Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:4560 - Security Advisory
Issued:
2024-07-18
Updated:
2024-07-18

RHSA-2024:4560 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: java-1.8.0-openjdk security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

  • OpenJDK: RangeCheckElimination array index overflow (8323231) (CVE-2024-21147)
  • OpenJDK: potential UTF8 size overflow (8314794) (CVE-2024-21131)
  • OpenJDK: Excessive symbol length can lead to infinite loop (8319859) (CVE-2024-21138)
  • OpenJDK: Range Check Elimination (RCE) pre-loop limit overflow (8320548) (CVE-2024-21140)
  • OpenJDK: Pack200 increase loading time due to improper header validation (8322106) (CVE-2024-21144)
  • OpenJDK: Out-of-bounds access in 2D image handling (8324559) (CVE-2024-21145)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 2297961 - CVE-2024-21131 OpenJDK: potential UTF8 size overflow (8314794)
  • BZ - 2297962 - CVE-2024-21138 OpenJDK: Excessive symbol length can lead to infinite loop (8319859)
  • BZ - 2297963 - CVE-2024-21140 OpenJDK: Range Check Elimination (RCE) pre-loop limit overflow (8320548)
  • BZ - 2297964 - CVE-2024-21144 OpenJDK: Pack200 increase loading time due to improper header validation (8322106)
  • BZ - 2297976 - CVE-2024-21145 OpenJDK: Out-of-bounds access in 2D image handling (8324559)
  • BZ - 2297977 - CVE-2024-21147 OpenJDK: RangeCheckElimination array index overflow (8323231)

CVEs

  • CVE-2024-21131
  • CVE-2024-21138
  • CVE-2024-21140
  • CVE-2024-21144
  • CVE-2024-21145
  • CVE-2024-21147

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
java-1.8.0-openjdk-1.8.0.422.b05-1.el7_9.src.rpm SHA-256: 80e7ec3efe5145c846f09410efe8f14ab8339bfa0966b5277d129b1f1fceadeb
x86_64
java-1.8.0-openjdk-1.8.0.422.b05-1.el7_9.i686.rpm SHA-256: 2e8d3345bf98c33ccc76986ca03dc2e86c9bfcc68d5e4f410bd9a603cc81a6ec
java-1.8.0-openjdk-1.8.0.422.b05-1.el7_9.x86_64.rpm SHA-256: 908d09f9335caeaaa14a9c0c5889e87dbd29f2ca27fdb50055cc7633fd01c320
java-1.8.0-openjdk-accessibility-1.8.0.422.b05-1.el7_9.i686.rpm SHA-256: 5778ad2c06daff1a406d2d2ffa9d1542ffee5c8d8455d32df89230e3a6fff714
java-1.8.0-openjdk-accessibility-1.8.0.422.b05-1.el7_9.x86_64.rpm SHA-256: 75aeedb8a684c8c901d5795aae871b69c992fdac73b9ff108d61d22b932be756
java-1.8.0-openjdk-debuginfo-1.8.0.422.b05-1.el7_9.i686.rpm SHA-256: f5987fc82c28d79004555909f263b7ee4d82e34726d9d93e82370c1ad238a238
java-1.8.0-openjdk-debuginfo-1.8.0.422.b05-1.el7_9.i686.rpm SHA-256: f5987fc82c28d79004555909f263b7ee4d82e34726d9d93e82370c1ad238a238
java-1.8.0-openjdk-debuginfo-1.8.0.422.b05-1.el7_9.x86_64.rpm SHA-256: 00f00a3281b3cbf87976a730abfe5fe7aa7e91514f6701b583de020a70970c52
java-1.8.0-openjdk-debuginfo-1.8.0.422.b05-1.el7_9.x86_64.rpm SHA-256: 00f00a3281b3cbf87976a730abfe5fe7aa7e91514f6701b583de020a70970c52
java-1.8.0-openjdk-demo-1.8.0.422.b05-1.el7_9.i686.rpm SHA-256: 8522db8dbb9b753c8753881eec54c0b6f43a437b72239e141634178d38dbd1ea
java-1.8.0-openjdk-demo-1.8.0.422.b05-1.el7_9.x86_64.rpm SHA-256: e2c40a998cea432403d06a36fd6722e9c84e9644790afd107d417bb6726413c2
java-1.8.0-openjdk-devel-1.8.0.422.b05-1.el7_9.i686.rpm SHA-256: 9801a0a73a6c4fbe5e40bba6d8ac2e9d9bce6c932602f41a3394af9c7c53526f
java-1.8.0-openjdk-devel-1.8.0.422.b05-1.el7_9.x86_64.rpm SHA-256: 99319d76f7d24d3a1bd446194093c8c6420e1f4d40101298d291682147c4c4a4
java-1.8.0-openjdk-headless-1.8.0.422.b05-1.el7_9.i686.rpm SHA-256: 775fc6c6befd6b41b96413cdd51bcf3158545c04e5fdf31382ff9a08e25b8ed9
java-1.8.0-openjdk-headless-1.8.0.422.b05-1.el7_9.x86_64.rpm SHA-256: a77e18c872265884dfd113c1f69f864c480e0a2e60d90e87da01bba5bf4c4b05
java-1.8.0-openjdk-javadoc-1.8.0.422.b05-1.el7_9.noarch.rpm SHA-256: 482140ac10ffff88def0243fe87dbda988922ae3238cac1bfb8ab2c4b048dff3
java-1.8.0-openjdk-javadoc-zip-1.8.0.422.b05-1.el7_9.noarch.rpm SHA-256: 67bcb30f4a16a067fd426b0177d6c96aaa336ce63dc365f5b5169cfbecd9ceed
java-1.8.0-openjdk-src-1.8.0.422.b05-1.el7_9.i686.rpm SHA-256: b7949ab6086d2600c316d3bd06a2464f1eb41393cb38ac145dc08b67c0bc19b8
java-1.8.0-openjdk-src-1.8.0.422.b05-1.el7_9.x86_64.rpm SHA-256: 82663c0c3135d5ccf6095811efe976d9a0135eddcd04ab0f76555634311900c7

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
java-1.8.0-openjdk-1.8.0.422.b05-1.el7_9.src.rpm SHA-256: 80e7ec3efe5145c846f09410efe8f14ab8339bfa0966b5277d129b1f1fceadeb
s390x
java-1.8.0-openjdk-1.8.0.422.b05-1.el7_9.s390x.rpm SHA-256: 822042daecb827f652dedfe7314c1ffb0c71bfd7ce15ed98bbc06f3073259057
java-1.8.0-openjdk-accessibility-1.8.0.422.b05-1.el7_9.s390x.rpm SHA-256: b55a82ed20013ab4d77bd7206dabcaf1e486d744838d07a2a1cd8fe2b8a51ec5
java-1.8.0-openjdk-debuginfo-1.8.0.422.b05-1.el7_9.s390x.rpm SHA-256: 15fcaf17c50fba07cf6552d6ede85329c00a12359cb1679177f8ba3e5b5b88e1
java-1.8.0-openjdk-debuginfo-1.8.0.422.b05-1.el7_9.s390x.rpm SHA-256: 15fcaf17c50fba07cf6552d6ede85329c00a12359cb1679177f8ba3e5b5b88e1
java-1.8.0-openjdk-demo-1.8.0.422.b05-1.el7_9.s390x.rpm SHA-256: e7d1eb07fa13c3cc685ba448ad3e62ad51b2f55a8f26ec303287f79e391ad917
java-1.8.0-openjdk-devel-1.8.0.422.b05-1.el7_9.s390x.rpm SHA-256: 1c26a1019783a2709c6a4f5add7af9922c907cdd86d4c5e7accf9a06d19bc54c
java-1.8.0-openjdk-headless-1.8.0.422.b05-1.el7_9.s390x.rpm SHA-256: 8bd88a50dba565f11bc5ada5566f2c29cf31098ad1ae9dbe24d013e10f914771
java-1.8.0-openjdk-javadoc-1.8.0.422.b05-1.el7_9.noarch.rpm SHA-256: 482140ac10ffff88def0243fe87dbda988922ae3238cac1bfb8ab2c4b048dff3
java-1.8.0-openjdk-javadoc-zip-1.8.0.422.b05-1.el7_9.noarch.rpm SHA-256: 67bcb30f4a16a067fd426b0177d6c96aaa336ce63dc365f5b5169cfbecd9ceed
java-1.8.0-openjdk-src-1.8.0.422.b05-1.el7_9.s390x.rpm SHA-256: 29feca34effb3c57ff324db3e60272085df55bb63fb19dcfdebfa8558586543b

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
java-1.8.0-openjdk-1.8.0.422.b05-1.el7_9.src.rpm SHA-256: 80e7ec3efe5145c846f09410efe8f14ab8339bfa0966b5277d129b1f1fceadeb
ppc64
java-1.8.0-openjdk-1.8.0.422.b05-1.el7_9.ppc64.rpm SHA-256: c357b26b5bd753eeadee9a38dd3802caafea8b50cc3b5101eb2fcc3f38b683c9
java-1.8.0-openjdk-accessibility-1.8.0.422.b05-1.el7_9.ppc64.rpm SHA-256: 96817789f5e97c800a221c703d06fe75138aacab06f4a3cbdbb710994f4a6b69
java-1.8.0-openjdk-debuginfo-1.8.0.422.b05-1.el7_9.ppc64.rpm SHA-256: 30e5a435159785f8acc2a389b27091ab66340b7a6b4fea231b39d4efa4b4cfb4
java-1.8.0-openjdk-debuginfo-1.8.0.422.b05-1.el7_9.ppc64.rpm SHA-256: 30e5a435159785f8acc2a389b27091ab66340b7a6b4fea231b39d4efa4b4cfb4
java-1.8.0-openjdk-demo-1.8.0.422.b05-1.el7_9.ppc64.rpm SHA-256: e5a9328f56fc24f0d90a90047b6e528c3f5646d70af5b201888cf78474b28172
java-1.8.0-openjdk-devel-1.8.0.422.b05-1.el7_9.ppc64.rpm SHA-256: 226c38b2d42b920b04dd94909e1a158a03a4c58b713b6177d375dfb5a2b65711
java-1.8.0-openjdk-headless-1.8.0.422.b05-1.el7_9.ppc64.rpm SHA-256: 890fcaaedf968d1027d958873022b09733a9e197e048277b608b0d6c977b0990
java-1.8.0-openjdk-javadoc-1.8.0.422.b05-1.el7_9.noarch.rpm SHA-256: 482140ac10ffff88def0243fe87dbda988922ae3238cac1bfb8ab2c4b048dff3
java-1.8.0-openjdk-javadoc-zip-1.8.0.422.b05-1.el7_9.noarch.rpm SHA-256: 67bcb30f4a16a067fd426b0177d6c96aaa336ce63dc365f5b5169cfbecd9ceed
java-1.8.0-openjdk-src-1.8.0.422.b05-1.el7_9.ppc64.rpm SHA-256: 4350cab2026b3860d76be68b96ed0611f10ad89ad2eecc2b4dc6ed4351c30035

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
java-1.8.0-openjdk-1.8.0.422.b05-1.el7_9.src.rpm SHA-256: 80e7ec3efe5145c846f09410efe8f14ab8339bfa0966b5277d129b1f1fceadeb
ppc64le
java-1.8.0-openjdk-1.8.0.422.b05-1.el7_9.ppc64le.rpm SHA-256: be52f62c4b7ccba317dbaee04a0ac42627b966c00369a74d581295cf7324a6d5
java-1.8.0-openjdk-accessibility-1.8.0.422.b05-1.el7_9.ppc64le.rpm SHA-256: 23563630ca6047423a3e5fa7f7b461c6910d6f8f3c8874f8ce1506658356f542
java-1.8.0-openjdk-debuginfo-1.8.0.422.b05-1.el7_9.ppc64le.rpm SHA-256: d363f930be22cabab2acd0d0a2d39c605dbc3514f20443ae965515c5d5fc3298
java-1.8.0-openjdk-debuginfo-1.8.0.422.b05-1.el7_9.ppc64le.rpm SHA-256: d363f930be22cabab2acd0d0a2d39c605dbc3514f20443ae965515c5d5fc3298
java-1.8.0-openjdk-demo-1.8.0.422.b05-1.el7_9.ppc64le.rpm SHA-256: a4a57a042c0e3a39e42828116b9891188a38db4107e137dae51a66f5e702b74d
java-1.8.0-openjdk-devel-1.8.0.422.b05-1.el7_9.ppc64le.rpm SHA-256: c0567b73fa635a8a76a07c19418cb0fd2e870954c1b91d5bce794e62216438e3
java-1.8.0-openjdk-headless-1.8.0.422.b05-1.el7_9.ppc64le.rpm SHA-256: 5210e49e40ce5f95ff375714958780c70de38cd3d1bb4ad06c9bedf668ce289d
java-1.8.0-openjdk-javadoc-1.8.0.422.b05-1.el7_9.noarch.rpm SHA-256: 482140ac10ffff88def0243fe87dbda988922ae3238cac1bfb8ab2c4b048dff3
java-1.8.0-openjdk-javadoc-zip-1.8.0.422.b05-1.el7_9.noarch.rpm SHA-256: 67bcb30f4a16a067fd426b0177d6c96aaa336ce63dc365f5b5169cfbecd9ceed
java-1.8.0-openjdk-src-1.8.0.422.b05-1.el7_9.ppc64le.rpm SHA-256: cd5d6a97b3c45aae0eb996c5c6c549de491fb8e8cd3bb470d7988ee261693272

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility