Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:8120 - Security Advisory
Issued:
2024-10-16
Updated:
2024-10-16

RHSA-2024:8120 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: java-11-openjdk security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.

Security Fix(es):

  • giflib: Heap-Buffer Overflow during Image Saving in DumpScreen2RGB Function (CVE-2023-48161)
  • JDK: Array indexing integer overflow (8328544) (CVE-2024-21210)
  • JDK: HTTP client improper handling of maxHeaderSize (8328286) (CVE-2024-21208)
  • JDK: Unbounded allocation leads to out-of-memory error (8331446) (CVE-2024-21217)
  • JDK: Integer conversion error leads to incorrect range check (8332644) (CVE-2024-21235)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 2251025 - CVE-2023-48161 giflib: Heap-Buffer Overflow during Image Saving in DumpScreen2RGB Function
  • BZ - 2318524 - CVE-2024-21210 JDK: Array indexing integer overflow (8328544)
  • BZ - 2318530 - CVE-2024-21217 JDK: Unbounded allocation leads to out-of-memory error (8331446)
  • BZ - 2318534 - CVE-2024-21235 JDK: Integer conversion error leads to incorrect range check (8332644)

CVEs

  • CVE-2023-48161
  • CVE-2024-21208
  • CVE-2024-21210
  • CVE-2024-21217
  • CVE-2024-21235

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
java-11-openjdk-11.0.25.0.9-1.el7_9.src.rpm SHA-256: 329d8c3b6afca2b0d5b197b137302b0fa61cd4c92f488dccba314f1f61c0ea92
x86_64
java-11-openjdk-11.0.25.0.9-1.el7_9.i686.rpm SHA-256: 1fddfb8bb57b242ef85f7f3285e161e8aded2abb26a59c6856320eea091f2f3e
java-11-openjdk-11.0.25.0.9-1.el7_9.x86_64.rpm SHA-256: 3d2bf1427e43d110d31f57e2198cca6ad7086f84ad88c5a75261a69aa8bd6ab5
java-11-openjdk-debuginfo-11.0.25.0.9-1.el7_9.i686.rpm SHA-256: 9e5d5c77867a4a0a2d7e27b78e5df24c1b9db1a714e03452c7f21e9042ca27ca
java-11-openjdk-debuginfo-11.0.25.0.9-1.el7_9.i686.rpm SHA-256: 9e5d5c77867a4a0a2d7e27b78e5df24c1b9db1a714e03452c7f21e9042ca27ca
java-11-openjdk-debuginfo-11.0.25.0.9-1.el7_9.x86_64.rpm SHA-256: e240d20303d88554179c23927d2d767c62f3650f19850e23f4eb7b145ed7d82f
java-11-openjdk-debuginfo-11.0.25.0.9-1.el7_9.x86_64.rpm SHA-256: e240d20303d88554179c23927d2d767c62f3650f19850e23f4eb7b145ed7d82f
java-11-openjdk-demo-11.0.25.0.9-1.el7_9.i686.rpm SHA-256: 51c713c9bb41ad98a127462364647c65098ef38e8f2493bc21c0b494185609d7
java-11-openjdk-demo-11.0.25.0.9-1.el7_9.x86_64.rpm SHA-256: 4ac10eb3dca8b405d245aa784f8ff04cb12b0b2ec712e4cce58ac462e6079326
java-11-openjdk-devel-11.0.25.0.9-1.el7_9.i686.rpm SHA-256: 43d6506e0b5c747a1ecd8ad227d390d5a209ee2591542c64ace00072a7483a25
java-11-openjdk-devel-11.0.25.0.9-1.el7_9.x86_64.rpm SHA-256: f062bcaad3c52eb19f27ba8d470f1b59deaff3a8d0c6cc882fc24ea06be063e2
java-11-openjdk-headless-11.0.25.0.9-1.el7_9.i686.rpm SHA-256: 57b8d09024ce028b440d4a56cc49ab016bc63e3389b3364fd056db2ab69f6cec
java-11-openjdk-headless-11.0.25.0.9-1.el7_9.x86_64.rpm SHA-256: ae4edd8c056c699a931cc2a486665c3825d9359bb5c4fae5ce130ab81770a75e
java-11-openjdk-javadoc-11.0.25.0.9-1.el7_9.i686.rpm SHA-256: caf9c2b0bf1e424c5c84aa504dce5acce4e0fa19847839a5a4eaa1caa300f2d7
java-11-openjdk-javadoc-11.0.25.0.9-1.el7_9.x86_64.rpm SHA-256: ed7bda8093f91dde2dd1cdfb2bb62fc4d90ea94feec71191c2463f7796b645b1
java-11-openjdk-javadoc-zip-11.0.25.0.9-1.el7_9.i686.rpm SHA-256: efdbd9d40aef02ea1b50ea26e3fbb11b45625a874dcfb8f83c3812ae92c87885
java-11-openjdk-javadoc-zip-11.0.25.0.9-1.el7_9.x86_64.rpm SHA-256: def6a1d78a2599ea375fcd3105a0cbe0c1528a3908dc39676462835f90d1160d
java-11-openjdk-jmods-11.0.25.0.9-1.el7_9.i686.rpm SHA-256: 05748f38ecc6687a57c69b6a19a2f262910c8a9d931909cba650891bb2bde415
java-11-openjdk-jmods-11.0.25.0.9-1.el7_9.x86_64.rpm SHA-256: 14b6a51e8d98706842c1b84c33322ff87678059bf6f37a811d3dfb9ecf20375f
java-11-openjdk-src-11.0.25.0.9-1.el7_9.i686.rpm SHA-256: 0ffbc313b34560194a3bbda4a34d9b375db278f52d9501f1c7bb1176defcc30b
java-11-openjdk-src-11.0.25.0.9-1.el7_9.x86_64.rpm SHA-256: 292c844125e429a4e1df3b298f35c5c6a33ac8fcb904ca0f5ea96c3ad0e64cb4
java-11-openjdk-static-libs-11.0.25.0.9-1.el7_9.i686.rpm SHA-256: b9994aa6b8488a6b9a7864897c27dcbcfe13c0934dec678e96cb5f702c45c17b
java-11-openjdk-static-libs-11.0.25.0.9-1.el7_9.x86_64.rpm SHA-256: 6f67602502fbb741c7dd2934dfcd2aced4e39acd0bd3460a975daa8f5d313a4e

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
java-11-openjdk-11.0.25.0.9-1.el7_9.src.rpm SHA-256: 329d8c3b6afca2b0d5b197b137302b0fa61cd4c92f488dccba314f1f61c0ea92
s390x
java-11-openjdk-11.0.25.0.9-1.el7_9.s390x.rpm SHA-256: db6cbe9d2022b9cc1b0f0dc63104770a97418300df9fb3e56ce83f8b885455b6
java-11-openjdk-debuginfo-11.0.25.0.9-1.el7_9.s390x.rpm SHA-256: f7ee860ef7ab7ae496e419d5a0bb9b89491dcfa5c2befb13702708d781f6f87c
java-11-openjdk-debuginfo-11.0.25.0.9-1.el7_9.s390x.rpm SHA-256: f7ee860ef7ab7ae496e419d5a0bb9b89491dcfa5c2befb13702708d781f6f87c
java-11-openjdk-demo-11.0.25.0.9-1.el7_9.s390x.rpm SHA-256: 3e1cee7f97eeb552f29710d81755bc8f9e511872765da1ccbac48ffc277a5fb5
java-11-openjdk-devel-11.0.25.0.9-1.el7_9.s390x.rpm SHA-256: d5e5c773f6fcb9941aec1bafaaef05c695682c7b3dece8afe3a9be4272e042a0
java-11-openjdk-headless-11.0.25.0.9-1.el7_9.s390x.rpm SHA-256: fa03def994f6d2f8c9f5fee01fb68b001acdb30c8ebcb348bef1e2d6d7de4941
java-11-openjdk-javadoc-11.0.25.0.9-1.el7_9.s390x.rpm SHA-256: 2cadb4865d127b36ad5f84699a57c71bf7b5f37fc014c4435f7f4bda22b96b88
java-11-openjdk-javadoc-zip-11.0.25.0.9-1.el7_9.s390x.rpm SHA-256: 3130ccd2eef5241626ae6f9272309e4ed920c409fcceecae668f413858612d61
java-11-openjdk-jmods-11.0.25.0.9-1.el7_9.s390x.rpm SHA-256: 1c445495a1e4fb124dee52f7c1b1b8a099f7a232a486f82d4b1292a80e9391fa
java-11-openjdk-src-11.0.25.0.9-1.el7_9.s390x.rpm SHA-256: 3e4ef8a686a58f4894872a42e8229579325f7de8a76bd54c0d9ce08fa5403c0c
java-11-openjdk-static-libs-11.0.25.0.9-1.el7_9.s390x.rpm SHA-256: d5eeeff7f7711f1a1f5676a2b1277837a722e100d1ed7aab9c65baf8d7e4d7a8

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
java-11-openjdk-11.0.25.0.9-1.el7_9.src.rpm SHA-256: 329d8c3b6afca2b0d5b197b137302b0fa61cd4c92f488dccba314f1f61c0ea92
ppc64
java-11-openjdk-11.0.25.0.9-1.el7_9.ppc64.rpm SHA-256: 3526c79bd3962162d37254c93ff2054d34cbdb5f1b776c3cf5cf8fe68825301a
java-11-openjdk-debuginfo-11.0.25.0.9-1.el7_9.ppc64.rpm SHA-256: 033fda4d84656f2c9a1edd242b3ba6abf756fa77c7d716a9d1b440964e261688
java-11-openjdk-debuginfo-11.0.25.0.9-1.el7_9.ppc64.rpm SHA-256: 033fda4d84656f2c9a1edd242b3ba6abf756fa77c7d716a9d1b440964e261688
java-11-openjdk-demo-11.0.25.0.9-1.el7_9.ppc64.rpm SHA-256: 0a2dcccc9373001d76380105f775ead6ef713f2aa756ac3daf98f8732d6d23a2
java-11-openjdk-devel-11.0.25.0.9-1.el7_9.ppc64.rpm SHA-256: 2151a00d7b6f589a384935c19ef00bad1d18bcf866f644db721309c851009541
java-11-openjdk-headless-11.0.25.0.9-1.el7_9.ppc64.rpm SHA-256: 2a9faf482b3eb3a1e135e88bc7d92a871d5a484cbc7785f9ab2327663e36e4ff
java-11-openjdk-javadoc-11.0.25.0.9-1.el7_9.ppc64.rpm SHA-256: c210781ec3a981ec69aa20dcc30e3ac2f23f4d6a0b00a46c158020fc5b7093b2
java-11-openjdk-javadoc-zip-11.0.25.0.9-1.el7_9.ppc64.rpm SHA-256: 0c646319840ad3b0890622c3502f657a70407fce8fce2840986a1517dc232d65
java-11-openjdk-jmods-11.0.25.0.9-1.el7_9.ppc64.rpm SHA-256: 2c07b843f280292b7ca8374dc3eed9ea87ea3273a5e8e70737beb65c0ec12a0d
java-11-openjdk-src-11.0.25.0.9-1.el7_9.ppc64.rpm SHA-256: c59f32f4d469f0cc92cbf3f5353cb3202a5f6d38a30eadbeed0a6562a3bacbfe
java-11-openjdk-static-libs-11.0.25.0.9-1.el7_9.ppc64.rpm SHA-256: c6288806a447672cb470bc10db55daa96a062bfbca4f0c326b121ab6145e0f88

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
java-11-openjdk-11.0.25.0.9-1.el7_9.src.rpm SHA-256: 329d8c3b6afca2b0d5b197b137302b0fa61cd4c92f488dccba314f1f61c0ea92
ppc64le
java-11-openjdk-11.0.25.0.9-1.el7_9.ppc64le.rpm SHA-256: 3289b3a7f838655f2cd7a03ca0d0694c50d00182585ac85d6f23988138076198
java-11-openjdk-debuginfo-11.0.25.0.9-1.el7_9.ppc64le.rpm SHA-256: adbe7340298f00939f3890bed2c813466591f8676c5853c0011d7e9c96631f06
java-11-openjdk-debuginfo-11.0.25.0.9-1.el7_9.ppc64le.rpm SHA-256: adbe7340298f00939f3890bed2c813466591f8676c5853c0011d7e9c96631f06
java-11-openjdk-demo-11.0.25.0.9-1.el7_9.ppc64le.rpm SHA-256: 2573539760d84aea6ab4c6900ca5045e60cb9e6b812ed9ab6ac3f0de5f9106ad
java-11-openjdk-devel-11.0.25.0.9-1.el7_9.ppc64le.rpm SHA-256: 0ddae6634e1ebb285d7ade1632dda3313f08c78c23576fedfe463dd17413e2c4
java-11-openjdk-headless-11.0.25.0.9-1.el7_9.ppc64le.rpm SHA-256: 8a75ff6c31bab23c7ff9e380e8a10b26ec8ba0e043455923b09c092b3c6e87bc
java-11-openjdk-javadoc-11.0.25.0.9-1.el7_9.ppc64le.rpm SHA-256: 6f8263bc66b9efd412b7d5d452059232bc4f0149605a1cefb301976917dbc534
java-11-openjdk-javadoc-zip-11.0.25.0.9-1.el7_9.ppc64le.rpm SHA-256: 51d58ff63c8045bc92aafd97464de1de3a0f3213ff810c1965c6d1c8d8e3c67a
java-11-openjdk-jmods-11.0.25.0.9-1.el7_9.ppc64le.rpm SHA-256: def533b294a02afed976ed6916a9776eb0c0c8b0ccb0f6dd25916bb671b81713
java-11-openjdk-src-11.0.25.0.9-1.el7_9.ppc64le.rpm SHA-256: 40acf61c862883ca8cf7e677e8cb05a6935bd5fe91df576facf9f8e3383534dd
java-11-openjdk-static-libs-11.0.25.0.9-1.el7_9.ppc64le.rpm SHA-256: 488f0ef0d84921f8b623d6e26a3dd4ec20342f33bb2dc4697cc9a0e1151fedcc

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility