[ALSA-2023:1898] Important: java-17-openjdk security and bug fix update
Type:
security
Severity:
important
Release date:
2023-04-23
Description:
The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Security Fix(es): * OpenJDK: improper connection handling during TLS handshake (8294474) (CVE-2023-21930) * OpenJDK: Swing HTML parsing issue (8296832) (CVE-2023-21939) * OpenJDK: incorrect enqueue of references in garbage collector (8298191) (CVE-2023-21954) * OpenJDK: certificate validation issue in TLS session negotiation (8298310) (CVE-2023-21967) * OpenJDK: missing string checks for NULL characters (8296622) (CVE-2023-21937) * OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304) (CVE-2023-21938) * OpenJDK: missing check for slash characters in URI-to-path conversion (8298667) (CVE-2023-21968) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * In FIPS mode, the list of cryptographic services and algorithms available is limited to those that are FIPS compliant. It was found that this filtering was too strict and was also excluding service attributes. These attributes are now made available in FIPS mode, as they are in non-FIPS mode. (RHBZ#2186835) * Previously, the XML signature provider was unable to operate in FIPS mode. Following recent enhancements to FIPS mode support, the XML signature provider can now be supported. It is now enabled in FIPS mode. (RHBZ#2186827) * The PKCS#11 provider used by FIPS mode can be supported by different PKCS#11 tokens. It was found that some PKCS#11 tokens may not be initialised fully before use, leading to an exception being thrown by the provider. With this release, this exception is now expected and handled by the FIPS support code. (RHBZ#2186831)
Updated packages listed below:
Architecture Package Checksum
aarch64 java-17-openjdk-demo-fastdebug-17.0.7.0.7-1.el8_7.aarch64.rpm 07a657afee3a83edd27ab446db7639774b36c74cedadb7d8c365e4a41854b921
aarch64 java-17-openjdk-jmods-fastdebug-17.0.7.0.7-1.el8_7.aarch64.rpm 0891d23da53b8224e47c17b08a9121d9f1cf96913085348f96b1553cd84208ac
aarch64 java-17-openjdk-src-slowdebug-17.0.7.0.7-1.el8_7.aarch64.rpm 0e08ca07951536fed8ecd5f359682402ccd5f6d006eb21333f886655ee469c02
aarch64 java-17-openjdk-slowdebug-17.0.7.0.7-1.el8_7.aarch64.rpm 10a26f517e69560942423f05ac0b0de9df004e39f26353a24dba530593cc20cd
aarch64 java-17-openjdk-headless-slowdebug-17.0.7.0.7-1.el8_7.aarch64.rpm 19ca4471af9f9838f91008aec04aec5bb6bd9358b16d5504c2a697a330c760d3
aarch64 java-17-openjdk-fastdebug-17.0.7.0.7-1.el8_7.aarch64.rpm 1d1c252cabe962dd4e7954d959b33c3b8f96508584f53bcc3e1ea424cad72662
aarch64 java-17-openjdk-javadoc-zip-17.0.7.0.7-1.el8_7.aarch64.rpm 438ea3e5b4005b2dc4aa02c25471649275189c6d4d6ce9cb3b8b0aa969040de0
aarch64 java-17-openjdk-static-libs-fastdebug-17.0.7.0.7-1.el8_7.aarch64.rpm 4a76e6fdfcdaff472de15376f66f49fa0c665b32cd978c879c9d6e5878acdd7a
aarch64 java-17-openjdk-headless-fastdebug-17.0.7.0.7-1.el8_7.aarch64.rpm 5538b4daada3272010cd45a9179e5f9a7927314667cdc94aedb22533ca97c653
aarch64 java-17-openjdk-static-libs-slowdebug-17.0.7.0.7-1.el8_7.aarch64.rpm 6fe69e9b8b643f25a1e359c647c7abacad695f3686de7f80475266692b101611
aarch64 java-17-openjdk-jmods-slowdebug-17.0.7.0.7-1.el8_7.aarch64.rpm 7a406cfbd51b021153b659db7b9e24cc62f06aff56bf7deaf0c31d734a7d046d
aarch64 java-17-openjdk-static-libs-17.0.7.0.7-1.el8_7.aarch64.rpm 9ad18b6d3bf502f44f60560ce25f3f5ab1567ab0c1896ee6fde8674a0b070a1b
aarch64 java-17-openjdk-demo-slowdebug-17.0.7.0.7-1.el8_7.aarch64.rpm 9b30b00ed2ef56f094f1bb3f25d6702d08052ab7906408d98d03a79e817350fe
aarch64 java-17-openjdk-devel-17.0.7.0.7-1.el8_7.aarch64.rpm 9fa7a91aa8f311c501c6b151fa78fb069e504979bc43404f665815470caad919
aarch64 java-17-openjdk-src-17.0.7.0.7-1.el8_7.aarch64.rpm b168dbee37c760cef61f883f28646581d06532d3c7570639b4ef0caf7d0f9dda
aarch64 java-17-openjdk-src-fastdebug-17.0.7.0.7-1.el8_7.aarch64.rpm b70d438c6d27738c96f34cb761b5be84cea46ea31b9f916c4a6509a601d36f97
aarch64 java-17-openjdk-demo-17.0.7.0.7-1.el8_7.aarch64.rpm c4eadb260aa7c24c4005e4ec60092b9c732bd7beef1fd6fac01899274b80dc0e
aarch64 java-17-openjdk-jmods-17.0.7.0.7-1.el8_7.aarch64.rpm d6733e9640593a9692c07784e456a5e9f92645e0585ac6db6f4a6299f619e2d3
aarch64 java-17-openjdk-headless-17.0.7.0.7-1.el8_7.aarch64.rpm d6767d22057a93d64c071b20199f25eae63f3de9aeb614bde4ac43a98fcd92a5
aarch64 java-17-openjdk-javadoc-17.0.7.0.7-1.el8_7.aarch64.rpm d85912db5fe540ef8546b4e27bb6a4e3578feadf87c0c940f695bc8eec00498b
aarch64 java-17-openjdk-17.0.7.0.7-1.el8_7.aarch64.rpm e4e6076872ec99b254d1c2ff6b181b578307cc65a479db8d9c3052a5a810cc9d
aarch64 java-17-openjdk-devel-slowdebug-17.0.7.0.7-1.el8_7.aarch64.rpm efe51bfc104de4188457c961fa8764aa0c74849563a83a2851e6f8224a345ee5
aarch64 java-17-openjdk-devel-fastdebug-17.0.7.0.7-1.el8_7.aarch64.rpm f6058d9d1b0318a7121079fae84aa30b4cf4145b44f3478dfab200de26d6f91c
ppc64le java-17-openjdk-demo-fastdebug-17.0.7.0.7-1.el8_7.ppc64le.rpm 0aaf659ea1dc76b71bdae25517a7b96f3937c84e0a658263095d290f628e8995
ppc64le java-17-openjdk-headless-slowdebug-17.0.7.0.7-1.el8_7.ppc64le.rpm 0e4352338642f0c0053eb09adffe1e35f4c8172f1236678465f2688a41737112
ppc64le java-17-openjdk-headless-fastdebug-17.0.7.0.7-1.el8_7.ppc64le.rpm 149367e8da08a45f7335d8d2d1cca3e44bae69b8034cbf4710b30bd01b0465c9
ppc64le java-17-openjdk-src-slowdebug-17.0.7.0.7-1.el8_7.ppc64le.rpm 18f8ac136534b912f2392f4ee0d24444a229f988e650a4d1fe801e1be8349dd3
ppc64le java-17-openjdk-javadoc-zip-17.0.7.0.7-1.el8_7.ppc64le.rpm 1bfb5ba9b60ee96ba83f5d6d673ee1f56a402d5129e2d6fdd67ec07dc6b43912
ppc64le java-17-openjdk-slowdebug-17.0.7.0.7-1.el8_7.ppc64le.rpm 1d47f51b7585fd6ef4862514432047934e8031f9b378193beaac724bc2656648
ppc64le java-17-openjdk-static-libs-17.0.7.0.7-1.el8_7.ppc64le.rpm 24bd33aae0763de18f1e4b6e160add84e35701fd99841c96937d06b451a18428
ppc64le java-17-openjdk-devel-fastdebug-17.0.7.0.7-1.el8_7.ppc64le.rpm 36a03f1af2a4a6b2a8200aed03c993faed2521bb38151ec865bbaeea9a7c4910
ppc64le java-17-openjdk-fastdebug-17.0.7.0.7-1.el8_7.ppc64le.rpm 37abccbc6c80ea0d36e43d2f4adaea164da4ba0684617a2a377ba86e0655172b
ppc64le java-17-openjdk-demo-17.0.7.0.7-1.el8_7.ppc64le.rpm 51bc685ad8c2755fd22353f652fdb9018838cf2cf82ea2135630daacbf526c78
ppc64le java-17-openjdk-17.0.7.0.7-1.el8_7.ppc64le.rpm 53b19a547fedf291ecb719dd88ab997b19ea35f946d13f143c19d738880edee9
ppc64le java-17-openjdk-devel-17.0.7.0.7-1.el8_7.ppc64le.rpm 56210bc986250fca4946ced5142d80d81987517576ff3a2f77433cf9ea150632
ppc64le java-17-openjdk-devel-slowdebug-17.0.7.0.7-1.el8_7.ppc64le.rpm 73e48ab8e6da06dac1fb2aec5e0925df1c0073e44d5b13e2475fe3124e5c8feb
ppc64le java-17-openjdk-jmods-slowdebug-17.0.7.0.7-1.el8_7.ppc64le.rpm 810fcbb7c099a37832ef107bf30308d426d20c997b61621d15bfdcacdb442caf
ppc64le java-17-openjdk-src-fastdebug-17.0.7.0.7-1.el8_7.ppc64le.rpm 8994e7d07060aa40e76f319ebae63fd588ce4b98fcc10a8e1e4863cf2f588a01
ppc64le java-17-openjdk-headless-17.0.7.0.7-1.el8_7.ppc64le.rpm 921908962c55bcf5de541d21c2c2ca0ef7c40e59b8f9a3dac45592b9660f6ebb
ppc64le java-17-openjdk-static-libs-fastdebug-17.0.7.0.7-1.el8_7.ppc64le.rpm cd4e66c86092b1f263b98732594a51ff86ea2613cfc8711c32fa4ed3db250b87
ppc64le java-17-openjdk-demo-slowdebug-17.0.7.0.7-1.el8_7.ppc64le.rpm cf2caa4e392da255f6e5e9a28bb6f476f251cc29ea7d1a15e1e56aa80039fab3
ppc64le java-17-openjdk-src-17.0.7.0.7-1.el8_7.ppc64le.rpm d023956cf0ec3d754462eb8612cf047f180e9c999eaaf6cf0d820ce3c412ddf6
ppc64le java-17-openjdk-javadoc-17.0.7.0.7-1.el8_7.ppc64le.rpm d683055b67e16a4442f19ca28a767acc2de912cef816b71a1a9e0871da468ea9
ppc64le java-17-openjdk-jmods-fastdebug-17.0.7.0.7-1.el8_7.ppc64le.rpm ebc51d4a8c5d22b8cb96f02b7541591e78eb3b626e1cd25dd2ed3c5eaa7a695a
ppc64le java-17-openjdk-static-libs-slowdebug-17.0.7.0.7-1.el8_7.ppc64le.rpm ed49ffcc13323997c9ef103d90f1ea941423569b864360dd48f6d116e2163c9e
ppc64le java-17-openjdk-jmods-17.0.7.0.7-1.el8_7.ppc64le.rpm fdfdebbf9b6f171ef4648ae3dfc239dc1969aaa18cf0ed66b25154c18564bb09
s390x java-17-openjdk-headless-slowdebug-17.0.7.0.7-1.el8_7.s390x.rpm 02ddc76c0906177e5ba4ec0e0203b86c0d68910dddc114e89ba1b1c7d371a808
s390x java-17-openjdk-jmods-17.0.7.0.7-1.el8_7.s390x.rpm 02fd2b9de97419a106bb9dd015a7d2d2c9acd9b96143ba80d4745775c225111f
s390x java-17-openjdk-src-slowdebug-17.0.7.0.7-1.el8_7.s390x.rpm 1063457717dcad86e3a9f451337285e7218d520bf3bfc8440cc0e7c710d742ce
s390x java-17-openjdk-src-17.0.7.0.7-1.el8_7.s390x.rpm 23fc57af6e6ed829a9e7c35c1bdfd2c83297c0acf5ca2d070fc95fc30baf7d6b
s390x java-17-openjdk-17.0.7.0.7-1.el8_7.s390x.rpm 4348c768d78ca5a67e88cc90b96ecd03ba784732245667c169de869b1b848bf2
s390x java-17-openjdk-slowdebug-17.0.7.0.7-1.el8_7.s390x.rpm 44163936315a598a7613fa60c299b5372232f8f87ce15cf10851e2114a31babc
s390x java-17-openjdk-static-libs-17.0.7.0.7-1.el8_7.s390x.rpm 5a5677525c228f45cf4b0a753d7d15514f70403717db4bed911c1fb7b6d07885
s390x java-17-openjdk-devel-slowdebug-17.0.7.0.7-1.el8_7.s390x.rpm 612defef4cd4d234b4748f2723bb475841177878cbe87d604aaff3a4223a19aa
s390x java-17-openjdk-headless-17.0.7.0.7-1.el8_7.s390x.rpm 756e2a8b5693ed5bb61028b4da4bfa27c5816f7425ac8d53e92451a5f64bc01a
s390x java-17-openjdk-static-libs-slowdebug-17.0.7.0.7-1.el8_7.s390x.rpm 8f5d984122e632a5e3474304be1e9219e22a7c005971f8f80007e69ad3711cc4
s390x java-17-openjdk-demo-17.0.7.0.7-1.el8_7.s390x.rpm 9fdaeb08e9347af662a984d49d10ae21bd6651bc8175ed96052db968a9b6fc1b
s390x java-17-openjdk-devel-17.0.7.0.7-1.el8_7.s390x.rpm a127af6af0a2034c6c09893b28e2f6fbca7457c2457349ef038494c1a2d1467e
s390x java-17-openjdk-demo-slowdebug-17.0.7.0.7-1.el8_7.s390x.rpm ac878e26ea2cbd658e6c613eaf96449c06d7f6b6c73b68b95020e7dc434979bf
s390x java-17-openjdk-javadoc-zip-17.0.7.0.7-1.el8_7.s390x.rpm b8201bb459ef2cd49bd76f0c4b6bc01c9ba1ae233e92872a93ba488fb5cfaa7e
s390x java-17-openjdk-jmods-slowdebug-17.0.7.0.7-1.el8_7.s390x.rpm eacf7927b4df014a3c1bec66ca4fa8fb97dbb9cf97a8f920fc607a37fa3061b0
s390x java-17-openjdk-javadoc-17.0.7.0.7-1.el8_7.s390x.rpm f4b0f19f02cfa70bd16324f46e446a66f69e79d70560f6546487ba087165d7d6
x86_64 java-17-openjdk-fastdebug-17.0.7.0.7-1.el8_7.x86_64.rpm 00d7bbb660c8f78a956313a6b63bf813234abb8136f1948cd670cd4b8a67eeb1
x86_64 java-17-openjdk-slowdebug-17.0.7.0.7-1.el8_7.x86_64.rpm 12d72cc3ac237acce3f99cc4a9a410a14841f827dc2b1e756b7dc20d900b4197
x86_64 java-17-openjdk-jmods-fastdebug-17.0.7.0.7-1.el8_7.x86_64.rpm 18d13120ce68a7065f1815309df5f67ed5f417f587f2ac9cf42eef2b4286e7a3
x86_64 java-17-openjdk-demo-slowdebug-17.0.7.0.7-1.el8_7.x86_64.rpm 1a10ff63a208bc13a51a39c2e2b80bf24ddd204f528de8d91ae97be17dc818b9
x86_64 java-17-openjdk-src-17.0.7.0.7-1.el8_7.x86_64.rpm 26bed4e01ea0cbeaaaaca003f9c83f7a001158ab84ff938065116bb525082462
x86_64 java-17-openjdk-devel-fastdebug-17.0.7.0.7-1.el8_7.x86_64.rpm 2a58261276bded1f7e1d6d647b9ef52441efc6e8fb616c6ccdc517323b8f8d70
x86_64 java-17-openjdk-jmods-17.0.7.0.7-1.el8_7.x86_64.rpm 3c53d3d82af8e42b41eb75a0f991730983a432cab4694c3d7ffe9acfd2ca5d54
x86_64 java-17-openjdk-src-slowdebug-17.0.7.0.7-1.el8_7.x86_64.rpm 4053b6a1e31850b9089b20ede32af8b1bd33aad384bbe142a7d865257e98f434
x86_64 java-17-openjdk-17.0.7.0.7-1.el8_7.x86_64.rpm 41cb21c7c3e1dd7b0116f99059a5767d991b9893d364c2d3fd174040b1edd7f2
x86_64 java-17-openjdk-headless-17.0.7.0.7-1.el8_7.x86_64.rpm 47c4c3f37257e4fe0f3eb91fe7e15ded2c8340b559244457958881ab39a1be05
x86_64 java-17-openjdk-static-libs-17.0.7.0.7-1.el8_7.x86_64.rpm 4fc02a984fe08631d5c5b2f9be1d43471364d3c38cadc2024a23e055872fc2bf
x86_64 java-17-openjdk-demo-17.0.7.0.7-1.el8_7.x86_64.rpm 561bec3a95866b3118dfbea268acefe0b23a7e74f0999cd88df9c2429d586c17
x86_64 java-17-openjdk-jmods-slowdebug-17.0.7.0.7-1.el8_7.x86_64.rpm 5c20a61966c873abdae5ba81ae86f09caa733a4396a91c086d94d2c1d33c4627
x86_64 java-17-openjdk-static-libs-slowdebug-17.0.7.0.7-1.el8_7.x86_64.rpm 610c7f7851f8ba643a9d45ece9077c4c9cb00815fea95ba1085ee88ef0917e84
x86_64 java-17-openjdk-javadoc-zip-17.0.7.0.7-1.el8_7.x86_64.rpm 7be90dc82eaddbd146899a0631d541a4477ef986cc13d597c9d14059f8e10421
x86_64 java-17-openjdk-headless-slowdebug-17.0.7.0.7-1.el8_7.x86_64.rpm 8383535667aadeea9639c8c64779a5de5c9af32bd2c391666560df438d4e951f
x86_64 java-17-openjdk-devel-slowdebug-17.0.7.0.7-1.el8_7.x86_64.rpm 99aa45bc6885a5dda72e60b28102b44fb0575e49cd84154206a8cf648119975c
x86_64 java-17-openjdk-javadoc-17.0.7.0.7-1.el8_7.x86_64.rpm 9e1b589d988ad4ae1b938ebf96233b31d02a50aa260906f6047b8bf86d8960b0
x86_64 java-17-openjdk-headless-fastdebug-17.0.7.0.7-1.el8_7.x86_64.rpm a2b2ff994e7ea6c0940720be302473e57cb8b89b6272661b2bfaf254c833803f
x86_64 java-17-openjdk-static-libs-fastdebug-17.0.7.0.7-1.el8_7.x86_64.rpm affa768d4dff5552caa1e8d667c1ebc105732328498917c5b2184dfc0f2de21c
x86_64 java-17-openjdk-src-fastdebug-17.0.7.0.7-1.el8_7.x86_64.rpm d4291e996c9808644d0ad262e252ae99fe776afc5c4dc091653012c4df91cc78
x86_64 java-17-openjdk-demo-fastdebug-17.0.7.0.7-1.el8_7.x86_64.rpm d5ecdb3922a9a77a2d9e272dac04aceb808e2dcbff585564165cbda369f1f7ff
x86_64 java-17-openjdk-devel-17.0.7.0.7-1.el8_7.x86_64.rpm eabfe27684431c47de1ab4a0280dd272765f347a50407f063e7520d528e94904
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.