Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:4564 - Security Advisory
Issued:
2024-07-16
Updated:
2024-07-16

RHSA-2024:4564 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: java-11-openjdk security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.

Security Fix(es):

  • OpenJDK: RangeCheckElimination array index overflow (8323231) (CVE-2024-21147)
  • OpenJDK: potential UTF8 size overflow (8314794) (CVE-2024-21131)
  • OpenJDK: Excessive symbol length can lead to infinite loop (8319859) (CVE-2024-21138)
  • OpenJDK: Range Check Elimination (RCE) pre-loop limit overflow (8320548) (CVE-2024-21140)
  • OpenJDK: Pack200 increase loading time due to improper header validation (8322106) (CVE-2024-21144)
  • OpenJDK: Out-of-bounds access in 2D image handling (8324559) (CVE-2024-21145)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 2297961 - CVE-2024-21131 OpenJDK: potential UTF8 size overflow (8314794)
  • BZ - 2297962 - CVE-2024-21138 OpenJDK: Excessive symbol length can lead to infinite loop (8319859)
  • BZ - 2297963 - CVE-2024-21140 OpenJDK: Range Check Elimination (RCE) pre-loop limit overflow (8320548)
  • BZ - 2297964 - CVE-2024-21144 OpenJDK: Pack200 increase loading time due to improper header validation (8322106)
  • BZ - 2297976 - CVE-2024-21145 OpenJDK: Out-of-bounds access in 2D image handling (8324559)
  • BZ - 2297977 - CVE-2024-21147 OpenJDK: RangeCheckElimination array index overflow (8323231)

CVEs

  • CVE-2024-21131
  • CVE-2024-21138
  • CVE-2024-21140
  • CVE-2024-21144
  • CVE-2024-21145
  • CVE-2024-21147

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
java-11-openjdk-11.0.24.0.8-1.el7_9.src.rpm SHA-256: c9cadce4538644c339a3fda049eae79b6e4419f13d3a1d3d65cb0bc3295c1ee2
x86_64
java-11-openjdk-11.0.24.0.8-1.el7_9.i686.rpm SHA-256: 436e06eef4d49e4ea12eb37e4015172fcbefa264d90f0f55e64905b41d11e1f1
java-11-openjdk-11.0.24.0.8-1.el7_9.x86_64.rpm SHA-256: d6fe327562f5a1240773da3bfdc84c457df48bcf4d7864ef7ffec0eb19a1103e
java-11-openjdk-debuginfo-11.0.24.0.8-1.el7_9.i686.rpm SHA-256: ad4f344a610b3cf0746359b7d49b9367f7ca45f86cf7635029e1de3974f38f84
java-11-openjdk-debuginfo-11.0.24.0.8-1.el7_9.i686.rpm SHA-256: ad4f344a610b3cf0746359b7d49b9367f7ca45f86cf7635029e1de3974f38f84
java-11-openjdk-debuginfo-11.0.24.0.8-1.el7_9.x86_64.rpm SHA-256: f0b4723aff2aa0295fcd4e87999dcfde5e3141920ad4042f6e3500b0e5f224fb
java-11-openjdk-debuginfo-11.0.24.0.8-1.el7_9.x86_64.rpm SHA-256: f0b4723aff2aa0295fcd4e87999dcfde5e3141920ad4042f6e3500b0e5f224fb
java-11-openjdk-demo-11.0.24.0.8-1.el7_9.i686.rpm SHA-256: cafb05280db85c9bf8b32b16d398abc45ff0c5d24997c27955a13495631e40c1
java-11-openjdk-demo-11.0.24.0.8-1.el7_9.x86_64.rpm SHA-256: 5fc9ad5b89ce874c8e30261e02697b3b9890dd55f2ec009c6aa0a0b4f8457b52
java-11-openjdk-devel-11.0.24.0.8-1.el7_9.i686.rpm SHA-256: 81a9f6338010f0827c6e8316bd2bb949bce3a5b8ee0b66c01d9b1d18a53e2ed2
java-11-openjdk-devel-11.0.24.0.8-1.el7_9.x86_64.rpm SHA-256: 41d36687f9abe11bb028b88ab9911d84d8097893a1731b2ebcbae7a32ba47426
java-11-openjdk-headless-11.0.24.0.8-1.el7_9.i686.rpm SHA-256: 01137dc961982e5f4079fc2ac96711e9a98d26c3b17d033546d61b71a94377cd
java-11-openjdk-headless-11.0.24.0.8-1.el7_9.x86_64.rpm SHA-256: 4cada51bac1f291355cd34a03d97f151a1b1143a9cd3f234ba292d1c86922d8c
java-11-openjdk-javadoc-11.0.24.0.8-1.el7_9.i686.rpm SHA-256: 76d7084eeacbcc028c4684bc7be0281cc8cdb2c777109f891bb60e4a82b7c7af
java-11-openjdk-javadoc-11.0.24.0.8-1.el7_9.x86_64.rpm SHA-256: 9181aad0e7c4d06e4a81f9fd82b77172bbfbeb868dbefdbdffb40ab8fa9f782c
java-11-openjdk-javadoc-zip-11.0.24.0.8-1.el7_9.i686.rpm SHA-256: 21f066883a42eb6ac3f4b807485be5ebafd0c06a59278ccc30d7cd1ae4fde756
java-11-openjdk-javadoc-zip-11.0.24.0.8-1.el7_9.x86_64.rpm SHA-256: 5550f48845958b4f29cf2383cfa18c82378a513800537b85b85e40eb6c8fcc6f
java-11-openjdk-jmods-11.0.24.0.8-1.el7_9.i686.rpm SHA-256: f5ac5b2f024cc12d26d0d422d2716ed9dfdac3da18ff32f42f046b6068ee14d6
java-11-openjdk-jmods-11.0.24.0.8-1.el7_9.x86_64.rpm SHA-256: 3a604c9526b585d59d7847379db457aa562aa975d40e7a4ba92c46d98dd062e6
java-11-openjdk-src-11.0.24.0.8-1.el7_9.i686.rpm SHA-256: 0f4a8a3042d504464c745ca1875082e5aacd560ba285605904e4b5405d811f5d
java-11-openjdk-src-11.0.24.0.8-1.el7_9.x86_64.rpm SHA-256: abd18ce8e38aa2fd6960d33f6c0ec93ee497f6d092d12794d7358f8957d61d8c
java-11-openjdk-static-libs-11.0.24.0.8-1.el7_9.i686.rpm SHA-256: 8b473850951183aceb356d19fb34157f89eea317bf60c1a0d0f7dab67865cb86
java-11-openjdk-static-libs-11.0.24.0.8-1.el7_9.x86_64.rpm SHA-256: 69f3aa8c9694bdc163127c9468d1e482dca5dc57b57b5d6c188d77bd382b35de

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
java-11-openjdk-11.0.24.0.8-1.el7_9.src.rpm SHA-256: c9cadce4538644c339a3fda049eae79b6e4419f13d3a1d3d65cb0bc3295c1ee2
s390x
java-11-openjdk-11.0.24.0.8-1.el7_9.s390x.rpm SHA-256: ad78111775630f48264a6555473ab1de240ecd7ee04d841129926688f82a41a1
java-11-openjdk-debuginfo-11.0.24.0.8-1.el7_9.s390x.rpm SHA-256: a18c877eb80ad3dbd59037ff329d2c365a3802fe4ee71903cd5833402e3d0e71
java-11-openjdk-debuginfo-11.0.24.0.8-1.el7_9.s390x.rpm SHA-256: a18c877eb80ad3dbd59037ff329d2c365a3802fe4ee71903cd5833402e3d0e71
java-11-openjdk-demo-11.0.24.0.8-1.el7_9.s390x.rpm SHA-256: 1b151d87103793ed618e5d7c873edee72b1caefb4471b4de61ab43b0d338654c
java-11-openjdk-devel-11.0.24.0.8-1.el7_9.s390x.rpm SHA-256: f9934e8719b22995e30e74fc386cedd198d55e3d74a5e00b19bd1256272e9ef9
java-11-openjdk-headless-11.0.24.0.8-1.el7_9.s390x.rpm SHA-256: ad361459c82980921b338306023cb786079689c835a6b882bb3278b3aec5e66a
java-11-openjdk-javadoc-11.0.24.0.8-1.el7_9.s390x.rpm SHA-256: b52d8ccfc67ba3546698682f4e40a2831b58e4cc25da1c21515857115fbb2c0f
java-11-openjdk-javadoc-zip-11.0.24.0.8-1.el7_9.s390x.rpm SHA-256: c13ef2d6d471992a910756c80df6cd73ccf36430fc974f3a25491b401138581d
java-11-openjdk-jmods-11.0.24.0.8-1.el7_9.s390x.rpm SHA-256: 3e060215f8d47c0aab5e944011054bb77955e5e7f1bf28d4b0133c7df4c0176d
java-11-openjdk-src-11.0.24.0.8-1.el7_9.s390x.rpm SHA-256: 571280c9d2a43b2fd73faf0c44dfbae56114933ad446d0436a975fbb3951b201
java-11-openjdk-static-libs-11.0.24.0.8-1.el7_9.s390x.rpm SHA-256: 67c7f67baf5bb54d28303383eb620a73a7dd5dcf49025e7228631c03cb04d98d

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
java-11-openjdk-11.0.24.0.8-1.el7_9.src.rpm SHA-256: c9cadce4538644c339a3fda049eae79b6e4419f13d3a1d3d65cb0bc3295c1ee2
ppc64
java-11-openjdk-11.0.24.0.8-1.el7_9.ppc64.rpm SHA-256: 10cddfa0072feea94d167c2d6ac1ba3fe1a0caf4c32e077e67b4de0f1e26e370
java-11-openjdk-debuginfo-11.0.24.0.8-1.el7_9.ppc64.rpm SHA-256: f5ee96d9cc9105cd90edf4c5ef85b558da3e85e79df5ecc6b99cc5fb26a0d2d7
java-11-openjdk-debuginfo-11.0.24.0.8-1.el7_9.ppc64.rpm SHA-256: f5ee96d9cc9105cd90edf4c5ef85b558da3e85e79df5ecc6b99cc5fb26a0d2d7
java-11-openjdk-demo-11.0.24.0.8-1.el7_9.ppc64.rpm SHA-256: d5a44e3bd4f1b3133afee73fd164fdce285119062e89de2f458b7d950aa56dc3
java-11-openjdk-devel-11.0.24.0.8-1.el7_9.ppc64.rpm SHA-256: cd9184d9ee0585da0124a9a4576c03728129b15c06d4cc4df93a77f790ce54b0
java-11-openjdk-headless-11.0.24.0.8-1.el7_9.ppc64.rpm SHA-256: 18a7451847d7577ea966efddad4f334d35aa90eadaead9becf0d348812d88529
java-11-openjdk-javadoc-11.0.24.0.8-1.el7_9.ppc64.rpm SHA-256: 0bc27c85ef3d6255b3cc13b8618cea21c7759e8a0a02eba859357b0b34f66837
java-11-openjdk-javadoc-zip-11.0.24.0.8-1.el7_9.ppc64.rpm SHA-256: 8bf9f897c73aa440e699642d3bce6d553d7d1c29d6528149e676825e8fe5178e
java-11-openjdk-jmods-11.0.24.0.8-1.el7_9.ppc64.rpm SHA-256: ad33940b69226338183ed484d16ef19272dbb2d404d04b63f48a7c31bf391b21
java-11-openjdk-src-11.0.24.0.8-1.el7_9.ppc64.rpm SHA-256: 18fcce63574909ca12dbcc9f1f689968ab4aa96ee3b635a0e6b9d830113293c9
java-11-openjdk-static-libs-11.0.24.0.8-1.el7_9.ppc64.rpm SHA-256: 719fdecdf77196c33366875de23b516a838ec3654247c875038f365fb4c5c3b5

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
java-11-openjdk-11.0.24.0.8-1.el7_9.src.rpm SHA-256: c9cadce4538644c339a3fda049eae79b6e4419f13d3a1d3d65cb0bc3295c1ee2
ppc64le
java-11-openjdk-11.0.24.0.8-1.el7_9.ppc64le.rpm SHA-256: 8ad4ffd3f887b38d408acd2cdb91b3933a4097e669d75774996705c61af6cc81
java-11-openjdk-debuginfo-11.0.24.0.8-1.el7_9.ppc64le.rpm SHA-256: 4ae2a0ba2172175e0deaef866bddb672f5c12ba8c7bc6e87c4a32191e41ed74f
java-11-openjdk-debuginfo-11.0.24.0.8-1.el7_9.ppc64le.rpm SHA-256: 4ae2a0ba2172175e0deaef866bddb672f5c12ba8c7bc6e87c4a32191e41ed74f
java-11-openjdk-demo-11.0.24.0.8-1.el7_9.ppc64le.rpm SHA-256: 675bd0a54e2e727b7cb26ad0522712fbcc3f800b88eea789abc64d74c94cf643
java-11-openjdk-devel-11.0.24.0.8-1.el7_9.ppc64le.rpm SHA-256: deed9415e1b1b56f6b922ddedd1326c645e6e17a18882d22fcb1e50320c474fc
java-11-openjdk-headless-11.0.24.0.8-1.el7_9.ppc64le.rpm SHA-256: 4ca451c346230b1f640637b6dc490937b075bbececdd03ddfb3c91048cbdff98
java-11-openjdk-javadoc-11.0.24.0.8-1.el7_9.ppc64le.rpm SHA-256: 85640bbd4f03a1d18276d072b3ba27042f54728df0646fd97834bc18f87990fb
java-11-openjdk-javadoc-zip-11.0.24.0.8-1.el7_9.ppc64le.rpm SHA-256: 4d146a5758b9da22c3ea6ce4535cb198e58ddba63394cd64cb9940cd1c82f936
java-11-openjdk-jmods-11.0.24.0.8-1.el7_9.ppc64le.rpm SHA-256: 1df6b3c05447104a1cf531a8dcf7e327e080f416a7f35b48c2c16fb1c5434bec
java-11-openjdk-src-11.0.24.0.8-1.el7_9.ppc64le.rpm SHA-256: 4d33e997bf38baaf6607e9137393ea7e8665eea2525deb831cb01b8119752c38
java-11-openjdk-static-libs-11.0.24.0.8-1.el7_9.ppc64le.rpm SHA-256: ac7a0c7455bb55d5926d538480ada593a020e7afe25016938da67cabcbdc7459

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility