AlmaLinux 2286 Published by

A java-17-openjdk security, bug fix, and enhancement update has been released for AlmaLinux 9.



ALSA-2022:5736 ALSA-2022:5736: java-17-openjdk security, bug fix, and enhancement update (Important)


Type:
security

Severity:
important

Release date:
2022-08-05

Description
The following packages have been upgraded to a later upstream version: java-17-openjdk (17.0.4.0.8). (BZ#2084779)
Security Fix(es):
* OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407) (CVE-2022-34169)
* OpenJDK: class compilation issue (Hotspot, 8281859) (CVE-2022-21540)
* OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) (CVE-2022-21541)
* OpenJDK: random exponentials issue (Libraries, 8283875) (CVE-2022-21549)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Previous AlmaLinux builds of OpenJDK 17 altered the arguments passed to sun.security.pkcs11.wrapper.PKCS11.getInstance() in order to facilitate FIPS support. This build adds an additional form of the method, retaining the original arguments, so that applications which depend on this internal method continue to function with AlmaLinux builds of OpenJDK. (BZ#2099919)
* With previous AlmaLinux builds of OpenJDK 17, Mac key generation and import would fail due to the lack of the CKA_SIGN attribute on the key. This attribute is now added as part of the NSS FIPS configuration. (BZ#2105395)
* With the release of AlmaLinux, a change was made so that disabling OpenJDK FIPS mode required the use of both the -Djava.security.disableSystemPropertiesFile=true and -Dcom.AlmaLinux.fips=false options, with the intention that FIPS mode could be controlled independently of system security properties. This change has now been reverted and only -Djava.security.disableSystemPropertiesFile=true is required to disable FIPS mode, as in AlmaLinux. (BZ#2107941)
* Previous AlmaLinux builds of OpenJDK 17 running in FIPS mode with a SecurityManager would fail due to a lack of module access permissions. This has now been corrected. (BZ#2107943)

References:
ALSA-2022:5736

Updates packages:
java-17-openjdk-javadoc-zip-17.0.4.0.8-2.el9_0.x86_64.rpm
java-17-openjdk-src-17.0.4.0.8-2.el9_0.x86_64.rpm
java-17-openjdk-static-libs-17.0.4.0.8-2.el9_0.x86_64.rpm
java-17-openjdk-17.0.4.0.8-2.el9_0.x86_64.rpm
java-17-openjdk-headless-17.0.4.0.8-2.el9_0.x86_64.rpm
java-17-openjdk-devel-17.0.4.0.8-2.el9_0.x86_64.rpm
java-17-openjdk-jmods-17.0.4.0.8-2.el9_0.x86_64.rpm
java-17-openjdk-demo-17.0.4.0.8-2.el9_0.x86_64.rpm
java-17-openjdk-javadoc-17.0.4.0.8-2.el9_0.x86_64.rpm
java-17-openjdk-jmods-17.0.4.0.8-2.el9_0.ppc64le.rpm
java-17-openjdk-headless-17.0.4.0.8-2.el9_0.ppc64le.rpm
java-17-openjdk-17.0.4.0.8-2.el9_0.ppc64le.rpm
java-17-openjdk-devel-17.0.4.0.8-2.el9_0.ppc64le.rpm
java-17-openjdk-static-libs-17.0.4.0.8-2.el9_0.ppc64le.rpm
java-17-openjdk-javadoc-17.0.4.0.8-2.el9_0.ppc64le.rpm
java-17-openjdk-demo-17.0.4.0.8-2.el9_0.ppc64le.rpm
java-17-openjdk-src-17.0.4.0.8-2.el9_0.ppc64le.rpm
java-17-openjdk-javadoc-zip-17.0.4.0.8-2.el9_0.ppc64le.rpm
java-17-openjdk-headless-17.0.4.0.8-2.el9_0.aarch64.rpm
java-17-openjdk-javadoc-zip-17.0.4.0.8-2.el9_0.aarch64.rpm
java-17-openjdk-jmods-17.0.4.0.8-2.el9_0.aarch64.rpm
java-17-openjdk-static-libs-17.0.4.0.8-2.el9_0.aarch64.rpm
java-17-openjdk-javadoc-17.0.4.0.8-2.el9_0.aarch64.rpm
java-17-openjdk-demo-17.0.4.0.8-2.el9_0.aarch64.rpm
java-17-openjdk-devel-17.0.4.0.8-2.el9_0.aarch64.rpm
java-17-openjdk-17.0.4.0.8-2.el9_0.aarch64.rpm
java-17-openjdk-src-17.0.4.0.8-2.el9_0.aarch64.rpm
java-17-openjdk-headless-17.0.4.0.8-2.el9_0.s390x.rpm
java-17-openjdk-static-libs-17.0.4.0.8-2.el9_0.s390x.rpm
java-17-openjdk-src-17.0.4.0.8-2.el9_0.s390x.rpm
java-17-openjdk-jmods-17.0.4.0.8-2.el9_0.s390x.rpm
java-17-openjdk-devel-17.0.4.0.8-2.el9_0.s390x.rpm
java-17-openjdk-17.0.4.0.8-2.el9_0.s390x.rpm
java-17-openjdk-javadoc-zip-17.0.4.0.8-2.el9_0.s390x.rpm
java-17-openjdk-demo-17.0.4.0.8-2.el9_0.s390x.rpm
java-17-openjdk-javadoc-17.0.4.0.8-2.el9_0.s390x.rpm
java-17-openjdk-src-slowdebug-17.0.4.0.8-2.el9_0.aarch64.rpm
java-17-openjdk-headless-slowdebug-17.0.4.0.8-2.el9_0.aarch64.rpm
java-17-openjdk-devel-slowdebug-17.0.4.0.8-2.el9_0.aarch64.rpm
java-17-openjdk-devel-fastdebug-17.0.4.0.8-2.el9_0.aarch64.rpm
java-17-openjdk-demo-slowdebug-17.0.4.0.8-2.el9_0.aarch64.rpm
java-17-openjdk-static-libs-fastdebug-17.0.4.0.8-2.el9_0.aarch64.rpm
java-17-openjdk-headless-fastdebug-17.0.4.0.8-2.el9_0.aarch64.rpm
java-17-openjdk-demo-fastdebug-17.0.4.0.8-2.el9_0.aarch64.rpm
java-17-openjdk-jmods-slowdebug-17.0.4.0.8-2.el9_0.aarch64.rpm
java-17-openjdk-src-fastdebug-17.0.4.0.8-2.el9_0.aarch64.rpm
java-17-openjdk-static-libs-slowdebug-17.0.4.0.8-2.el9_0.aarch64.rpm
java-17-openjdk-jmods-fastdebug-17.0.4.0.8-2.el9_0.aarch64.rpm
java-17-openjdk-slowdebug-17.0.4.0.8-2.el9_0.aarch64.rpm
java-17-openjdk-fastdebug-17.0.4.0.8-2.el9_0.aarch64.rpm
java-17-openjdk-static-libs-slowdebug-17.0.4.0.8-2.el9_0.s390x.rpm
java-17-openjdk-demo-slowdebug-17.0.4.0.8-2.el9_0.s390x.rpm
java-17-openjdk-headless-slowdebug-17.0.4.0.8-2.el9_0.s390x.rpm
java-17-openjdk-jmods-slowdebug-17.0.4.0.8-2.el9_0.s390x.rpm
java-17-openjdk-devel-slowdebug-17.0.4.0.8-2.el9_0.s390x.rpm
java-17-openjdk-src-slowdebug-17.0.4.0.8-2.el9_0.s390x.rpm
java-17-openjdk-slowdebug-17.0.4.0.8-2.el9_0.s390x.rpm
java-17-openjdk-demo-fastdebug-17.0.4.0.8-2.el9_0.x86_64.rpm
java-17-openjdk-static-libs-slowdebug-17.0.4.0.8-2.el9_0.x86_64.rpm
java-17-openjdk-slowdebug-17.0.4.0.8-2.el9_0.x86_64.rpm
java-17-openjdk-devel-fastdebug-17.0.4.0.8-2.el9_0.x86_64.rpm
java-17-openjdk-devel-slowdebug-17.0.4.0.8-2.el9_0.x86_64.rpm
java-17-openjdk-headless-fastdebug-17.0.4.0.8-2.el9_0.x86_64.rpm
java-17-openjdk-jmods-slowdebug-17.0.4.0.8-2.el9_0.x86_64.rpm
java-17-openjdk-demo-slowdebug-17.0.4.0.8-2.el9_0.x86_64.rpm
java-17-openjdk-jmods-fastdebug-17.0.4.0.8-2.el9_0.x86_64.rpm
java-17-openjdk-static-libs-fastdebug-17.0.4.0.8-2.el9_0.x86_64.rpm
java-17-openjdk-headless-slowdebug-17.0.4.0.8-2.el9_0.x86_64.rpm
java-17-openjdk-src-fastdebug-17.0.4.0.8-2.el9_0.x86_64.rpm
java-17-openjdk-fastdebug-17.0.4.0.8-2.el9_0.x86_64.rpm
java-17-openjdk-src-slowdebug-17.0.4.0.8-2.el9_0.x86_64.rpm
java-17-openjdk-headless-slowdebug-17.0.4.0.8-2.el9_0.ppc64le.rpm
java-17-openjdk-devel-fastdebug-17.0.4.0.8-2.el9_0.ppc64le.rpm
java-17-openjdk-demo-fastdebug-17.0.4.0.8-2.el9_0.ppc64le.rpm
java-17-openjdk-static-libs-fastdebug-17.0.4.0.8-2.el9_0.ppc64le.rpm
java-17-openjdk-src-slowdebug-17.0.4.0.8-2.el9_0.ppc64le.rpm
java-17-openjdk-devel-slowdebug-17.0.4.0.8-2.el9_0.ppc64le.rpm
java-17-openjdk-src-fastdebug-17.0.4.0.8-2.el9_0.ppc64le.rpm
java-17-openjdk-demo-slowdebug-17.0.4.0.8-2.el9_0.ppc64le.rpm
java-17-openjdk-headless-fastdebug-17.0.4.0.8-2.el9_0.ppc64le.rpm
java-17-openjdk-slowdebug-17.0.4.0.8-2.el9_0.ppc64le.rpm
java-17-openjdk-jmods-slowdebug-17.0.4.0.8-2.el9_0.ppc64le.rpm
java-17-openjdk-static-libs-slowdebug-17.0.4.0.8-2.el9_0.ppc64le.rpm
java-17-openjdk-fastdebug-17.0.4.0.8-2.el9_0.ppc64le.rpm
java-17-openjdk-jmods-fastdebug-17.0.4.0.8-2.el9_0.ppc64le.rpm

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2022:5736 ALSA-2022:5736: java-17-openjdk security, bug fix, and enhancement update (Important)