Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:0234 - Security Advisory
Issued:
2024-01-17
Updated:
2024-01-17

RHSA-2024:0234 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: java-11-openjdk security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.

Security Fix(es):

  • OpenJDK: array out-of-bounds access due to missing range check in C1 compiler (8314468) (CVE-2024-20918)
  • OpenJDK: RSA padding issue and timing side-channel attack against TLS (8317547) (CVE-2024-20952)
  • OpenJDK: JVM class file verifier flaw allows unverified bytecode execution (8314295) (CVE-2024-20919)
  • OpenJDK: range check loop optimization issue (8314307) (CVE-2024-20921)
  • OpenJDK: arbitrary Java code execution in Nashorn (8314284) (CVE-2024-20926)
  • OpenJDK: logging of digital signature private keys (8316976) (CVE-2024-20945)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 2257728 - CVE-2024-20918 OpenJDK: array out-of-bounds access due to missing range check in C1 compiler (8314468)
  • BZ - 2257837 - CVE-2024-20952 OpenJDK: RSA padding issue and timing side-channel attack against TLS (8317547)
  • BZ - 2257850 - CVE-2024-20926 OpenJDK: arbitrary Java code execution in Nashorn (8314284)
  • BZ - 2257853 - CVE-2024-20919 OpenJDK: JVM class file verifier flaw allows unverified bytecode execution (8314295)
  • BZ - 2257859 - CVE-2024-20921 OpenJDK: range check loop optimization issue (8314307)
  • BZ - 2257874 - CVE-2024-20945 OpenJDK: logging of digital signature private keys (8316976)

CVEs

  • CVE-2024-20918
  • CVE-2024-20919
  • CVE-2024-20921
  • CVE-2024-20926
  • CVE-2024-20945
  • CVE-2024-20952

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4

SRPM
java-11-openjdk-11.0.22.0.7-1.el8_4.src.rpm SHA-256: 6a956d030aded7306a6ac264bb923e0d9552857ab52a406ae7362946e5105726
x86_64
java-11-openjdk-11.0.22.0.7-1.el8_4.x86_64.rpm SHA-256: 89cc95d92f8a47c0fb6f47f72d60e3eee2e9cfa05f5e84ab22e01bb54dc096a5
java-11-openjdk-debuginfo-11.0.22.0.7-1.el8_4.x86_64.rpm SHA-256: 887c258d4630f6beb85b425b0d043e950ba1b8b12ecf737645d4a1a97aa935d8
java-11-openjdk-debugsource-11.0.22.0.7-1.el8_4.x86_64.rpm SHA-256: e99db0ec442db1009ffa7389ae74725c374ca3e3f74d6b0465f64f7af64d3722
java-11-openjdk-demo-11.0.22.0.7-1.el8_4.x86_64.rpm SHA-256: 27eab127ce8a1ef173e880199d84fd67d3ae57a43da37b63d199524007db8fb5
java-11-openjdk-devel-11.0.22.0.7-1.el8_4.x86_64.rpm SHA-256: 8f5a43e1f09c997d7e8bfb16b030d3ff1d97dd91840d200948f11a854dc68ec2
java-11-openjdk-devel-debuginfo-11.0.22.0.7-1.el8_4.x86_64.rpm SHA-256: 04e38ff804e7d4920363c073013233aae3e108c0c325a8905a6fcfc38af8b590
java-11-openjdk-headless-11.0.22.0.7-1.el8_4.x86_64.rpm SHA-256: de74fc1dc9472e85c9d8c1001fda64bfd2d003fdb2d614342b54cc70d2b735e9
java-11-openjdk-headless-debuginfo-11.0.22.0.7-1.el8_4.x86_64.rpm SHA-256: c5b088809b610a6e943ad8cb58983ec47b28b1c88f18e89662f9c6c31f25759d
java-11-openjdk-javadoc-11.0.22.0.7-1.el8_4.x86_64.rpm SHA-256: 1a35ad3662954277f3ed9430e5ef79173c9a6c9e53242ab8681ef00c8688b2cb
java-11-openjdk-javadoc-zip-11.0.22.0.7-1.el8_4.x86_64.rpm SHA-256: c39f05671a6eb525a044a7089a1244fd65fa2d567f1668458abb190cb084d5f2
java-11-openjdk-jmods-11.0.22.0.7-1.el8_4.x86_64.rpm SHA-256: 5d233817fa851727308c085307e3921ddad18ef61a62a0db3a89fa9967224990
java-11-openjdk-src-11.0.22.0.7-1.el8_4.x86_64.rpm SHA-256: 6b5e746425610ac016d972dd290c6e35d0770a3c563ea8e558fdd35dc8ad353d
java-11-openjdk-static-libs-11.0.22.0.7-1.el8_4.x86_64.rpm SHA-256: 0ef494a3bcddf16a4110cc160321e425c9e4bb5c9fe3e7e0bf93482bbce34d20

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
java-11-openjdk-11.0.22.0.7-1.el8_4.src.rpm SHA-256: 6a956d030aded7306a6ac264bb923e0d9552857ab52a406ae7362946e5105726
x86_64
java-11-openjdk-11.0.22.0.7-1.el8_4.x86_64.rpm SHA-256: 89cc95d92f8a47c0fb6f47f72d60e3eee2e9cfa05f5e84ab22e01bb54dc096a5
java-11-openjdk-debuginfo-11.0.22.0.7-1.el8_4.x86_64.rpm SHA-256: 887c258d4630f6beb85b425b0d043e950ba1b8b12ecf737645d4a1a97aa935d8
java-11-openjdk-debugsource-11.0.22.0.7-1.el8_4.x86_64.rpm SHA-256: e99db0ec442db1009ffa7389ae74725c374ca3e3f74d6b0465f64f7af64d3722
java-11-openjdk-demo-11.0.22.0.7-1.el8_4.x86_64.rpm SHA-256: 27eab127ce8a1ef173e880199d84fd67d3ae57a43da37b63d199524007db8fb5
java-11-openjdk-devel-11.0.22.0.7-1.el8_4.x86_64.rpm SHA-256: 8f5a43e1f09c997d7e8bfb16b030d3ff1d97dd91840d200948f11a854dc68ec2
java-11-openjdk-devel-debuginfo-11.0.22.0.7-1.el8_4.x86_64.rpm SHA-256: 04e38ff804e7d4920363c073013233aae3e108c0c325a8905a6fcfc38af8b590
java-11-openjdk-devel-fastdebug-debuginfo-11.0.22.0.7-1.el8_4.x86_64.rpm SHA-256: 85e62d2910fbf9ce596e5f5383aa5e0307848f95119cbfe63927451166284ccc
java-11-openjdk-devel-slowdebug-debuginfo-11.0.22.0.7-1.el8_4.x86_64.rpm SHA-256: deb7910ccb1f99e6c3616e7df15dc0f21553123846758e8031e77f076eda44ff
java-11-openjdk-fastdebug-debuginfo-11.0.22.0.7-1.el8_4.x86_64.rpm SHA-256: cb0eecf7da6289499df64741304f7beafab682135402c18267262c9e0012f7bb
java-11-openjdk-headless-11.0.22.0.7-1.el8_4.x86_64.rpm SHA-256: de74fc1dc9472e85c9d8c1001fda64bfd2d003fdb2d614342b54cc70d2b735e9
java-11-openjdk-headless-debuginfo-11.0.22.0.7-1.el8_4.x86_64.rpm SHA-256: c5b088809b610a6e943ad8cb58983ec47b28b1c88f18e89662f9c6c31f25759d
java-11-openjdk-headless-fastdebug-debuginfo-11.0.22.0.7-1.el8_4.x86_64.rpm SHA-256: 1435fb3d32370ea2d5bca2c90fd63429b4517d9e243c299d4d0915640f302ee6
java-11-openjdk-headless-slowdebug-debuginfo-11.0.22.0.7-1.el8_4.x86_64.rpm SHA-256: 3c6b0893ec4faaac9a2daf155087cb019896598b0f0c77490376ffc672ff262b
java-11-openjdk-javadoc-11.0.22.0.7-1.el8_4.x86_64.rpm SHA-256: 1a35ad3662954277f3ed9430e5ef79173c9a6c9e53242ab8681ef00c8688b2cb
java-11-openjdk-javadoc-zip-11.0.22.0.7-1.el8_4.x86_64.rpm SHA-256: c39f05671a6eb525a044a7089a1244fd65fa2d567f1668458abb190cb084d5f2
java-11-openjdk-jmods-11.0.22.0.7-1.el8_4.x86_64.rpm SHA-256: 5d233817fa851727308c085307e3921ddad18ef61a62a0db3a89fa9967224990
java-11-openjdk-slowdebug-debuginfo-11.0.22.0.7-1.el8_4.x86_64.rpm SHA-256: b3ddaa9e801929e9652f997b59523d730d6cdf6a9356325f80d637b06d3a2d5a
java-11-openjdk-src-11.0.22.0.7-1.el8_4.x86_64.rpm SHA-256: 6b5e746425610ac016d972dd290c6e35d0770a3c563ea8e558fdd35dc8ad353d
java-11-openjdk-static-libs-11.0.22.0.7-1.el8_4.x86_64.rpm SHA-256: 0ef494a3bcddf16a4110cc160321e425c9e4bb5c9fe3e7e0bf93482bbce34d20

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
java-11-openjdk-11.0.22.0.7-1.el8_4.src.rpm SHA-256: 6a956d030aded7306a6ac264bb923e0d9552857ab52a406ae7362946e5105726
x86_64
java-11-openjdk-11.0.22.0.7-1.el8_4.x86_64.rpm SHA-256: 89cc95d92f8a47c0fb6f47f72d60e3eee2e9cfa05f5e84ab22e01bb54dc096a5
java-11-openjdk-debuginfo-11.0.22.0.7-1.el8_4.x86_64.rpm SHA-256: 887c258d4630f6beb85b425b0d043e950ba1b8b12ecf737645d4a1a97aa935d8
java-11-openjdk-debugsource-11.0.22.0.7-1.el8_4.x86_64.rpm SHA-256: e99db0ec442db1009ffa7389ae74725c374ca3e3f74d6b0465f64f7af64d3722
java-11-openjdk-demo-11.0.22.0.7-1.el8_4.x86_64.rpm SHA-256: 27eab127ce8a1ef173e880199d84fd67d3ae57a43da37b63d199524007db8fb5
java-11-openjdk-devel-11.0.22.0.7-1.el8_4.x86_64.rpm SHA-256: 8f5a43e1f09c997d7e8bfb16b030d3ff1d97dd91840d200948f11a854dc68ec2
java-11-openjdk-devel-debuginfo-11.0.22.0.7-1.el8_4.x86_64.rpm SHA-256: 04e38ff804e7d4920363c073013233aae3e108c0c325a8905a6fcfc38af8b590
java-11-openjdk-headless-11.0.22.0.7-1.el8_4.x86_64.rpm SHA-256: de74fc1dc9472e85c9d8c1001fda64bfd2d003fdb2d614342b54cc70d2b735e9
java-11-openjdk-headless-debuginfo-11.0.22.0.7-1.el8_4.x86_64.rpm SHA-256: c5b088809b610a6e943ad8cb58983ec47b28b1c88f18e89662f9c6c31f25759d
java-11-openjdk-javadoc-11.0.22.0.7-1.el8_4.x86_64.rpm SHA-256: 1a35ad3662954277f3ed9430e5ef79173c9a6c9e53242ab8681ef00c8688b2cb
java-11-openjdk-javadoc-zip-11.0.22.0.7-1.el8_4.x86_64.rpm SHA-256: c39f05671a6eb525a044a7089a1244fd65fa2d567f1668458abb190cb084d5f2
java-11-openjdk-jmods-11.0.22.0.7-1.el8_4.x86_64.rpm SHA-256: 5d233817fa851727308c085307e3921ddad18ef61a62a0db3a89fa9967224990
java-11-openjdk-src-11.0.22.0.7-1.el8_4.x86_64.rpm SHA-256: 6b5e746425610ac016d972dd290c6e35d0770a3c563ea8e558fdd35dc8ad353d
java-11-openjdk-static-libs-11.0.22.0.7-1.el8_4.x86_64.rpm SHA-256: 0ef494a3bcddf16a4110cc160321e425c9e4bb5c9fe3e7e0bf93482bbce34d20

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
java-11-openjdk-11.0.22.0.7-1.el8_4.src.rpm SHA-256: 6a956d030aded7306a6ac264bb923e0d9552857ab52a406ae7362946e5105726
ppc64le
java-11-openjdk-11.0.22.0.7-1.el8_4.ppc64le.rpm SHA-256: 11384e59f14fe09fdd6787b26e55359bec9dec94527757d1e6ff16dc9487a84c
java-11-openjdk-debuginfo-11.0.22.0.7-1.el8_4.ppc64le.rpm SHA-256: d6a3826d5522958fdbf7a31291074c210d50579a4e5771605437647418b43987
java-11-openjdk-debugsource-11.0.22.0.7-1.el8_4.ppc64le.rpm SHA-256: ffc974678f65b8812b959a53c920a6713af758bca2ed31a9e818c81799000ecd
java-11-openjdk-demo-11.0.22.0.7-1.el8_4.ppc64le.rpm SHA-256: 232016f3a241befa607f52a9090b6aca85a7b79061c6def56d81f258232fb202
java-11-openjdk-devel-11.0.22.0.7-1.el8_4.ppc64le.rpm SHA-256: 8c50ac0a9782ed5a15ceee4e2dd47ec7055061c352e9f5b7085bdea39f22ca87
java-11-openjdk-devel-debuginfo-11.0.22.0.7-1.el8_4.ppc64le.rpm SHA-256: 1b40db31b3e51182cba442de18ec556cd33b96179354b6b25c5b56563c80f35d
java-11-openjdk-headless-11.0.22.0.7-1.el8_4.ppc64le.rpm SHA-256: 2a73b6b1238a95dcc163d2aba8680b26e7a8f11a84e84d22916cb7c4c44804d2
java-11-openjdk-headless-debuginfo-11.0.22.0.7-1.el8_4.ppc64le.rpm SHA-256: fa6aa7bc025aa5e5b17c87a3eb590cc4f27f0acf1a463faeaa03453753d7ea10
java-11-openjdk-javadoc-11.0.22.0.7-1.el8_4.ppc64le.rpm SHA-256: cce86d31e105939081e7622357f90096f343252346d5e7dbdaf66ab2dd4ef7db
java-11-openjdk-javadoc-zip-11.0.22.0.7-1.el8_4.ppc64le.rpm SHA-256: 8c4db66638c95e0ace4220a854f78929bab8c5b6955b091427c0a1f90392bf53
java-11-openjdk-jmods-11.0.22.0.7-1.el8_4.ppc64le.rpm SHA-256: ca6780344e8ce1988c73b3335ab74cfcaf9eaee500046058400e1bafd3a1d3f7
java-11-openjdk-src-11.0.22.0.7-1.el8_4.ppc64le.rpm SHA-256: 971d452433392765fc3a6dc019b8ac3acbf60c07472a86cedf416b1d8a98be03
java-11-openjdk-static-libs-11.0.22.0.7-1.el8_4.ppc64le.rpm SHA-256: 81ed0c6001aa2790bd763d01236c3fb7dfcb5058557eb1126092bca91d3e1feb

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
java-11-openjdk-11.0.22.0.7-1.el8_4.src.rpm SHA-256: 6a956d030aded7306a6ac264bb923e0d9552857ab52a406ae7362946e5105726
x86_64
java-11-openjdk-11.0.22.0.7-1.el8_4.x86_64.rpm SHA-256: 89cc95d92f8a47c0fb6f47f72d60e3eee2e9cfa05f5e84ab22e01bb54dc096a5
java-11-openjdk-debuginfo-11.0.22.0.7-1.el8_4.x86_64.rpm SHA-256: 887c258d4630f6beb85b425b0d043e950ba1b8b12ecf737645d4a1a97aa935d8
java-11-openjdk-debugsource-11.0.22.0.7-1.el8_4.x86_64.rpm SHA-256: e99db0ec442db1009ffa7389ae74725c374ca3e3f74d6b0465f64f7af64d3722
java-11-openjdk-demo-11.0.22.0.7-1.el8_4.x86_64.rpm SHA-256: 27eab127ce8a1ef173e880199d84fd67d3ae57a43da37b63d199524007db8fb5
java-11-openjdk-devel-11.0.22.0.7-1.el8_4.x86_64.rpm SHA-256: 8f5a43e1f09c997d7e8bfb16b030d3ff1d97dd91840d200948f11a854dc68ec2
java-11-openjdk-devel-debuginfo-11.0.22.0.7-1.el8_4.x86_64.rpm SHA-256: 04e38ff804e7d4920363c073013233aae3e108c0c325a8905a6fcfc38af8b590
java-11-openjdk-headless-11.0.22.0.7-1.el8_4.x86_64.rpm SHA-256: de74fc1dc9472e85c9d8c1001fda64bfd2d003fdb2d614342b54cc70d2b735e9
java-11-openjdk-headless-debuginfo-11.0.22.0.7-1.el8_4.x86_64.rpm SHA-256: c5b088809b610a6e943ad8cb58983ec47b28b1c88f18e89662f9c6c31f25759d
java-11-openjdk-javadoc-11.0.22.0.7-1.el8_4.x86_64.rpm SHA-256: 1a35ad3662954277f3ed9430e5ef79173c9a6c9e53242ab8681ef00c8688b2cb
java-11-openjdk-javadoc-zip-11.0.22.0.7-1.el8_4.x86_64.rpm SHA-256: c39f05671a6eb525a044a7089a1244fd65fa2d567f1668458abb190cb084d5f2
java-11-openjdk-jmods-11.0.22.0.7-1.el8_4.x86_64.rpm SHA-256: 5d233817fa851727308c085307e3921ddad18ef61a62a0db3a89fa9967224990
java-11-openjdk-src-11.0.22.0.7-1.el8_4.x86_64.rpm SHA-256: 6b5e746425610ac016d972dd290c6e35d0770a3c563ea8e558fdd35dc8ad353d
java-11-openjdk-static-libs-11.0.22.0.7-1.el8_4.x86_64.rpm SHA-256: 0ef494a3bcddf16a4110cc160321e425c9e4bb5c9fe3e7e0bf93482bbce34d20

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility