ELSA-2023-1898

ELSA-2023-1898 - java-17-openjdk security and bug fix update

Type:SECURITY
Severity:IMPORTANT
Release Date:2023-04-20

Description


[1:17.0.7.0.7-1]
- Update to jdk-17.0.7.0+7
- Update release notes to 17.0.7.0+7
- Require tzdata 2023c due to local inclusion of JDK-8274864 & JDK-8305113
- Update generate_tarball.sh to add support for passing a boot JDK to the configure run
- Add POSIX-friendly error codes to generate_tarball.sh and fix whitespace
- Remove .jcheck and GitHub support when generating tarballs, as done in upstream release tarballs
- Update FIPS support against 17.0.7+6 and bring in latest changes:
- * RH2134669: Add missing attributes when registering services in FIPS mode.
- * test/jdk/sun/security/pkcs11/fips/VerifyMissingAttributes.java: fixed jtreg main class
- * RH1940064: Enable XML Signature provider in FIPS mode
- * RH2173781: Avoid calling C_GetInfo() too early, before cryptoki is initialized
- ** This tarball is embargoed until 2023-04-18 @ 1pm PT. **
- Resolves: rhbz#2185182
- Resolves: rhbz#2186835
- Resolves: rhbz#2186827
- Resolves: rhbz#2186831


Related CVEs


CVE-2023-21954
CVE-2023-21930
CVE-2023-21938
CVE-2023-21939
CVE-2023-21937
CVE-2023-21967
CVE-2023-21968

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 8 (aarch64) java-17-openjdk-17.0.7.0.7-1.el8_7.src.rpm23967afa92446019fa674e75ac5c47d5-
java-17-openjdk-17.0.7.0.7-1.el8_7.aarch64.rpm10dee7a74a96d1d6941007ec121d1444-
java-17-openjdk-demo-17.0.7.0.7-1.el8_7.aarch64.rpm52592d8c0eb462d7a05fc5346bb2fcfd-
java-17-openjdk-demo-fastdebug-17.0.7.0.7-1.el8_7.aarch64.rpm088827581174dbf00632e34173993dbd-
java-17-openjdk-demo-slowdebug-17.0.7.0.7-1.el8_7.aarch64.rpm94d7573b75dbf6b656fb3dbc0f95e205-
java-17-openjdk-devel-17.0.7.0.7-1.el8_7.aarch64.rpmc5fc65c19a02c6656ebb788f6193225a-
java-17-openjdk-devel-fastdebug-17.0.7.0.7-1.el8_7.aarch64.rpm8cbcde719cfca54af247b94b74476cf9-
java-17-openjdk-devel-slowdebug-17.0.7.0.7-1.el8_7.aarch64.rpm499f2a20dffd4183de66cd8c3a64955d-
java-17-openjdk-fastdebug-17.0.7.0.7-1.el8_7.aarch64.rpm88a21658f8f6a191a471a9c9dc8c120d-
java-17-openjdk-headless-17.0.7.0.7-1.el8_7.aarch64.rpm3cc0ea147ed5e5709763a35c266ea06f-
java-17-openjdk-headless-fastdebug-17.0.7.0.7-1.el8_7.aarch64.rpm00c5faa262b5ff9236bf81fdf42558b8-
java-17-openjdk-headless-slowdebug-17.0.7.0.7-1.el8_7.aarch64.rpm5822ab5269519846f77dc2c404c8c15f-
java-17-openjdk-javadoc-17.0.7.0.7-1.el8_7.aarch64.rpm588f6a49fb9560883e3d479952cac5df-
java-17-openjdk-javadoc-zip-17.0.7.0.7-1.el8_7.aarch64.rpm29235f895ad4e611147c74b77970eedc-
java-17-openjdk-jmods-17.0.7.0.7-1.el8_7.aarch64.rpm16568e753cc5c8bc27e3e10569074293-
java-17-openjdk-jmods-fastdebug-17.0.7.0.7-1.el8_7.aarch64.rpm5be2f9d831ac77e2169441e489a14082-
java-17-openjdk-jmods-slowdebug-17.0.7.0.7-1.el8_7.aarch64.rpm2b099b45f66ced4cb8fa998996ec604e-
java-17-openjdk-slowdebug-17.0.7.0.7-1.el8_7.aarch64.rpm427b88077d77ef6c6a51815d79877cb9-
java-17-openjdk-src-17.0.7.0.7-1.el8_7.aarch64.rpm0a2bb1999e792ae116d366ad43f93794-
java-17-openjdk-src-fastdebug-17.0.7.0.7-1.el8_7.aarch64.rpmf017e2de755394674a04adcc69fb0e5b-
java-17-openjdk-src-slowdebug-17.0.7.0.7-1.el8_7.aarch64.rpmfa206a9fb3ff365c1a0d4d9dfdc06e31-
java-17-openjdk-static-libs-17.0.7.0.7-1.el8_7.aarch64.rpmfd969d04c6e3a08f341b30db2a04d058-
java-17-openjdk-static-libs-fastdebug-17.0.7.0.7-1.el8_7.aarch64.rpmdbffa9e1aae3741b31fe981411c60822-
java-17-openjdk-static-libs-slowdebug-17.0.7.0.7-1.el8_7.aarch64.rpmabcb676530f27f91410bdf38b773d9e7-
Oracle Linux 8 (x86_64) java-17-openjdk-17.0.7.0.7-1.el8_7.src.rpm23967afa92446019fa674e75ac5c47d5-
java-17-openjdk-17.0.7.0.7-1.el8_7.x86_64.rpm38403cb183ebbc8be7b09f6e2ec8c249-
java-17-openjdk-demo-17.0.7.0.7-1.el8_7.x86_64.rpm9b163bd50b95da54bd370430732a0449-
java-17-openjdk-demo-fastdebug-17.0.7.0.7-1.el8_7.x86_64.rpm19f60f035527f935d11ba1a5eed38a22-
java-17-openjdk-demo-slowdebug-17.0.7.0.7-1.el8_7.x86_64.rpmaf0785b3f7629442dd2d8b1fd6513f40-
java-17-openjdk-devel-17.0.7.0.7-1.el8_7.x86_64.rpm610023502e80ffd0562e0b4e110710a2-
java-17-openjdk-devel-fastdebug-17.0.7.0.7-1.el8_7.x86_64.rpmb3cbbb175f6d95af0f60229123d255f2-
java-17-openjdk-devel-slowdebug-17.0.7.0.7-1.el8_7.x86_64.rpmb2c7d1722670e43f02d329422df19c7f-
java-17-openjdk-fastdebug-17.0.7.0.7-1.el8_7.x86_64.rpm77430a0768b9d2a43627f4bdde61dd8f-
java-17-openjdk-headless-17.0.7.0.7-1.el8_7.x86_64.rpm634fa6317f3b8722e24a86ddaf8d5168-
java-17-openjdk-headless-fastdebug-17.0.7.0.7-1.el8_7.x86_64.rpm602082a3fa7d1ee547554ed577647011-
java-17-openjdk-headless-slowdebug-17.0.7.0.7-1.el8_7.x86_64.rpmf1b5fe62f984859e8a98f04d77e8505a-
java-17-openjdk-javadoc-17.0.7.0.7-1.el8_7.x86_64.rpm32996cff2474cf20a920823afb308305-
java-17-openjdk-javadoc-zip-17.0.7.0.7-1.el8_7.x86_64.rpmdce1f66f7a14dea160d6b4d2c25ab2d8-
java-17-openjdk-jmods-17.0.7.0.7-1.el8_7.x86_64.rpme62f91c4e8e883b4a87ce6e75eecf754-
java-17-openjdk-jmods-fastdebug-17.0.7.0.7-1.el8_7.x86_64.rpm30dcb2d848deec18aa661219a1a78448-
java-17-openjdk-jmods-slowdebug-17.0.7.0.7-1.el8_7.x86_64.rpm774cd155c2b61e7bffda30064c3801fb-
java-17-openjdk-slowdebug-17.0.7.0.7-1.el8_7.x86_64.rpmf96a51045034d380bdc6ec19e246600d-
java-17-openjdk-src-17.0.7.0.7-1.el8_7.x86_64.rpm9d1ee0d5faff01e169630af1368d03b7-
java-17-openjdk-src-fastdebug-17.0.7.0.7-1.el8_7.x86_64.rpmbc28ca2d20dc796282957d9e53b3d611-
java-17-openjdk-src-slowdebug-17.0.7.0.7-1.el8_7.x86_64.rpm73c3d698de5f8b94b2852929f7cca387-
java-17-openjdk-static-libs-17.0.7.0.7-1.el8_7.x86_64.rpm63674cf6b4157362366a343f38df65e9-
java-17-openjdk-static-libs-fastdebug-17.0.7.0.7-1.el8_7.x86_64.rpm26d5349aa4c4636da64d5da9279a8ac5-
java-17-openjdk-static-libs-slowdebug-17.0.7.0.7-1.el8_7.x86_64.rpmef61f712b94cf64de09743cf63abae74-



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete