AlmaLinux 2282 Published by

The following security updates have been released for AlmaLinux:

ALSA-2024:4563: java-1.8.0-openjdk security update (Important)
ALSA-2024:4567: java-11-openjdk security update (Important)
ALSA-2024:4861: squid security update (Moderate)




ALSA-2024:4563: java-1.8.0-openjdk security update (Important)


Hi,

You are receiving an AlmaLinux Security update email because you subscribed to receive errata notifications from AlmaLinux.

AlmaLinux: 9
Type: Security
Severity: Important
Release date: 2024-07-26

Summary:

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

* OpenJDK: RangeCheckElimination array index overflow (8323231) (CVE-2024-21147)
* OpenJDK: potential UTF8 size overflow (8314794) (CVE-2024-21131)
* OpenJDK: Excessive symbol length can lead to infinite loop (8319859) (CVE-2024-21138)
* OpenJDK: Range Check Elimination (RCE) pre-loop limit overflow (8320548) (CVE-2024-21140)
* OpenJDK: Pack200 increase loading time due to improper header validation (8322106) (CVE-2024-21144)
* OpenJDK: Out-of-bounds access in 2D image handling (8324559) (CVE-2024-21145)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Full details, updated packages, references, and other related information: https://errata.almalinux.org/9/ALSA-2024-4563.html

This message is automatically generated, please don’t reply. For further questions, please, contact us via the AlmaLinux community chat: https://chat.almalinux.org/.
Want to change your notification settings? Sign in and manage mailing lists on https://lists.almalinux.org.

Kind regards,
AlmaLinux Team



ALSA-2024:4567: java-11-openjdk security update (Important)


Hi,

You are receiving an AlmaLinux Security update email because you subscribed to receive errata notifications from AlmaLinux.

AlmaLinux: 9
Type: Security
Severity: Important
Release date: 2024-07-26

Summary:

The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.

Security Fix(es):

* OpenJDK: RangeCheckElimination array index overflow (8323231) (CVE-2024-21147)
* OpenJDK: potential UTF8 size overflow (8314794) (CVE-2024-21131)
* OpenJDK: Excessive symbol length can lead to infinite loop (8319859) (CVE-2024-21138)
* OpenJDK: Range Check Elimination (RCE) pre-loop limit overflow (8320548) (CVE-2024-21140)
* OpenJDK: Pack200 increase loading time due to improper header validation (8322106) (CVE-2024-21144)
* OpenJDK: Out-of-bounds access in 2D image handling (8324559) (CVE-2024-21145)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Full details, updated packages, references, and other related information: https://errata.almalinux.org/9/ALSA-2024-4567.html

This message is automatically generated, please don’t reply. For further questions, please, contact us via the AlmaLinux community chat: https://chat.almalinux.org/.
Want to change your notification settings? Sign in and manage mailing lists on https://lists.almalinux.org.

Kind regards,
AlmaLinux Team



ALSA-2024:4861: squid security update (Moderate)


Hi,

You are receiving an AlmaLinux Security update email because you subscribed to receive errata notifications from AlmaLinux.

AlmaLinux: 9
Type: Security
Severity: Moderate
Release date: 2024-07-26

Summary:

Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects.

Security Fix(es):

* squid: vulnerable to a Denial of Service attack against Cache Manager error responses (CVE-2024-23638)
* squid: Out-of-bounds write error may lead to Denial of Service (CVE-2024-37894)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Full details, updated packages, references, and other related information: https://errata.almalinux.org/9/ALSA-2024-4861.html

This message is automatically generated, please don’t reply. For further questions, please, contact us via the AlmaLinux community chat: https://chat.almalinux.org/.
Want to change your notification settings? Sign in and manage mailing lists on https://lists.almalinux.org.

Kind regards,
AlmaLinux Team