An update for openjdk-11 is now available for openEuler-20.03-LTS-SP4,openEuler-22.03-LTS-SP1 and openEuler-22.03-LTS-SP3 Security Advisory openeuler-security@openeuler.org openEuler security committee openEuler-SA-2024-1704 Final 1.0 1.0 2024-06-07 Initial 2024-06-07 2024-06-07 openEuler SA Tool V1.0 2024-06-07 openjdk-11 security update An update for openjdk-11 is now available for openEuler-20.03-LTS-SP4,openEuler-22.03-LTS-SP1 and openEuler-22.03-LTS-SP3. The OpenJDK runtime environment. Security Fix(es): Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u401, 8u401-perf, 11.0.22, 17.0.10, 21.0.2, 22; Oracle GraalVM for JDK: 17.0.10, 21.0.2, 22; Oracle GraalVM Enterprise Edition: 20.3.13 and 21.3.9. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).(CVE-2024-21011) Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Networking). Supported versions that are affected are Oracle Java SE: 11.0.22, 17.0.10, 21.0.2, 22; Oracle GraalVM for JDK: 17.0.10, 21.0.2, 22; Oracle GraalVM Enterprise Edition: 20.3.13 and 21.3.9. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).(CVE-2024-21012) Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u401-perf, 11.0.22, 17.0.10, 21.0.2, 22; Oracle GraalVM for JDK: 17.0.10, 21.0.2 and 22; Oracle GraalVM Enterprise Edition: 21.3.9. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).(CVE-2024-21068) Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Concurrency). Supported versions that are affected are Oracle Java SE: 8u401, 8u401-perf, 11.0.22; Oracle GraalVM Enterprise Edition: 20.3.13 and 21.3.9. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).(CVE-2024-21085) Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u401, 8u401-perf, 11.0.22, 17.0.10, 21.0.2, 22; Oracle GraalVM for JDK: 17.0.10, 21.0.2, 22; Oracle GraalVM Enterprise Edition: 20.3.13 and 21.3.9. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).(CVE-2024-21094) An update for openjdk-11 is now available for openEuler-20.03-LTS-SP4,openEuler-22.03-LTS-SP1 and openEuler-22.03-LTS-SP3. openEuler Security has rated this update as having a security impact of low. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section. Low openjdk-11 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2024-1704 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2024-21011 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2024-21012 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2024-21068 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2024-21085 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2024-21094 https://nvd.nist.gov/vuln/detail/CVE-2024-21011 https://nvd.nist.gov/vuln/detail/CVE-2024-21012 https://nvd.nist.gov/vuln/detail/CVE-2024-21068 https://nvd.nist.gov/vuln/detail/CVE-2024-21085 https://nvd.nist.gov/vuln/detail/CVE-2024-21094 openEuler-20.03-LTS-SP4 openEuler-22.03-LTS-SP1 openEuler-22.03-LTS-SP3 java-11-openjdk-headless-slowdebug-11.0.23.9-2.oe2003sp4.aarch64.rpm java-11-openjdk-jmods-11.0.23.9-2.oe2003sp4.aarch64.rpm java-11-openjdk-11.0.23.9-2.oe2003sp4.aarch64.rpm java-11-openjdk-javadoc-zip-11.0.23.9-2.oe2003sp4.aarch64.rpm java-11-openjdk-debuginfo-11.0.23.9-2.oe2003sp4.aarch64.rpm java-11-openjdk-demo-slowdebug-11.0.23.9-2.oe2003sp4.aarch64.rpm java-11-openjdk-headless-11.0.23.9-2.oe2003sp4.aarch64.rpm java-11-openjdk-src-slowdebug-11.0.23.9-2.oe2003sp4.aarch64.rpm java-11-openjdk-src-11.0.23.9-2.oe2003sp4.aarch64.rpm java-11-openjdk-javadoc-11.0.23.9-2.oe2003sp4.aarch64.rpm java-11-openjdk-slowdebug-11.0.23.9-2.oe2003sp4.aarch64.rpm java-11-openjdk-debugsource-11.0.23.9-2.oe2003sp4.aarch64.rpm java-11-openjdk-devel-11.0.23.9-2.oe2003sp4.aarch64.rpm java-11-openjdk-devel-slowdebug-11.0.23.9-2.oe2003sp4.aarch64.rpm java-11-openjdk-demo-11.0.23.9-2.oe2003sp4.aarch64.rpm java-11-openjdk-jmods-slowdebug-11.0.23.9-2.oe2003sp4.aarch64.rpm java-11-openjdk-debugsource-11.0.23.9-2.oe2203sp1.aarch64.rpm java-11-openjdk-src-slowdebug-11.0.23.9-2.oe2203sp1.aarch64.rpm java-11-openjdk-jmods-11.0.23.9-2.oe2203sp1.aarch64.rpm java-11-openjdk-11.0.23.9-2.oe2203sp1.aarch64.rpm java-11-openjdk-headless-slowdebug-11.0.23.9-2.oe2203sp1.aarch64.rpm java-11-openjdk-demo-slowdebug-11.0.23.9-2.oe2203sp1.aarch64.rpm java-11-openjdk-headless-11.0.23.9-2.oe2203sp1.aarch64.rpm java-11-openjdk-javadoc-zip-11.0.23.9-2.oe2203sp1.aarch64.rpm java-11-openjdk-jmods-slowdebug-11.0.23.9-2.oe2203sp1.aarch64.rpm java-11-openjdk-devel-11.0.23.9-2.oe2203sp1.aarch64.rpm java-11-openjdk-demo-11.0.23.9-2.oe2203sp1.aarch64.rpm java-11-openjdk-src-11.0.23.9-2.oe2203sp1.aarch64.rpm java-11-openjdk-slowdebug-11.0.23.9-2.oe2203sp1.aarch64.rpm java-11-openjdk-devel-slowdebug-11.0.23.9-2.oe2203sp1.aarch64.rpm java-11-openjdk-javadoc-11.0.23.9-2.oe2203sp1.aarch64.rpm java-11-openjdk-debuginfo-11.0.23.9-2.oe2203sp1.aarch64.rpm java-11-openjdk-slowdebug-11.0.23.9-2.oe2203sp3.aarch64.rpm java-11-openjdk-11.0.23.9-2.oe2203sp3.aarch64.rpm java-11-openjdk-javadoc-11.0.23.9-2.oe2203sp3.aarch64.rpm java-11-openjdk-javadoc-zip-11.0.23.9-2.oe2203sp3.aarch64.rpm java-11-openjdk-debuginfo-11.0.23.9-2.oe2203sp3.aarch64.rpm java-11-openjdk-jmods-11.0.23.9-2.oe2203sp3.aarch64.rpm java-11-openjdk-demo-slowdebug-11.0.23.9-2.oe2203sp3.aarch64.rpm java-11-openjdk-devel-slowdebug-11.0.23.9-2.oe2203sp3.aarch64.rpm java-11-openjdk-src-11.0.23.9-2.oe2203sp3.aarch64.rpm java-11-openjdk-src-slowdebug-11.0.23.9-2.oe2203sp3.aarch64.rpm java-11-openjdk-headless-11.0.23.9-2.oe2203sp3.aarch64.rpm java-11-openjdk-jmods-slowdebug-11.0.23.9-2.oe2203sp3.aarch64.rpm java-11-openjdk-headless-slowdebug-11.0.23.9-2.oe2203sp3.aarch64.rpm java-11-openjdk-debugsource-11.0.23.9-2.oe2203sp3.aarch64.rpm java-11-openjdk-demo-11.0.23.9-2.oe2203sp3.aarch64.rpm java-11-openjdk-devel-11.0.23.9-2.oe2203sp3.aarch64.rpm java-11-openjdk-11.0.23.9-2.oe2003sp4.src.rpm java-11-openjdk-11.0.23.9-2.oe2203sp1.src.rpm java-11-openjdk-11.0.23.9-2.oe2203sp3.src.rpm java-11-openjdk-javadoc-zip-11.0.23.9-2.oe2003sp4.x86_64.rpm java-11-openjdk-demo-11.0.23.9-2.oe2003sp4.x86_64.rpm java-11-openjdk-devel-slowdebug-11.0.23.9-2.oe2003sp4.x86_64.rpm java-11-openjdk-jmods-slowdebug-11.0.23.9-2.oe2003sp4.x86_64.rpm java-11-openjdk-jmods-11.0.23.9-2.oe2003sp4.x86_64.rpm java-11-openjdk-src-11.0.23.9-2.oe2003sp4.x86_64.rpm java-11-openjdk-demo-slowdebug-11.0.23.9-2.oe2003sp4.x86_64.rpm java-11-openjdk-slowdebug-11.0.23.9-2.oe2003sp4.x86_64.rpm java-11-openjdk-headless-slowdebug-11.0.23.9-2.oe2003sp4.x86_64.rpm java-11-openjdk-javadoc-11.0.23.9-2.oe2003sp4.x86_64.rpm java-11-openjdk-headless-11.0.23.9-2.oe2003sp4.x86_64.rpm java-11-openjdk-debuginfo-11.0.23.9-2.oe2003sp4.x86_64.rpm java-11-openjdk-src-slowdebug-11.0.23.9-2.oe2003sp4.x86_64.rpm java-11-openjdk-devel-11.0.23.9-2.oe2003sp4.x86_64.rpm java-11-openjdk-debugsource-11.0.23.9-2.oe2003sp4.x86_64.rpm java-11-openjdk-11.0.23.9-2.oe2003sp4.x86_64.rpm java-11-openjdk-demo-slowdebug-11.0.23.9-2.oe2203sp1.x86_64.rpm java-11-openjdk-demo-11.0.23.9-2.oe2203sp1.x86_64.rpm java-11-openjdk-debugsource-11.0.23.9-2.oe2203sp1.x86_64.rpm java-11-openjdk-debuginfo-11.0.23.9-2.oe2203sp1.x86_64.rpm java-11-openjdk-jmods-11.0.23.9-2.oe2203sp1.x86_64.rpm java-11-openjdk-headless-slowdebug-11.0.23.9-2.oe2203sp1.x86_64.rpm java-11-openjdk-javadoc-11.0.23.9-2.oe2203sp1.x86_64.rpm java-11-openjdk-src-slowdebug-11.0.23.9-2.oe2203sp1.x86_64.rpm java-11-openjdk-src-11.0.23.9-2.oe2203sp1.x86_64.rpm java-11-openjdk-javadoc-zip-11.0.23.9-2.oe2203sp1.x86_64.rpm java-11-openjdk-jmods-slowdebug-11.0.23.9-2.oe2203sp1.x86_64.rpm java-11-openjdk-devel-slowdebug-11.0.23.9-2.oe2203sp1.x86_64.rpm java-11-openjdk-11.0.23.9-2.oe2203sp1.x86_64.rpm java-11-openjdk-devel-11.0.23.9-2.oe2203sp1.x86_64.rpm java-11-openjdk-headless-11.0.23.9-2.oe2203sp1.x86_64.rpm java-11-openjdk-slowdebug-11.0.23.9-2.oe2203sp1.x86_64.rpm java-11-openjdk-devel-11.0.23.9-2.oe2203sp3.x86_64.rpm java-11-openjdk-src-11.0.23.9-2.oe2203sp3.x86_64.rpm java-11-openjdk-demo-11.0.23.9-2.oe2203sp3.x86_64.rpm java-11-openjdk-demo-slowdebug-11.0.23.9-2.oe2203sp3.x86_64.rpm java-11-openjdk-slowdebug-11.0.23.9-2.oe2203sp3.x86_64.rpm java-11-openjdk-11.0.23.9-2.oe2203sp3.x86_64.rpm java-11-openjdk-javadoc-11.0.23.9-2.oe2203sp3.x86_64.rpm java-11-openjdk-javadoc-zip-11.0.23.9-2.oe2203sp3.x86_64.rpm java-11-openjdk-debuginfo-11.0.23.9-2.oe2203sp3.x86_64.rpm java-11-openjdk-headless-slowdebug-11.0.23.9-2.oe2203sp3.x86_64.rpm java-11-openjdk-devel-slowdebug-11.0.23.9-2.oe2203sp3.x86_64.rpm java-11-openjdk-headless-11.0.23.9-2.oe2203sp3.x86_64.rpm java-11-openjdk-debugsource-11.0.23.9-2.oe2203sp3.x86_64.rpm java-11-openjdk-jmods-slowdebug-11.0.23.9-2.oe2203sp3.x86_64.rpm java-11-openjdk-src-slowdebug-11.0.23.9-2.oe2203sp3.x86_64.rpm java-11-openjdk-jmods-11.0.23.9-2.oe2203sp3.x86_64.rpm Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u401, 8u401-perf, 11.0.22, 17.0.10, 21.0.2, 22; Oracle GraalVM for JDK: 17.0.10, 21.0.2, 22; Oracle GraalVM Enterprise Edition: 20.3.13 and 21.3.9. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L). 2024-06-07 CVE-2024-21011 openEuler-20.03-LTS-SP4 openEuler-22.03-LTS-SP1 openEuler-22.03-LTS-SP3 Low 3.7 AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L openjdk-11 security update 2024-06-07 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2024-1704 Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Networking). Supported versions that are affected are Oracle Java SE: 11.0.22, 17.0.10, 21.0.2, 22; Oracle GraalVM for JDK: 17.0.10, 21.0.2, 22; Oracle GraalVM Enterprise Edition: 20.3.13 and 21.3.9. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N). 2024-06-07 CVE-2024-21012 openEuler-20.03-LTS-SP4 openEuler-22.03-LTS-SP1 openEuler-22.03-LTS-SP3 Low 3.7 AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N openjdk-11 security update 2024-06-07 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2024-1704 Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u401-perf, 11.0.22, 17.0.10, 21.0.2, 22; Oracle GraalVM for JDK: 17.0.10, 21.0.2 and 22; Oracle GraalVM Enterprise Edition: 21.3.9. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N). 2024-06-07 CVE-2024-21068 openEuler-20.03-LTS-SP4 openEuler-22.03-LTS-SP1 openEuler-22.03-LTS-SP3 Low 3.7 AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N openjdk-11 security update 2024-06-07 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2024-1704 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Concurrency). Supported versions that are affected are Oracle Java SE: 8u401, 8u401-perf, 11.0.22; Oracle GraalVM Enterprise Edition: 20.3.13 and 21.3.9. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L). 2024-06-07 CVE-2024-21085 openEuler-20.03-LTS-SP4 openEuler-22.03-LTS-SP1 openEuler-22.03-LTS-SP3 Low 3.7 AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L openjdk-11 security update 2024-06-07 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2024-1704 Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u401, 8u401-perf, 11.0.22, 17.0.10, 21.0.2, 22; Oracle GraalVM for JDK: 17.0.10, 21.0.2, 22; Oracle GraalVM Enterprise Edition: 20.3.13 and 21.3.9. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N). 2024-06-07 CVE-2024-21094 openEuler-20.03-LTS-SP4 openEuler-22.03-LTS-SP1 openEuler-22.03-LTS-SP3 Low 3.7 AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N openjdk-11 security update 2024-06-07 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2024-1704