 (8u392), the RPMs on AlmaLinux 8 were changed to use Provides for java, jre, java-headless, jre-headless, java-devel and java-sdk which included the full RPM version. This prevented the Provides being used to resolve a dependency on Java 1.8.0 (for example, “Requires: java-headless 1:1.8.0”). This change has now been reverted to the old “1:1.8.0” value. (AlmaLinux-19636, AlmaLinux-19637)