-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: java-17-openjdk security and bug fix update
Advisory ID:       RHSA-2023:0191-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:0191
Issue date:        2023-01-18
CVE Names:         CVE-2023-21835 CVE-2023-21843 
====================================================================
1. Summary:

An update for java-17-openjdk is now available for Red Hat Enterprise Linux
8.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.4) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream EUS (v.8.4) - aarch64, ppc64le, s390x, x86_64

3. Description:

The java-17-openjdk packages provide the OpenJDK 17 Java Runtime
Environment and the OpenJDK 17 Java Software Development Kit.

Security Fix(es):

* OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411)
(CVE-2023-21835)

* OpenJDK: soundbank URL remote loading (Sound, 8293742) (CVE-2023-21843)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* In FIPS mode, the use of a SQLite database provided by NSS was assumed,
which was opened in read-only mode and with no PIN expected. This prevented
the use of other databases or setting a PIN on the NSS database. This
update allows more control over database use using two new properties -
fips.nssdb.path and fips.nssdb.pin - which can be configured permanently in
the java.security file or temporarily via command-line arguments to the
Java virtual machine (BZ#2147475)

* With previous Red Hat builds of OpenJDK 17, Mac key generation and import
would fail due to the lack of the CKA_SIGN attribute on the key. This
attribute is now added as part of the NSS FIPS configuration. (BZ#2108191)

* NSS has offered a SQLite SecMod database for some time, and this has been
available in RHEL as far back as RHEL 6. With newer NSS versions removing
the Berkeley DB one, this update switches the FIPS support backed by NSS to
use the SQLite backend (BZ#2023536)

* [rpminspect] Disable Java bytecode checks [java-17-openjdk, rhel-8]
(BZ#2109107)

* Use the NSS SQL Database in FIPS Mode [rhel-8, openjdk-17] (BZ#2147479)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2108191 - SecretKey generate/import operations don't add the CKA_SIGN attribute in FIPS mode [rhel-8, openjdk-17] [rhel-8.4.0.z]
2109107 - [rpminspect] Disable Java bytecode checks [java-17-openjdk, rhel-8] [rhel-8.4.0.z]
2147475 - Extend the support for NSS DBs (PKCS11) in FIPS mode [rhel-8, openjdk-17] [rhel-8.4.0.z]
2147479 - Use the NSS SQL Database in FIPS Mode [rhel-8, openjdk-17] [rhel-8.4.0.z]
2160421 - CVE-2023-21835 OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411)
2160475 - CVE-2023-21843 OpenJDK: soundbank URL remote loading (Sound, 8293742)

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.4):

Source:
java-17-openjdk-17.0.6.0.10-2.el8_4.src.rpm

aarch64:
java-17-openjdk-17.0.6.0.10-2.el8_4.aarch64.rpm
java-17-openjdk-debuginfo-17.0.6.0.10-2.el8_4.aarch64.rpm
java-17-openjdk-debugsource-17.0.6.0.10-2.el8_4.aarch64.rpm
java-17-openjdk-demo-17.0.6.0.10-2.el8_4.aarch64.rpm
java-17-openjdk-devel-17.0.6.0.10-2.el8_4.aarch64.rpm
java-17-openjdk-devel-debuginfo-17.0.6.0.10-2.el8_4.aarch64.rpm
java-17-openjdk-headless-17.0.6.0.10-2.el8_4.aarch64.rpm
java-17-openjdk-headless-debuginfo-17.0.6.0.10-2.el8_4.aarch64.rpm
java-17-openjdk-javadoc-17.0.6.0.10-2.el8_4.aarch64.rpm
java-17-openjdk-javadoc-zip-17.0.6.0.10-2.el8_4.aarch64.rpm
java-17-openjdk-jmods-17.0.6.0.10-2.el8_4.aarch64.rpm
java-17-openjdk-src-17.0.6.0.10-2.el8_4.aarch64.rpm
java-17-openjdk-static-libs-17.0.6.0.10-2.el8_4.aarch64.rpm

ppc64le:
java-17-openjdk-17.0.6.0.10-2.el8_4.ppc64le.rpm
java-17-openjdk-debuginfo-17.0.6.0.10-2.el8_4.ppc64le.rpm
java-17-openjdk-debugsource-17.0.6.0.10-2.el8_4.ppc64le.rpm
java-17-openjdk-demo-17.0.6.0.10-2.el8_4.ppc64le.rpm
java-17-openjdk-devel-17.0.6.0.10-2.el8_4.ppc64le.rpm
java-17-openjdk-devel-debuginfo-17.0.6.0.10-2.el8_4.ppc64le.rpm
java-17-openjdk-headless-17.0.6.0.10-2.el8_4.ppc64le.rpm
java-17-openjdk-headless-debuginfo-17.0.6.0.10-2.el8_4.ppc64le.rpm
java-17-openjdk-javadoc-17.0.6.0.10-2.el8_4.ppc64le.rpm
java-17-openjdk-javadoc-zip-17.0.6.0.10-2.el8_4.ppc64le.rpm
java-17-openjdk-jmods-17.0.6.0.10-2.el8_4.ppc64le.rpm
java-17-openjdk-src-17.0.6.0.10-2.el8_4.ppc64le.rpm
java-17-openjdk-static-libs-17.0.6.0.10-2.el8_4.ppc64le.rpm

s390x:
java-17-openjdk-17.0.6.0.10-2.el8_4.s390x.rpm
java-17-openjdk-debuginfo-17.0.6.0.10-2.el8_4.s390x.rpm
java-17-openjdk-debugsource-17.0.6.0.10-2.el8_4.s390x.rpm
java-17-openjdk-demo-17.0.6.0.10-2.el8_4.s390x.rpm
java-17-openjdk-devel-17.0.6.0.10-2.el8_4.s390x.rpm
java-17-openjdk-devel-debuginfo-17.0.6.0.10-2.el8_4.s390x.rpm
java-17-openjdk-headless-17.0.6.0.10-2.el8_4.s390x.rpm
java-17-openjdk-headless-debuginfo-17.0.6.0.10-2.el8_4.s390x.rpm
java-17-openjdk-javadoc-17.0.6.0.10-2.el8_4.s390x.rpm
java-17-openjdk-javadoc-zip-17.0.6.0.10-2.el8_4.s390x.rpm
java-17-openjdk-jmods-17.0.6.0.10-2.el8_4.s390x.rpm
java-17-openjdk-src-17.0.6.0.10-2.el8_4.s390x.rpm
java-17-openjdk-static-libs-17.0.6.0.10-2.el8_4.s390x.rpm

x86_64:
java-17-openjdk-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-debuginfo-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-debugsource-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-demo-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-devel-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-devel-debuginfo-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-headless-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-headless-debuginfo-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-javadoc-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-javadoc-zip-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-jmods-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-src-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-static-libs-17.0.6.0.10-2.el8_4.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.4):

aarch64:
java-17-openjdk-debuginfo-17.0.6.0.10-2.el8_4.aarch64.rpm
java-17-openjdk-debugsource-17.0.6.0.10-2.el8_4.aarch64.rpm
java-17-openjdk-demo-slowdebug-17.0.6.0.10-2.el8_4.aarch64.rpm
java-17-openjdk-devel-debuginfo-17.0.6.0.10-2.el8_4.aarch64.rpm
java-17-openjdk-devel-slowdebug-17.0.6.0.10-2.el8_4.aarch64.rpm
java-17-openjdk-devel-slowdebug-debuginfo-17.0.6.0.10-2.el8_4.aarch64.rpm
java-17-openjdk-headless-debuginfo-17.0.6.0.10-2.el8_4.aarch64.rpm
java-17-openjdk-headless-slowdebug-17.0.6.0.10-2.el8_4.aarch64.rpm
java-17-openjdk-headless-slowdebug-debuginfo-17.0.6.0.10-2.el8_4.aarch64.rpm
java-17-openjdk-jmods-slowdebug-17.0.6.0.10-2.el8_4.aarch64.rpm
java-17-openjdk-slowdebug-17.0.6.0.10-2.el8_4.aarch64.rpm
java-17-openjdk-slowdebug-debuginfo-17.0.6.0.10-2.el8_4.aarch64.rpm
java-17-openjdk-src-slowdebug-17.0.6.0.10-2.el8_4.aarch64.rpm
java-17-openjdk-static-libs-slowdebug-17.0.6.0.10-2.el8_4.aarch64.rpm

ppc64le:
java-17-openjdk-debuginfo-17.0.6.0.10-2.el8_4.ppc64le.rpm
java-17-openjdk-debugsource-17.0.6.0.10-2.el8_4.ppc64le.rpm
java-17-openjdk-demo-slowdebug-17.0.6.0.10-2.el8_4.ppc64le.rpm
java-17-openjdk-devel-debuginfo-17.0.6.0.10-2.el8_4.ppc64le.rpm
java-17-openjdk-devel-slowdebug-17.0.6.0.10-2.el8_4.ppc64le.rpm
java-17-openjdk-devel-slowdebug-debuginfo-17.0.6.0.10-2.el8_4.ppc64le.rpm
java-17-openjdk-headless-debuginfo-17.0.6.0.10-2.el8_4.ppc64le.rpm
java-17-openjdk-headless-slowdebug-17.0.6.0.10-2.el8_4.ppc64le.rpm
java-17-openjdk-headless-slowdebug-debuginfo-17.0.6.0.10-2.el8_4.ppc64le.rpm
java-17-openjdk-jmods-slowdebug-17.0.6.0.10-2.el8_4.ppc64le.rpm
java-17-openjdk-slowdebug-17.0.6.0.10-2.el8_4.ppc64le.rpm
java-17-openjdk-slowdebug-debuginfo-17.0.6.0.10-2.el8_4.ppc64le.rpm
java-17-openjdk-src-slowdebug-17.0.6.0.10-2.el8_4.ppc64le.rpm
java-17-openjdk-static-libs-slowdebug-17.0.6.0.10-2.el8_4.ppc64le.rpm

s390x:
java-17-openjdk-debuginfo-17.0.6.0.10-2.el8_4.s390x.rpm
java-17-openjdk-debugsource-17.0.6.0.10-2.el8_4.s390x.rpm
java-17-openjdk-demo-slowdebug-17.0.6.0.10-2.el8_4.s390x.rpm
java-17-openjdk-devel-debuginfo-17.0.6.0.10-2.el8_4.s390x.rpm
java-17-openjdk-devel-slowdebug-17.0.6.0.10-2.el8_4.s390x.rpm
java-17-openjdk-devel-slowdebug-debuginfo-17.0.6.0.10-2.el8_4.s390x.rpm
java-17-openjdk-headless-debuginfo-17.0.6.0.10-2.el8_4.s390x.rpm
java-17-openjdk-headless-slowdebug-17.0.6.0.10-2.el8_4.s390x.rpm
java-17-openjdk-headless-slowdebug-debuginfo-17.0.6.0.10-2.el8_4.s390x.rpm
java-17-openjdk-jmods-slowdebug-17.0.6.0.10-2.el8_4.s390x.rpm
java-17-openjdk-slowdebug-17.0.6.0.10-2.el8_4.s390x.rpm
java-17-openjdk-slowdebug-debuginfo-17.0.6.0.10-2.el8_4.s390x.rpm
java-17-openjdk-src-slowdebug-17.0.6.0.10-2.el8_4.s390x.rpm
java-17-openjdk-static-libs-slowdebug-17.0.6.0.10-2.el8_4.s390x.rpm

x86_64:
java-17-openjdk-debuginfo-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-debugsource-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-demo-fastdebug-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-demo-slowdebug-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-devel-debuginfo-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-devel-fastdebug-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-devel-fastdebug-debuginfo-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-devel-slowdebug-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-devel-slowdebug-debuginfo-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-fastdebug-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-fastdebug-debuginfo-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-headless-debuginfo-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-headless-fastdebug-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-headless-fastdebug-debuginfo-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-headless-slowdebug-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-headless-slowdebug-debuginfo-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-jmods-fastdebug-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-jmods-slowdebug-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-slowdebug-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-slowdebug-debuginfo-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-src-fastdebug-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-src-slowdebug-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-static-libs-fastdebug-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-static-libs-slowdebug-17.0.6.0.10-2.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-21835
https://access.redhat.com/security/cve/CVE-2023-21843
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-0191:01 Moderate: java-17-openjdk security and bug fix

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support

Summary

The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit.
Security Fix(es):
* OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) (CVE-2023-21835)
* OpenJDK: soundbank URL remote loading (Sound, 8293742) (CVE-2023-21843)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* In FIPS mode, the use of a SQLite database provided by NSS was assumed, which was opened in read-only mode and with no PIN expected. This prevented the use of other databases or setting a PIN on the NSS database. This update allows more control over database use using two new properties - fips.nssdb.path and fips.nssdb.pin - which can be configured permanently in the java.security file or temporarily via command-line arguments to the Java virtual machine (BZ#2147475)
* With previous Red Hat builds of OpenJDK 17, Mac key generation and import would fail due to the lack of the CKA_SIGN attribute on the key. This attribute is now added as part of the NSS FIPS configuration. (BZ#2108191)
* NSS has offered a SQLite SecMod database for some time, and this has been available in RHEL as far back as RHEL 6. With newer NSS versions removing the Berkeley DB one, this update switches the FIPS support backed by NSS to use the SQLite backend (BZ#2023536)
* [rpminspect] Disable Java bytecode checks [java-17-openjdk, rhel-8] (BZ#2109107)
* Use the NSS SQL Database in FIPS Mode [rhel-8, openjdk-17] (BZ#2147479)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
All running instances of OpenJDK Java must be restarted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2023-21835 https://access.redhat.com/security/cve/CVE-2023-21843 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux AppStream EUS (v.8.4):
Source: java-17-openjdk-17.0.6.0.10-2.el8_4.src.rpm
aarch64: java-17-openjdk-17.0.6.0.10-2.el8_4.aarch64.rpm java-17-openjdk-debuginfo-17.0.6.0.10-2.el8_4.aarch64.rpm java-17-openjdk-debugsource-17.0.6.0.10-2.el8_4.aarch64.rpm java-17-openjdk-demo-17.0.6.0.10-2.el8_4.aarch64.rpm java-17-openjdk-devel-17.0.6.0.10-2.el8_4.aarch64.rpm java-17-openjdk-devel-debuginfo-17.0.6.0.10-2.el8_4.aarch64.rpm java-17-openjdk-headless-17.0.6.0.10-2.el8_4.aarch64.rpm java-17-openjdk-headless-debuginfo-17.0.6.0.10-2.el8_4.aarch64.rpm java-17-openjdk-javadoc-17.0.6.0.10-2.el8_4.aarch64.rpm java-17-openjdk-javadoc-zip-17.0.6.0.10-2.el8_4.aarch64.rpm java-17-openjdk-jmods-17.0.6.0.10-2.el8_4.aarch64.rpm java-17-openjdk-src-17.0.6.0.10-2.el8_4.aarch64.rpm java-17-openjdk-static-libs-17.0.6.0.10-2.el8_4.aarch64.rpm
ppc64le: java-17-openjdk-17.0.6.0.10-2.el8_4.ppc64le.rpm java-17-openjdk-debuginfo-17.0.6.0.10-2.el8_4.ppc64le.rpm java-17-openjdk-debugsource-17.0.6.0.10-2.el8_4.ppc64le.rpm java-17-openjdk-demo-17.0.6.0.10-2.el8_4.ppc64le.rpm java-17-openjdk-devel-17.0.6.0.10-2.el8_4.ppc64le.rpm java-17-openjdk-devel-debuginfo-17.0.6.0.10-2.el8_4.ppc64le.rpm java-17-openjdk-headless-17.0.6.0.10-2.el8_4.ppc64le.rpm java-17-openjdk-headless-debuginfo-17.0.6.0.10-2.el8_4.ppc64le.rpm java-17-openjdk-javadoc-17.0.6.0.10-2.el8_4.ppc64le.rpm java-17-openjdk-javadoc-zip-17.0.6.0.10-2.el8_4.ppc64le.rpm java-17-openjdk-jmods-17.0.6.0.10-2.el8_4.ppc64le.rpm java-17-openjdk-src-17.0.6.0.10-2.el8_4.ppc64le.rpm java-17-openjdk-static-libs-17.0.6.0.10-2.el8_4.ppc64le.rpm
s390x: java-17-openjdk-17.0.6.0.10-2.el8_4.s390x.rpm java-17-openjdk-debuginfo-17.0.6.0.10-2.el8_4.s390x.rpm java-17-openjdk-debugsource-17.0.6.0.10-2.el8_4.s390x.rpm java-17-openjdk-demo-17.0.6.0.10-2.el8_4.s390x.rpm java-17-openjdk-devel-17.0.6.0.10-2.el8_4.s390x.rpm java-17-openjdk-devel-debuginfo-17.0.6.0.10-2.el8_4.s390x.rpm java-17-openjdk-headless-17.0.6.0.10-2.el8_4.s390x.rpm java-17-openjdk-headless-debuginfo-17.0.6.0.10-2.el8_4.s390x.rpm java-17-openjdk-javadoc-17.0.6.0.10-2.el8_4.s390x.rpm java-17-openjdk-javadoc-zip-17.0.6.0.10-2.el8_4.s390x.rpm java-17-openjdk-jmods-17.0.6.0.10-2.el8_4.s390x.rpm java-17-openjdk-src-17.0.6.0.10-2.el8_4.s390x.rpm java-17-openjdk-static-libs-17.0.6.0.10-2.el8_4.s390x.rpm
x86_64: java-17-openjdk-17.0.6.0.10-2.el8_4.x86_64.rpm java-17-openjdk-debuginfo-17.0.6.0.10-2.el8_4.x86_64.rpm java-17-openjdk-debugsource-17.0.6.0.10-2.el8_4.x86_64.rpm java-17-openjdk-demo-17.0.6.0.10-2.el8_4.x86_64.rpm java-17-openjdk-devel-17.0.6.0.10-2.el8_4.x86_64.rpm java-17-openjdk-devel-debuginfo-17.0.6.0.10-2.el8_4.x86_64.rpm java-17-openjdk-headless-17.0.6.0.10-2.el8_4.x86_64.rpm java-17-openjdk-headless-debuginfo-17.0.6.0.10-2.el8_4.x86_64.rpm java-17-openjdk-javadoc-17.0.6.0.10-2.el8_4.x86_64.rpm java-17-openjdk-javadoc-zip-17.0.6.0.10-2.el8_4.x86_64.rpm java-17-openjdk-jmods-17.0.6.0.10-2.el8_4.x86_64.rpm java-17-openjdk-src-17.0.6.0.10-2.el8_4.x86_64.rpm java-17-openjdk-static-libs-17.0.6.0.10-2.el8_4.x86_64.rpm
Red Hat CodeReady Linux Builder EUS (v. 8.4):
aarch64: java-17-openjdk-debuginfo-17.0.6.0.10-2.el8_4.aarch64.rpm java-17-openjdk-debugsource-17.0.6.0.10-2.el8_4.aarch64.rpm java-17-openjdk-demo-slowdebug-17.0.6.0.10-2.el8_4.aarch64.rpm java-17-openjdk-devel-debuginfo-17.0.6.0.10-2.el8_4.aarch64.rpm java-17-openjdk-devel-slowdebug-17.0.6.0.10-2.el8_4.aarch64.rpm java-17-openjdk-devel-slowdebug-debuginfo-17.0.6.0.10-2.el8_4.aarch64.rpm java-17-openjdk-headless-debuginfo-17.0.6.0.10-2.el8_4.aarch64.rpm java-17-openjdk-headless-slowdebug-17.0.6.0.10-2.el8_4.aarch64.rpm java-17-openjdk-headless-slowdebug-debuginfo-17.0.6.0.10-2.el8_4.aarch64.rpm java-17-openjdk-jmods-slowdebug-17.0.6.0.10-2.el8_4.aarch64.rpm java-17-openjdk-slowdebug-17.0.6.0.10-2.el8_4.aarch64.rpm java-17-openjdk-slowdebug-debuginfo-17.0.6.0.10-2.el8_4.aarch64.rpm java-17-openjdk-src-slowdebug-17.0.6.0.10-2.el8_4.aarch64.rpm java-17-openjdk-static-libs-slowdebug-17.0.6.0.10-2.el8_4.aarch64.rpm
ppc64le: java-17-openjdk-debuginfo-17.0.6.0.10-2.el8_4.ppc64le.rpm java-17-openjdk-debugsource-17.0.6.0.10-2.el8_4.ppc64le.rpm java-17-openjdk-demo-slowdebug-17.0.6.0.10-2.el8_4.ppc64le.rpm java-17-openjdk-devel-debuginfo-17.0.6.0.10-2.el8_4.ppc64le.rpm java-17-openjdk-devel-slowdebug-17.0.6.0.10-2.el8_4.ppc64le.rpm java-17-openjdk-devel-slowdebug-debuginfo-17.0.6.0.10-2.el8_4.ppc64le.rpm java-17-openjdk-headless-debuginfo-17.0.6.0.10-2.el8_4.ppc64le.rpm java-17-openjdk-headless-slowdebug-17.0.6.0.10-2.el8_4.ppc64le.rpm java-17-openjdk-headless-slowdebug-debuginfo-17.0.6.0.10-2.el8_4.ppc64le.rpm java-17-openjdk-jmods-slowdebug-17.0.6.0.10-2.el8_4.ppc64le.rpm java-17-openjdk-slowdebug-17.0.6.0.10-2.el8_4.ppc64le.rpm java-17-openjdk-slowdebug-debuginfo-17.0.6.0.10-2.el8_4.ppc64le.rpm java-17-openjdk-src-slowdebug-17.0.6.0.10-2.el8_4.ppc64le.rpm java-17-openjdk-static-libs-slowdebug-17.0.6.0.10-2.el8_4.ppc64le.rpm
s390x: java-17-openjdk-debuginfo-17.0.6.0.10-2.el8_4.s390x.rpm java-17-openjdk-debugsource-17.0.6.0.10-2.el8_4.s390x.rpm java-17-openjdk-demo-slowdebug-17.0.6.0.10-2.el8_4.s390x.rpm java-17-openjdk-devel-debuginfo-17.0.6.0.10-2.el8_4.s390x.rpm java-17-openjdk-devel-slowdebug-17.0.6.0.10-2.el8_4.s390x.rpm java-17-openjdk-devel-slowdebug-debuginfo-17.0.6.0.10-2.el8_4.s390x.rpm java-17-openjdk-headless-debuginfo-17.0.6.0.10-2.el8_4.s390x.rpm java-17-openjdk-headless-slowdebug-17.0.6.0.10-2.el8_4.s390x.rpm java-17-openjdk-headless-slowdebug-debuginfo-17.0.6.0.10-2.el8_4.s390x.rpm java-17-openjdk-jmods-slowdebug-17.0.6.0.10-2.el8_4.s390x.rpm java-17-openjdk-slowdebug-17.0.6.0.10-2.el8_4.s390x.rpm java-17-openjdk-slowdebug-debuginfo-17.0.6.0.10-2.el8_4.s390x.rpm java-17-openjdk-src-slowdebug-17.0.6.0.10-2.el8_4.s390x.rpm java-17-openjdk-static-libs-slowdebug-17.0.6.0.10-2.el8_4.s390x.rpm
x86_64: java-17-openjdk-debuginfo-17.0.6.0.10-2.el8_4.x86_64.rpm java-17-openjdk-debugsource-17.0.6.0.10-2.el8_4.x86_64.rpm java-17-openjdk-demo-fastdebug-17.0.6.0.10-2.el8_4.x86_64.rpm java-17-openjdk-demo-slowdebug-17.0.6.0.10-2.el8_4.x86_64.rpm java-17-openjdk-devel-debuginfo-17.0.6.0.10-2.el8_4.x86_64.rpm java-17-openjdk-devel-fastdebug-17.0.6.0.10-2.el8_4.x86_64.rpm java-17-openjdk-devel-fastdebug-debuginfo-17.0.6.0.10-2.el8_4.x86_64.rpm java-17-openjdk-devel-slowdebug-17.0.6.0.10-2.el8_4.x86_64.rpm java-17-openjdk-devel-slowdebug-debuginfo-17.0.6.0.10-2.el8_4.x86_64.rpm java-17-openjdk-fastdebug-17.0.6.0.10-2.el8_4.x86_64.rpm java-17-openjdk-fastdebug-debuginfo-17.0.6.0.10-2.el8_4.x86_64.rpm java-17-openjdk-headless-debuginfo-17.0.6.0.10-2.el8_4.x86_64.rpm java-17-openjdk-headless-fastdebug-17.0.6.0.10-2.el8_4.x86_64.rpm java-17-openjdk-headless-fastdebug-debuginfo-17.0.6.0.10-2.el8_4.x86_64.rpm java-17-openjdk-headless-slowdebug-17.0.6.0.10-2.el8_4.x86_64.rpm java-17-openjdk-headless-slowdebug-debuginfo-17.0.6.0.10-2.el8_4.x86_64.rpm java-17-openjdk-jmods-fastdebug-17.0.6.0.10-2.el8_4.x86_64.rpm java-17-openjdk-jmods-slowdebug-17.0.6.0.10-2.el8_4.x86_64.rpm java-17-openjdk-slowdebug-17.0.6.0.10-2.el8_4.x86_64.rpm java-17-openjdk-slowdebug-debuginfo-17.0.6.0.10-2.el8_4.x86_64.rpm java-17-openjdk-src-fastdebug-17.0.6.0.10-2.el8_4.x86_64.rpm java-17-openjdk-src-slowdebug-17.0.6.0.10-2.el8_4.x86_64.rpm java-17-openjdk-static-libs-fastdebug-17.0.6.0.10-2.el8_4.x86_64.rpm java-17-openjdk-static-libs-slowdebug-17.0.6.0.10-2.el8_4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:0191-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0191
Issued Date: : 2023-01-18
CVE Names: CVE-2023-21835 CVE-2023-21843

Topic

An update for java-17-openjdk is now available for Red Hat Enterprise Linux8.4 Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat CodeReady Linux Builder EUS (v. 8.4) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux AppStream EUS (v.8.4) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2108191 - SecretKey generate/import operations don't add the CKA_SIGN attribute in FIPS mode [rhel-8, openjdk-17] [rhel-8.4.0.z]

2109107 - [rpminspect] Disable Java bytecode checks [java-17-openjdk, rhel-8] [rhel-8.4.0.z]

2147475 - Extend the support for NSS DBs (PKCS11) in FIPS mode [rhel-8, openjdk-17] [rhel-8.4.0.z]

2147479 - Use the NSS SQL Database in FIPS Mode [rhel-8, openjdk-17] [rhel-8.4.0.z]

2160421 - CVE-2023-21835 OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411)

2160475 - CVE-2023-21843 OpenJDK: soundbank URL remote loading (Sound, 8293742)


Related News