[ALSA-2023:4159] Moderate: java-17-openjdk security and bug fix update
Type:
security
Severity:
moderate
Release date:
2023-07-21
Description:
The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Security Fix(es): * OpenJDK: ZIP file parsing infinite loop (8302483) (CVE-2023-22036) * OpenJDK: weakness in AES implementation (8308682) (CVE-2023-22041) * OpenJDK: improper handling of slash characters in URI-to-path conversion (8305312) (CVE-2023-22049) * harfbuzz: OpenJDK: O(n^2) growth via consecutive marks (CVE-2023-25193) * OpenJDK: HTTP client insufficient file name validation (8302475) (CVE-2023-22006) * OpenJDK: modulo operator array indexing issue (8304460) (CVE-2023-22044) * OpenJDK: array indexing integer overflow issue (8304468) (CVE-2023-22045) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * Installing the same java-17-openjdk-headless package on two different systems resulted in distinct classes.jsa files getting generated. This was because the CDS archive was being generated by a post script action of the java-17-openjdk-headless package. This prevented the use of the dynamic dump feature, as the checksum in the archive would be different on each system. This is resolved in this release by using the .jsa files generated during the initial build. (RHBZ#2221655) * Prepare for the next quarterly OpenJDK upstream release (2023-07, 17.0.8) [almalinux-8] (BZ#2222368)
Updated packages listed below:
Architecture Package Checksum
aarch64 java-17-openjdk-devel-fastdebug-17.0.8.0.7-2.el8.aarch64.rpm 0aa88ad57d1932139a8854a10cd029643d8e3ea47ae05eebb042d024082b2397
aarch64 java-17-openjdk-src-slowdebug-17.0.8.0.7-2.el8.aarch64.rpm 0c8b7c279b431a59f0be9c52ea8a1e762d6b2ac99bae2caa50fd48560652334f
aarch64 java-17-openjdk-slowdebug-17.0.8.0.7-2.el8.aarch64.rpm 117ac263b937b9914883841739a90b1bb515c2f3d99b359c0b96e3187a2cd1fb
aarch64 java-17-openjdk-src-fastdebug-17.0.8.0.7-2.el8.aarch64.rpm 15c6dedea7b20b87e703e4e5e6f26874eb656cd91fe3bc0820c465bd4625e43f
aarch64 java-17-openjdk-devel-17.0.8.0.7-2.el8.aarch64.rpm 1ad6c77aa95eb9dafcfc5b01b8c04bfb53451d4b6aab4d74ab17ba1c883e1783
aarch64 java-17-openjdk-javadoc-17.0.8.0.7-2.el8.aarch64.rpm 26b689b4aa5d847f75e74beb50f7226f83ded3fe63ea1da9a470da2643c96855
aarch64 java-17-openjdk-src-17.0.8.0.7-2.el8.aarch64.rpm 34d70edb45fc3b3b88da861c95d26bf4bafba79535ba08f2f53c7385228c4994
aarch64 java-17-openjdk-headless-slowdebug-17.0.8.0.7-2.el8.aarch64.rpm 3f0862b6e76f623a36409f0ca2c8711431e5e6ac9f775598476774d3a01fb496
aarch64 java-17-openjdk-demo-17.0.8.0.7-2.el8.aarch64.rpm 4110528fba29d626bf153a7e7fee04b1068351a37a1cb708e03221ba01355a6b
aarch64 java-17-openjdk-static-libs-fastdebug-17.0.8.0.7-2.el8.aarch64.rpm 50a4ef4b8598d7315ec05006842b33500f49d7f0a15d2a8999c16149af73d9d6
aarch64 java-17-openjdk-demo-slowdebug-17.0.8.0.7-2.el8.aarch64.rpm 5605a3b1b591df32eac4f2666fc7b73964b102a342828a7684f67ba05fcd9d2b
aarch64 java-17-openjdk-javadoc-zip-17.0.8.0.7-2.el8.aarch64.rpm 5a34d4736430aa52b7e9bce3319c612fcad2ecaf27f709373992e8ee9ff739d3
aarch64 java-17-openjdk-17.0.8.0.7-2.el8.aarch64.rpm 98d214c77cf7347f586d095fcc569d06d076d2e55529d1ba587ac0de403f64bf
aarch64 java-17-openjdk-devel-slowdebug-17.0.8.0.7-2.el8.aarch64.rpm a9bc666fdafc8378193d69fa2af062283390344a46deb05e84aee73b74b72463
aarch64 java-17-openjdk-headless-fastdebug-17.0.8.0.7-2.el8.aarch64.rpm b4a050f16156f13bacb89066739626bd002a69d8286da1a84d94d52ff60180ec
aarch64 java-17-openjdk-headless-17.0.8.0.7-2.el8.aarch64.rpm cbc67e4f7481e07fca6652cca8a49a528459a2b359afe7f50725650bb9fde886
aarch64 java-17-openjdk-jmods-slowdebug-17.0.8.0.7-2.el8.aarch64.rpm d5f41d37bd38d5e532f79c529d02d8656500cb883ba85272562b2914fcae33ea
aarch64 java-17-openjdk-static-libs-17.0.8.0.7-2.el8.aarch64.rpm dbb72b7c0cf06a70ebfd0e4d6dc57710ef4a8eda279545e408cbace1c4335a5a
aarch64 java-17-openjdk-fastdebug-17.0.8.0.7-2.el8.aarch64.rpm dbc41efbc24faae3b004d2eac2b60254870e5617ca315c4e8ab4b49d4c82f331
aarch64 java-17-openjdk-jmods-17.0.8.0.7-2.el8.aarch64.rpm e6c2568a90be0288f53323510e05c8f35ca9ff3dd762489b8990f000bd750916
aarch64 java-17-openjdk-static-libs-slowdebug-17.0.8.0.7-2.el8.aarch64.rpm e8a29b3c2cfc949fb3585731c91a3951fc28ba646a1459b0b2bea45c06e9addd
aarch64 java-17-openjdk-jmods-fastdebug-17.0.8.0.7-2.el8.aarch64.rpm ef18e0b22d2e938e0b01de8eba3572f21be826d2930ad3949129d88ddfa8c9b7
aarch64 java-17-openjdk-demo-fastdebug-17.0.8.0.7-2.el8.aarch64.rpm f9c46c50c20606f3b30eeb5a8408723bd2b2eb217877b703493f73a14186ac55
ppc64le java-17-openjdk-javadoc-17.0.8.0.7-2.el8.ppc64le.rpm 084a48f8f32068b2c447980868fac026f283f60575f41c627bff940eb3457233
ppc64le java-17-openjdk-headless-17.0.8.0.7-2.el8.ppc64le.rpm 26176cf1c87bba8fcaaf6443ec56d2843cea83e021820278140be8d916048840
ppc64le java-17-openjdk-fastdebug-17.0.8.0.7-2.el8.ppc64le.rpm 322c17600280a8280f5ecada4e8c9c32320ea56a61475197436894140e3584dd
ppc64le java-17-openjdk-src-slowdebug-17.0.8.0.7-2.el8.ppc64le.rpm 37522d768ae88cf24e49b0dd4e340b50d81d59c5c9476e214ab293dce60a6b03
ppc64le java-17-openjdk-devel-slowdebug-17.0.8.0.7-2.el8.ppc64le.rpm 42d4ef6178818ad33d4748edfaed8b072f668bf3d9f46ce629c1c1d1b4e22e18
ppc64le java-17-openjdk-src-17.0.8.0.7-2.el8.ppc64le.rpm 540a8e0104950e6084ff7cca53d624ac523ecc845d18550cec5729ca6ad06e18
ppc64le java-17-openjdk-src-fastdebug-17.0.8.0.7-2.el8.ppc64le.rpm 572f218fd36a9b269e9bb76a0a37191d2dae79217ce7b521a58c272b20c447ea
ppc64le java-17-openjdk-jmods-slowdebug-17.0.8.0.7-2.el8.ppc64le.rpm 656e7ba8e1719975c879106658b8d76794149815c2df7c74624f4448e66bbdda
ppc64le java-17-openjdk-headless-fastdebug-17.0.8.0.7-2.el8.ppc64le.rpm 68e6c29ec468a3503b2e63a9cefa4d130833d087b9b33794a740cd16eeeca562
ppc64le java-17-openjdk-demo-17.0.8.0.7-2.el8.ppc64le.rpm 718a80574c02968d7c699edc46d576dfcf62c1a1e4e66aa3571680b0f17735df
ppc64le java-17-openjdk-demo-fastdebug-17.0.8.0.7-2.el8.ppc64le.rpm 8c98f3fbae8f1a99d90a6c1e2c70ccd7d9a86a060b0e21097d0ab2b60dddacc4
ppc64le java-17-openjdk-devel-17.0.8.0.7-2.el8.ppc64le.rpm 957d5459d6fdfc7638ba56a139d228379750c57250c25e0a6e9e112c825d8c1e
ppc64le java-17-openjdk-17.0.8.0.7-2.el8.ppc64le.rpm 9d7cfecd3d2f919b23a0677208c3517242d058f9d540e0b9c7df6cb2b7e74865
ppc64le java-17-openjdk-devel-fastdebug-17.0.8.0.7-2.el8.ppc64le.rpm 9db87d00722f1c421193184cbd5273b04f3d3303715aa2e0fd088b592bd2af8f
ppc64le java-17-openjdk-javadoc-zip-17.0.8.0.7-2.el8.ppc64le.rpm ae4a1ced827b3dc22ee1012eeba2fdd24dcfcd8be75a23313475745a2b2d38af
ppc64le java-17-openjdk-demo-slowdebug-17.0.8.0.7-2.el8.ppc64le.rpm b997d508898d3d8fc3eb262e865d554226fb9e705cf91a412e6ad26df87ebc66
ppc64le java-17-openjdk-jmods-17.0.8.0.7-2.el8.ppc64le.rpm cf4c193a654ff9643408206735534c9b65a47af2076534b564d44e31f7d76310
ppc64le java-17-openjdk-static-libs-slowdebug-17.0.8.0.7-2.el8.ppc64le.rpm cfbc866759202861445e4568f94bb6cefc553506dd07a1bc0bab7df82c142b84
ppc64le java-17-openjdk-static-libs-17.0.8.0.7-2.el8.ppc64le.rpm d3a46ea9178e96a6eb1a7babb8b713d3d7b9932e854b800bc511aba7f5c6358a
ppc64le java-17-openjdk-slowdebug-17.0.8.0.7-2.el8.ppc64le.rpm d47a49e3ca8af6c74649bbea59c7a7b852cdec7e27c020950def37c441fd6bc5
ppc64le java-17-openjdk-jmods-fastdebug-17.0.8.0.7-2.el8.ppc64le.rpm d4a450c14a320c9dfa18ee8f12acfbdbc09b1612160b24ce0460ec4cc6462cd7
ppc64le java-17-openjdk-headless-slowdebug-17.0.8.0.7-2.el8.ppc64le.rpm dada03faa8d69afcd12db9c078e021eec9b8dd082e8a4342111d296a2c73eda0
ppc64le java-17-openjdk-static-libs-fastdebug-17.0.8.0.7-2.el8.ppc64le.rpm f6856da9533da5102fc3bc1f82b8a8ed72c3fda19170c3b5ef28432f55f6d790
s390x java-17-openjdk-17.0.8.0.7-2.el8.s390x.rpm 1d9af0d1c269146e19874efe326bdd29b390ca1b93036d6993e8f350596c4d85
s390x java-17-openjdk-jmods-slowdebug-17.0.8.0.7-2.el8.s390x.rpm 26a0483bcba673a1114df17c085ef5f771e598cf8a712ab2d88010adfb7125b7
s390x java-17-openjdk-src-17.0.8.0.7-2.el8.s390x.rpm 36166a16c96556cfc81c8924965af36e931de084a00f03d7f9b6e55c9034850e
s390x java-17-openjdk-static-libs-17.0.8.0.7-2.el8.s390x.rpm 3c636cc5e61ba7703f4886474e1fc2cf900af08bc47b0ae3f13197e5a2214910
s390x java-17-openjdk-headless-slowdebug-17.0.8.0.7-2.el8.s390x.rpm 4a399519c9c2c42740927c8809ea41219ae6792f5627d9790f843aee9f5cdac1
s390x java-17-openjdk-static-libs-slowdebug-17.0.8.0.7-2.el8.s390x.rpm 4a3f7b6c0947e53fa62c63e26081683c745ececc603ece214a2e8c874a1ed13f
s390x java-17-openjdk-devel-slowdebug-17.0.8.0.7-2.el8.s390x.rpm 573b21123a4cb722f4f37ffe6fb30b6af4e97f5723a696aab226ece662a11c75
s390x java-17-openjdk-jmods-17.0.8.0.7-2.el8.s390x.rpm 5e81137fae6b18e59f4f78cf5224aa3c3a405db4edc2f740592736dc5ef4eaff
s390x java-17-openjdk-javadoc-17.0.8.0.7-2.el8.s390x.rpm 6a5a893c6c154c77a0a89db55dcc697240cadb1b2d9ee85ee0eb27a152554b9b
s390x java-17-openjdk-devel-17.0.8.0.7-2.el8.s390x.rpm 81590089d1467ba6b02106438f2bb5dc1231c50462609e664064dab4c41f0988
s390x java-17-openjdk-slowdebug-17.0.8.0.7-2.el8.s390x.rpm 8beeab4d21b3a4f36a5f50a7596bfdafff8b7af6f08123844d0fcfd6632a50a2
s390x java-17-openjdk-demo-17.0.8.0.7-2.el8.s390x.rpm 8de778cf295863fbb248a4ab2bdbe1b7e5b6f8c7aad53a1b84e313e16847ea6b
s390x java-17-openjdk-headless-17.0.8.0.7-2.el8.s390x.rpm bb2601cbc47c36c99823b2cccc7ee3e3215881467af34a73b4d7654002445945
s390x java-17-openjdk-javadoc-zip-17.0.8.0.7-2.el8.s390x.rpm c3bc7b43d2be621fe25422ae82aa167acbf3a9b4ccc0c23d33a581a7bf845199
s390x java-17-openjdk-demo-slowdebug-17.0.8.0.7-2.el8.s390x.rpm ec6ec03bec29e5622f2395009d1377f15289e575b27f7b9fab5edf9396170eae
s390x java-17-openjdk-src-slowdebug-17.0.8.0.7-2.el8.s390x.rpm fe8d1120c382d24c336eea2312521fadd8605813a4d1e3a4ed8a412947cd756f
x86_64 java-17-openjdk-devel-fastdebug-17.0.8.0.7-2.el8.x86_64.rpm 0dffe6551fbabf72e517feb31904a50f15a137ae1453a304c9bb26776a8ee335
x86_64 java-17-openjdk-javadoc-17.0.8.0.7-2.el8.x86_64.rpm 231fb8997188f96a3a6e33e4fa26fd8b9c676135f2da7a99e4d02661da91565a
x86_64 java-17-openjdk-demo-fastdebug-17.0.8.0.7-2.el8.x86_64.rpm 2cac0be5996349f1b72c1e70ec010c80cee858e75b474f69ef87d1fc92ba5a59
x86_64 java-17-openjdk-demo-17.0.8.0.7-2.el8.x86_64.rpm 4c6ad06557ec5a966de8dbd0c66124400bd205074ea849d32141ad2e8424f30b
x86_64 java-17-openjdk-jmods-fastdebug-17.0.8.0.7-2.el8.x86_64.rpm 5ac357ac7acd7566455a617779b939df35af5142be40f9cd1404ee53439c1fd1
x86_64 java-17-openjdk-static-libs-slowdebug-17.0.8.0.7-2.el8.x86_64.rpm 5cb34e124ec49f50a5c978f7b82bb98335b1eb71db30ccedd781abfa6246208c
x86_64 java-17-openjdk-src-slowdebug-17.0.8.0.7-2.el8.x86_64.rpm 5f8528802047eb2d57b9653a7215bed18f4fa2cc6508457fee8f89e31c5b3ef3
x86_64 java-17-openjdk-devel-slowdebug-17.0.8.0.7-2.el8.x86_64.rpm 6a6e75436f029abe30f12e73b91ea17e71c7e75c21dda3b3bc36c02938cefbbc
x86_64 java-17-openjdk-headless-17.0.8.0.7-2.el8.x86_64.rpm 7f2848417256cb2809ece8d7acec05e38a3ec9a632dad69cd1e9ec7973de89f5
x86_64 java-17-openjdk-slowdebug-17.0.8.0.7-2.el8.x86_64.rpm 8666bde5d0add429284a7ce224d7417053fbf7660ce4bc216aa318ee8cf9ae60
x86_64 java-17-openjdk-headless-slowdebug-17.0.8.0.7-2.el8.x86_64.rpm 86db833dd3af83bdd39eb6501bacc7567f4f55fba3c47ca1f966272897d75545
x86_64 java-17-openjdk-static-libs-17.0.8.0.7-2.el8.x86_64.rpm 9405ebf3f49e63e95b816396102b12288259f3eb485ad49b5e42dcc685a6188f
x86_64 java-17-openjdk-demo-slowdebug-17.0.8.0.7-2.el8.x86_64.rpm a51d922f09a676b662cd80f24e92472e21a9357a1044af358e417ce07bf273eb
x86_64 java-17-openjdk-devel-17.0.8.0.7-2.el8.x86_64.rpm aa8f8fa54e1d728984ca82c89c88f2309819ae7a893e9beff6f76df9e561ce60
x86_64 java-17-openjdk-jmods-slowdebug-17.0.8.0.7-2.el8.x86_64.rpm bc233d194a8a5eff812c077060f065b598a350f3e6bfc3d82e49c06b71c7c98d
x86_64 java-17-openjdk-src-17.0.8.0.7-2.el8.x86_64.rpm caa69204872456c31424acb38713883e8ae95181eb814808e33bc7e3b0e25f46
x86_64 java-17-openjdk-src-fastdebug-17.0.8.0.7-2.el8.x86_64.rpm cb65259fdebb6f85bed8841b82abce30e43b02ed419407eb9843be5cfd7d2a14
x86_64 java-17-openjdk-static-libs-fastdebug-17.0.8.0.7-2.el8.x86_64.rpm d01a5975286e54129fee82340aefdbc1f842cf1ff7c932a8c22173121fe35cc7
x86_64 java-17-openjdk-javadoc-zip-17.0.8.0.7-2.el8.x86_64.rpm e6398fed4ef8ff4a40e77deba9561d9562858bfa640ecaa2ac74e86e76764957
x86_64 java-17-openjdk-fastdebug-17.0.8.0.7-2.el8.x86_64.rpm ee6a8d57e5f60b438488c735cbd083203d20acdc88eafb76c93f6e6654095fe6
x86_64 java-17-openjdk-17.0.8.0.7-2.el8.x86_64.rpm eea374afeb1bb6d212ac787d04c55009a9386aa9946d681c782f6764d3896567
x86_64 java-17-openjdk-headless-fastdebug-17.0.8.0.7-2.el8.x86_64.rpm fba76046027163200434cb4211dbf8e0f380a3975effa581cee9fd3beb76c770
x86_64 java-17-openjdk-jmods-17.0.8.0.7-2.el8.x86_64.rpm feb0738bcd55c21a7672839f901d5c8fc58e36488ed778d73edefb514978cb19
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.