RHSA-2024:4564: Low: SUSE Liberty Linux security update for java-11-openjdk

Update Advisories for SUSE Liberty Linux suse-liberty-linux-updates at lists.suse.com
Tue Sep 10 14:32:27 UTC 2024


# security update for java-11-openjdk

Announcement ID: RHSA-2024:4564
Rating: Low

Cross-References:

  * CVE-2024-21131
  * CVE-2024-21138
  * CVE-2024-21140
  * CVE-2024-21144
  * CVE-2024-21145
  * CVE-2024-21147



CVSS scores:

  * CVE-2024-21131 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
  * CVE-2024-21138 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
  * CVE-2024-21140 ( SUSE ): 4.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N
  * CVE-2024-21144 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
  * CVE-2024-21145 ( SUSE ): 4.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N
  * CVE-2024-21147 ( SUSE ): 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

Affected Products:

  * SUSE Liberty Linux 7 LTSS


An update that solves 6 vulnerabilities can now be installed.

## Description:

This security update provides a functional equivalent of RHSA-2024:4564.
The original Red Hat(R) advisory is available from the Red Hat web site at
https://access.redhat.com/errata/RHSA-2024:4564.


## Package List:

  * SUSE Liberty Linux 7 LTSS:
    * java-11-openjdk 11.0.24.0.8-1.el7_9
    * java-11-openjdk-demo 11.0.24.0.8-1.el7_9
    * java-11-openjdk-devel 11.0.24.0.8-1.el7_9
    * java-11-openjdk-headless 11.0.24.0.8-1.el7_9
    * java-11-openjdk-javadoc 11.0.24.0.8-1.el7_9
    * java-11-openjdk-javadoc-zip 11.0.24.0.8-1.el7_9
    * java-11-openjdk-jmods 11.0.24.0.8-1.el7_9
    * java-11-openjdk-src 11.0.24.0.8-1.el7_9
    * java-11-openjdk-static-libs 11.0.24.0.8-1.el7_9

## References:

  * https://www.suse.com/security/cve/CVE-2024-21131.html
  * https://www.suse.com/security/cve/CVE-2024-21138.html
  * https://www.suse.com/security/cve/CVE-2024-21140.html
  * https://www.suse.com/security/cve/CVE-2024-21144.html
  * https://www.suse.com/security/cve/CVE-2024-21145.html
  * https://www.suse.com/security/cve/CVE-2024-21147.html


More information about the suse-liberty-linux-updates mailing list