[ALSA-2022:1445] Important: java-17-openjdk security and bug fix update
Type:
security
Severity:
important
Release date:
2023-09-15
Description:
The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Security Fix(es): * OpenJDK: Improper ECDSA signature verification (Libraries, 8277233) (CVE-2022-21449) * OpenJDK: Defective secure validation in Apache Santuario (Libraries, 8278008) (CVE-2022-21476) * OpenJDK: Unbounded memory allocation when compiling crafted XPath expressions (JAXP, 8270504) (CVE-2022-21426) * OpenJDK: Improper object-to-string conversion in AnnotationInvocationHandler (Libraries, 8277672) (CVE-2022-21434) * OpenJDK: Missing check for negative ObjectIdentifier (Libraries, 8275151) (CVE-2022-21443) * OpenJDK: URI parsing inconsistencies (JNDI, 8278972) (CVE-2022-21496) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * Enable the import of plain keys into the NSS Software Token while in FIPS mode [almalinux-8, openjdk-17] (BZ#2018189) * Enable AlgorithmParameters and AlgorithmParameterGenerator services in FIPS mode [almalinux-8, openjdk-17] (BZ#2055396)
Updated packages listed below:
Architecture Package Checksum
aarch64 java-17-openjdk-devel-17.0.3.0.6-2.el8_5.aarch64.rpm 021f1ed59ca8c2d0369bce103d781d7e4290b0f7fb4fdc19374dea471fa4f45e
aarch64 java-17-openjdk-static-libs-slowdebug-17.0.3.0.6-2.el8_5.aarch64.rpm 16354a0f3bb4be83acaa46be668485c3746b4d01ca22b5d76c6ce61a0c637ea7
aarch64 java-17-openjdk-src-slowdebug-17.0.3.0.6-2.el8_5.aarch64.rpm 17cacb5cf64e5724bd1d1410bf53e1b441eead8d322a9eb6216ef47b36d02a33
aarch64 java-17-openjdk-17.0.3.0.6-2.el8_5.aarch64.rpm 2a88937ad641b697f862ca49d07278815f738953b8c4a0a147adf6e7edca6394
aarch64 java-17-openjdk-devel-slowdebug-17.0.3.0.6-2.el8_5.aarch64.rpm 349ab95498acf9316cd2885b9e4a98157619d3b6e4590195d1d8cf1e7607d0e3
aarch64 java-17-openjdk-demo-fastdebug-17.0.3.0.6-2.el8_5.aarch64.rpm 392a5da64de9adc7f653410cd7f3be6e2d8534e308c673f6e13d6dc0f1b04dbb
aarch64 java-17-openjdk-jmods-17.0.3.0.6-2.el8_5.aarch64.rpm 39bc5997a7f7d357e72020cd5b7b42b79fa02dfd331c1e537278c7e8afc3a25a
aarch64 java-17-openjdk-devel-fastdebug-17.0.3.0.6-2.el8_5.aarch64.rpm 3a3d144e88fbc7f91711f8d88b53cb79ea13fb98df1f799522d1818d3db620ee
aarch64 java-17-openjdk-demo-slowdebug-17.0.3.0.6-2.el8_5.aarch64.rpm 413194d296996cb1c65377caf16b70c533fde9c67743604fb2d5c7c5e6b8e918
aarch64 java-17-openjdk-headless-slowdebug-17.0.3.0.6-2.el8_5.aarch64.rpm 4aec0e7cdf59ab39c42f140a9fe9642d5862a336691b34ada139970a2e7bf5fb
aarch64 java-17-openjdk-jmods-slowdebug-17.0.3.0.6-2.el8_5.aarch64.rpm 4b3e44cc4024b98e83c5c12a17c2a3bf156fb33de1db6e560e9d884715abd4fc
aarch64 java-17-openjdk-jmods-fastdebug-17.0.3.0.6-2.el8_5.aarch64.rpm 4c9a201fd40190ca4739db16f6c3e1854f506585aa779dfe0eaba6b90e24ebd3
aarch64 java-17-openjdk-demo-17.0.3.0.6-2.el8_5.aarch64.rpm 821d9afce4ca089cf63f8d9fa6b2927b7e805cd565b288d860ac2dfcc1c58273
aarch64 java-17-openjdk-static-libs-17.0.3.0.6-2.el8_5.aarch64.rpm 8648d9f843fc4fd7dd5463857248cee96c7e3dcf7b5fbfd8f36be2a8a4312dd0
aarch64 java-17-openjdk-slowdebug-17.0.3.0.6-2.el8_5.aarch64.rpm a532e1c9ef8538b29b7d85da16089b6156e7059bff3fffc0766bb48d93b95f25
aarch64 java-17-openjdk-headless-17.0.3.0.6-2.el8_5.aarch64.rpm a9f99756f605d6b350091d3fe72edabe19ff78493d1d3bee5fd6cd93367475df
aarch64 java-17-openjdk-src-fastdebug-17.0.3.0.6-2.el8_5.aarch64.rpm adb4557e4c44e73e82db5fd069c5b407cf47c0adb2cd65158f1946f363a9d400
aarch64 java-17-openjdk-javadoc-17.0.3.0.6-2.el8_5.aarch64.rpm aef02e2e6ece3e01e702a6c8b4bcfdbfb511ffe0574b2a6a4eb25a284529ff45
aarch64 java-17-openjdk-javadoc-zip-17.0.3.0.6-2.el8_5.aarch64.rpm bce9d30c7f5e3c0e91880265bf7a4b052a0c757e1b45c81ed35a075cc9c897c0
aarch64 java-17-openjdk-headless-fastdebug-17.0.3.0.6-2.el8_5.aarch64.rpm bceeead75a304f696e6fb0029627143fa9ca995d8276d5119cc78f51e1fb0fe9
aarch64 java-17-openjdk-fastdebug-17.0.3.0.6-2.el8_5.aarch64.rpm ccea84abc870cfcea92ba39dfff49fa45c5be1ef86c67ac670f45966f9ef631c
aarch64 java-17-openjdk-src-17.0.3.0.6-2.el8_5.aarch64.rpm cf2b395b5fa9446a91312ddd2a1051d4fbf7a17c1fd4f875795651b4900d8124
aarch64 java-17-openjdk-static-libs-fastdebug-17.0.3.0.6-2.el8_5.aarch64.rpm de0121424499d7b5c94976e9994886e80c5edc2ca6d69733a8bf3a9585f51fed
ppc64le java-17-openjdk-devel-17.0.3.0.6-2.el8_5.ppc64le.rpm 01f97dd1887b80ad1ff25581a024e9950d97494d27c6835bde6a468daa9707c6
ppc64le java-17-openjdk-demo-slowdebug-17.0.3.0.6-2.el8_5.ppc64le.rpm 0614c516150ca6c80c40a875e5935886d67574870cdc8404e4fad213e659f457
ppc64le java-17-openjdk-headless-17.0.3.0.6-2.el8_5.ppc64le.rpm 1002fcdfd0b80b3c4a4038e918bd04880f8fe059fb3b350fc1b453829da9511b
ppc64le java-17-openjdk-headless-fastdebug-17.0.3.0.6-2.el8_5.ppc64le.rpm 25c3b6ce53b2e3b43345b1aea74d03bb66b417f777fc137279c4af002314bd25
ppc64le java-17-openjdk-static-libs-17.0.3.0.6-2.el8_5.ppc64le.rpm 372eae0239ec4bd103a0abd8350c6898a02325229b225933c790d44156bc2060
ppc64le java-17-openjdk-jmods-fastdebug-17.0.3.0.6-2.el8_5.ppc64le.rpm 3cf6277f09b27682db8b17c27d3374d75fd8c56801e2a3ec27786b342806e169
ppc64le java-17-openjdk-jmods-17.0.3.0.6-2.el8_5.ppc64le.rpm 6e2d6480c1b569d29659c1c6b08c9c41f3f5466c29b3f3e171e54b3d173168af
ppc64le java-17-openjdk-src-17.0.3.0.6-2.el8_5.ppc64le.rpm 7cafc9952c16fcb8c1ebf80323e9e4b030e02e01ef0ed6be8c1f09666d448797
ppc64le java-17-openjdk-static-libs-fastdebug-17.0.3.0.6-2.el8_5.ppc64le.rpm 7dac41b3d17fe32cebc5c1d642d4b8405643090da907d10690dfb19f1161d9a4
ppc64le java-17-openjdk-javadoc-zip-17.0.3.0.6-2.el8_5.ppc64le.rpm 8f23c582a2094aa83fd9a598b7ef990e88a733f9fe93bbb626ba8875e9ef8fc6
ppc64le java-17-openjdk-17.0.3.0.6-2.el8_5.ppc64le.rpm 938ed5e3957289d31acbd19f7fcdfbca0ceff2c497a04243497985eecddc99b1
ppc64le java-17-openjdk-slowdebug-17.0.3.0.6-2.el8_5.ppc64le.rpm 9a64d3115c62f777390c7d005857d94a4133df2dd755a9674f4571cc735a9100
ppc64le java-17-openjdk-demo-fastdebug-17.0.3.0.6-2.el8_5.ppc64le.rpm 9e1e71ecca73eb71f9dc8e079b416b3f0a2b02a00f9d7271aa318ce1673480c5
ppc64le java-17-openjdk-jmods-slowdebug-17.0.3.0.6-2.el8_5.ppc64le.rpm b1300839f5bfbb9db78472eb995ccaa002bf32ae23174e5c0292dc56a5cc1dd7
ppc64le java-17-openjdk-devel-slowdebug-17.0.3.0.6-2.el8_5.ppc64le.rpm b4dec6819c0f8b5acd0a56ae969cce01b5ba5e11e7fcdd2c8d901623eb0cbf75
ppc64le java-17-openjdk-src-slowdebug-17.0.3.0.6-2.el8_5.ppc64le.rpm b6deae04f3a03648177d4903bb630aa86d7ba04f521d9e5e07ef738c4fc9ce62
ppc64le java-17-openjdk-demo-17.0.3.0.6-2.el8_5.ppc64le.rpm bc02533dd6cc13ab9c32da840a2fc371d13ab9c4559c382fcda5a79aa0eda72b
ppc64le java-17-openjdk-fastdebug-17.0.3.0.6-2.el8_5.ppc64le.rpm c9552d321a8f9661d4c62751a8f1f804cd10fe97599fdfd11aa9e359eb4d7e21
ppc64le java-17-openjdk-static-libs-slowdebug-17.0.3.0.6-2.el8_5.ppc64le.rpm d031ecb0a5a5f31bcfc3a3db4e4ddb345b561366993af87aea2cfc51dfeee63d
ppc64le java-17-openjdk-devel-fastdebug-17.0.3.0.6-2.el8_5.ppc64le.rpm d418efc6e8df8b91474ea17c51537da0e0b5731fa474c2b2641e1d3573b24acf
ppc64le java-17-openjdk-src-fastdebug-17.0.3.0.6-2.el8_5.ppc64le.rpm e3369c588d11c07fae0fd6518dcd10b5b55a9d061e2f6c36fa20c663118b484b
ppc64le java-17-openjdk-javadoc-17.0.3.0.6-2.el8_5.ppc64le.rpm ebad812707224bbd5c81860b17042e417b264f7a6e9c009a5f187f250fa57fb0
ppc64le java-17-openjdk-headless-slowdebug-17.0.3.0.6-2.el8_5.ppc64le.rpm f8947023b59a063c5118ef9ca6d346ed7be707400cb0bbe544dc8cbbbabacb1b
x86_64 java-17-openjdk-devel-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpm 0c793da633c6ab2fd69edefc8374ebba88709e426365b9b5b4eb9b9b0fa48cc3
x86_64 java-17-openjdk-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpm 1236c23369582357ca2e1aa96efad0f481146c726c6c5f622802c51260a33baf
x86_64 java-17-openjdk-demo-17.0.3.0.6-2.el8_5.x86_64.rpm 19b0f261988a06543c1a1162b746464a04c73da07da39faa624d295f31615d3f
x86_64 java-17-openjdk-jmods-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpm 1c70734e2fc457ddff0e9335b05819c4c20f9b6eafd5fa7fe3d6ce287bf62bfe
x86_64 java-17-openjdk-headless-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpm 30da475f7df124274ff6bf33c3f3718a7a457b16df12da98db16a9064112acb7
x86_64 java-17-openjdk-17.0.3.0.6-2.el8_5.x86_64.rpm 4654dde3629233a38e07ce36aadc9e644e4c272b113831e649bf0ffb11b2b5e1
x86_64 java-17-openjdk-devel-17.0.3.0.6-2.el8_5.x86_64.rpm 58a793773fe4343af350c96d7551edb1af16ffd0f627df64c4b91fe5fd2182dd
x86_64 java-17-openjdk-headless-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpm 5dc7df2171d9eb2a2f92a9e1dbde72967b8302c58e22da7a74e24522590ff2b0
x86_64 java-17-openjdk-headless-17.0.3.0.6-2.el8_5.x86_64.rpm 70edc57cda3afc85672242ea05da848f720f767e1fce49de57f9ffdbd222bfe3
x86_64 java-17-openjdk-static-libs-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpm 82dc3c1fc38f2fc35246462efa700f2834d59377baee66d43555d3cd2c656696
x86_64 java-17-openjdk-src-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpm 87379a70a060cf5e414a46ddde46b89315627fbcbf4c4318ffcb4259e2c9bbc1
x86_64 java-17-openjdk-src-17.0.3.0.6-2.el8_5.x86_64.rpm 9255ffb21cc3ca593ed04c499ab88cd838c3e4e00fd9be198a5fa3ef0c2d765b
x86_64 java-17-openjdk-jmods-17.0.3.0.6-2.el8_5.x86_64.rpm a8b80ffdd67bcfb51623d86ab458f5610fa4b6267d6c78a3108d11b18a40bdd5
x86_64 java-17-openjdk-javadoc-17.0.3.0.6-2.el8_5.x86_64.rpm b1ba8ee74571658c76fe0015e65cfac4c20d08a82598bb50a45542a3aa8ce5e2
x86_64 java-17-openjdk-javadoc-zip-17.0.3.0.6-2.el8_5.x86_64.rpm c010951e87150ffd6799ec6f115514ca7bc39461e228cb51db8ecef8aea01f14
x86_64 java-17-openjdk-static-libs-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpm c7e1239879f131699ee60e354d85362948c056b1d59b77de98ee796702574756
x86_64 java-17-openjdk-demo-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpm d231a983357428d82f8fae5e0da02c28461ddce5e12ec5022cee67a65ee392d2
x86_64 java-17-openjdk-devel-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpm d292e2f63ce24180a7338edad40bd34b0d37714ea98c9aa0cc6f9b8f5886ab33
x86_64 java-17-openjdk-static-libs-17.0.3.0.6-2.el8_5.x86_64.rpm dab19eddd836f4df363c09ca754c8f8828b8078325171ffbb274ffc451198aad
x86_64 java-17-openjdk-jmods-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpm dd3292e72f0943e2e31562d89e540cb157543605ffe22e709907115b35b47177
x86_64 java-17-openjdk-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpm f5fe66f5718aa1b6e8723dc534f415a064d0b1932ce4e9dc69970c10dc62cb9d
x86_64 java-17-openjdk-src-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpm fa199ac30fa4792b5a5b58404c89c4919130bb54ffd5b8e91fcbbe002f45c74d
x86_64 java-17-openjdk-demo-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpm ff076ad8f2081a515de58919ee589a50fd9817e4d7038f9c660e76acc6b5d416
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.