Oracle Linux Security Advisory ELSA-2023-0192

https://linux.oracle.com/errata/ELSA-2023-0192.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
java-17-openjdk-17.0.6.0.10-3.el8_7.x86_64.rpm
java-17-openjdk-demo-17.0.6.0.10-3.el8_7.x86_64.rpm
java-17-openjdk-devel-17.0.6.0.10-3.el8_7.x86_64.rpm
java-17-openjdk-headless-17.0.6.0.10-3.el8_7.x86_64.rpm
java-17-openjdk-javadoc-17.0.6.0.10-3.el8_7.x86_64.rpm
java-17-openjdk-javadoc-zip-17.0.6.0.10-3.el8_7.x86_64.rpm
java-17-openjdk-jmods-17.0.6.0.10-3.el8_7.x86_64.rpm
java-17-openjdk-src-17.0.6.0.10-3.el8_7.x86_64.rpm
java-17-openjdk-static-libs-17.0.6.0.10-3.el8_7.x86_64.rpm
java-17-openjdk-demo-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpm
java-17-openjdk-demo-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpm
java-17-openjdk-devel-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpm
java-17-openjdk-devel-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpm
java-17-openjdk-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpm
java-17-openjdk-headless-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpm
java-17-openjdk-headless-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpm
java-17-openjdk-jmods-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpm
java-17-openjdk-jmods-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpm
java-17-openjdk-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpm
java-17-openjdk-src-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpm
java-17-openjdk-src-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpm
java-17-openjdk-static-libs-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpm
java-17-openjdk-static-libs-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpm

aarch64:
java-17-openjdk-17.0.6.0.10-3.el8_7.aarch64.rpm
java-17-openjdk-demo-17.0.6.0.10-3.el8_7.aarch64.rpm
java-17-openjdk-devel-17.0.6.0.10-3.el8_7.aarch64.rpm
java-17-openjdk-headless-17.0.6.0.10-3.el8_7.aarch64.rpm
java-17-openjdk-javadoc-17.0.6.0.10-3.el8_7.aarch64.rpm
java-17-openjdk-javadoc-zip-17.0.6.0.10-3.el8_7.aarch64.rpm
java-17-openjdk-jmods-17.0.6.0.10-3.el8_7.aarch64.rpm
java-17-openjdk-src-17.0.6.0.10-3.el8_7.aarch64.rpm
java-17-openjdk-static-libs-17.0.6.0.10-3.el8_7.aarch64.rpm
java-17-openjdk-demo-fastdebug-17.0.6.0.10-3.el8_7.aarch64.rpm
java-17-openjdk-demo-slowdebug-17.0.6.0.10-3.el8_7.aarch64.rpm
java-17-openjdk-devel-fastdebug-17.0.6.0.10-3.el8_7.aarch64.rpm
java-17-openjdk-devel-slowdebug-17.0.6.0.10-3.el8_7.aarch64.rpm
java-17-openjdk-fastdebug-17.0.6.0.10-3.el8_7.aarch64.rpm
java-17-openjdk-headless-fastdebug-17.0.6.0.10-3.el8_7.aarch64.rpm
java-17-openjdk-headless-slowdebug-17.0.6.0.10-3.el8_7.aarch64.rpm
java-17-openjdk-jmods-fastdebug-17.0.6.0.10-3.el8_7.aarch64.rpm
java-17-openjdk-jmods-slowdebug-17.0.6.0.10-3.el8_7.aarch64.rpm
java-17-openjdk-slowdebug-17.0.6.0.10-3.el8_7.aarch64.rpm
java-17-openjdk-src-fastdebug-17.0.6.0.10-3.el8_7.aarch64.rpm
java-17-openjdk-src-slowdebug-17.0.6.0.10-3.el8_7.aarch64.rpm
java-17-openjdk-static-libs-fastdebug-17.0.6.0.10-3.el8_7.aarch64.rpm
java-17-openjdk-static-libs-slowdebug-17.0.6.0.10-3.el8_7.aarch64.rpm


SRPMS:
https://oss.oracle.com:443/ol8/SRPMS-updates/java-17-openjdk-17.0.6.0.10-3.el8_7.src.rpm

Related CVEs:

CVE-2023-21835
CVE-2023-21843




Description of changes:

[1:17.0.6.0.10-3]
- Add missing release note for JDK-8295687
- Resolves: rhbz#2160111

[1:17.0.6.0.10-3]
- Update FIPS support to bring in latest changes
- * OJ1357: Fix issue on FIPS with a SecurityManager in place
- Related: rhbz#2147473

[1:17.0.6.0.10-3]
- Fix flatpak builds by disabling TestTranslations test due to missing tzdb.dat
- Related: rhbz#2160111

[1:17.0.6.0.10-2]
- Update to jdk-17.0.6.0+10
- Update release notes to 17.0.6.0+10
- Switch to GA mode for release
- ** This tarball is embargoed until 2023-01-17 @ 1pm PT. **
- Related: rhbz#2153010

[1:17.0.6.0.9-0.2.ea]
- Update to jdk-17.0.6+9
- Update release notes to 17.0.6+9
- Drop local copy of JDK-8293834 now this is upstream
- Require tzdata 2022g due to inclusion of JDK-8296108, JDK-8296715 & JDK-8297804
- Update TestTranslations.java to test the new America/Ciudad_Juarez zone
- Resolves: rhbz#2153010

[1:17.0.6.0.1-0.2.ea]
- Update to jdk-17.0.6+1
- Update release notes to 17.0.6+1
- Switch to EA mode for 17.0.6 pre-release builds.
- Re-enable EA upstream status check now it is being actively maintained.
- Drop JDK-8294357 (tzdata2022d) & JDK-8295173 (tzdata2022e) local patches which are now upstream
- Drop JDK-8275535 local patch now this has been accepted and backported upstream
- Bump tzdata requirement to 2022e now the package is available in RHEL
- Related: rhbz#2153010

[1:17.0.5.0.8-4]
- Update FIPS support to bring in latest changes
- * Add nss.fips.cfg support to OpenJDK tree
- * RH2117972: Extend the support for NSS DBs (PKCS11) in FIPS mode
- * Remove forgotten dead code from RH2020290 and RH2104724
- Drop local nss.fips.cfg.in handling now this is handled in the patched OpenJDK build
- Resolves: rhbz#2147473


_______________________________________________
El-errata mailing list
El-errata@oss.oracle.com
https://oss.oracle.com/mailman/listinfo/el-errata

Oracle8: ELSA-2023-0192: java-17-openjdk Moderate Security Update

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

Summary

[1:17.0.6.0.10-3] - Add missing release note for JDK-8295687 - Resolves: rhbz#2160111 [1:17.0.6.0.10-3] - Update FIPS support to bring in latest changes - * OJ1357: Fix issue on FIPS with a SecurityManager in place - Related: rhbz#2147473 [1:17.0.6.0.10-3] - Fix flatpak builds by disabling TestTranslations test due to missing tzdb.dat - Related: rhbz#2160111 [1:17.0.6.0.10-2] - Update to jdk-17.0.6.0+10 - Update release notes to 17.0.6.0+10 - Switch to GA mode for release - ** This tarball is embargoed until 2023-01-17 @ 1pm PT. ** - Related: rhbz#2153010 [1:17.0.6.0.9-0.2.ea] - Update to jdk-17.0.6+9 - Update release notes to 17.0.6+9 - Drop local copy of JDK-8293834 now this is upstream - Require tzdata 2022g due to inclusion of JDK-8296108, JDK-8296715 & JDK-8297804 - Update TestTranslations.java to test the new America/Ciudad_Juarez zone - Resolves: rhbz#2153010 [1:17.0.6.0.1-0.2.ea] - Update to jdk-17.0.6+1 - Update release notes to 17.0.6+1 - Switch to EA mode for 17.0.6 pre-release builds. - Re-enable EA upstream status check now it is being actively maintained. - Drop JDK-8294357 (tzdata2022d) & JDK-8295173 (tzdata2022e) local patches which are now upstream - Drop JDK-8275535 local patch now this has been accepted and backported upstream - Bump tzdata requirement to 2022e now the package is available in RHEL - Related: rhbz#2153010 [1:17.0.5.0.8-4] - Update FIPS support to bring in latest changes - * Add nss.fips.cfg support to OpenJDK tree - * RH2117972: Extend the support for NSS DBs (PKCS11) in FIPS mode - * Remove forgotten dead code from RH2020290 and RH2104724 - Drop local nss.fips.cfg.in handling now this is handled in the patched OpenJDK build - Resolves: rhbz#2147473

SRPMs

https://oss.oracle.com:443/ol8/SRPMS-updates/java-17-openjdk-17.0.6.0.10-3.el8_7.src.rpm

x86_64

java-17-openjdk-17.0.6.0.10-3.el8_7.x86_64.rpm java-17-openjdk-demo-17.0.6.0.10-3.el8_7.x86_64.rpm java-17-openjdk-devel-17.0.6.0.10-3.el8_7.x86_64.rpm java-17-openjdk-headless-17.0.6.0.10-3.el8_7.x86_64.rpm java-17-openjdk-javadoc-17.0.6.0.10-3.el8_7.x86_64.rpm java-17-openjdk-javadoc-zip-17.0.6.0.10-3.el8_7.x86_64.rpm java-17-openjdk-jmods-17.0.6.0.10-3.el8_7.x86_64.rpm java-17-openjdk-src-17.0.6.0.10-3.el8_7.x86_64.rpm java-17-openjdk-static-libs-17.0.6.0.10-3.el8_7.x86_64.rpm java-17-openjdk-demo-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpm java-17-openjdk-demo-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpm java-17-openjdk-devel-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpm java-17-openjdk-devel-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpm java-17-openjdk-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpm java-17-openjdk-headless-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpm java-17-openjdk-headless-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpm java-17-openjdk-jmods-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpm java-17-openjdk-jmods-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpm java-17-openjdk-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpm java-17-openjdk-src-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpm java-17-openjdk-src-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpm java-17-openjdk-static-libs-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpm java-17-openjdk-static-libs-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpm

aarch64

java-17-openjdk-17.0.6.0.10-3.el8_7.aarch64.rpm java-17-openjdk-demo-17.0.6.0.10-3.el8_7.aarch64.rpm java-17-openjdk-devel-17.0.6.0.10-3.el8_7.aarch64.rpm java-17-openjdk-headless-17.0.6.0.10-3.el8_7.aarch64.rpm java-17-openjdk-javadoc-17.0.6.0.10-3.el8_7.aarch64.rpm java-17-openjdk-javadoc-zip-17.0.6.0.10-3.el8_7.aarch64.rpm java-17-openjdk-jmods-17.0.6.0.10-3.el8_7.aarch64.rpm java-17-openjdk-src-17.0.6.0.10-3.el8_7.aarch64.rpm java-17-openjdk-static-libs-17.0.6.0.10-3.el8_7.aarch64.rpm java-17-openjdk-demo-fastdebug-17.0.6.0.10-3.el8_7.aarch64.rpm java-17-openjdk-demo-slowdebug-17.0.6.0.10-3.el8_7.aarch64.rpm java-17-openjdk-devel-fastdebug-17.0.6.0.10-3.el8_7.aarch64.rpm java-17-openjdk-devel-slowdebug-17.0.6.0.10-3.el8_7.aarch64.rpm java-17-openjdk-fastdebug-17.0.6.0.10-3.el8_7.aarch64.rpm java-17-openjdk-headless-fastdebug-17.0.6.0.10-3.el8_7.aarch64.rpm java-17-openjdk-headless-slowdebug-17.0.6.0.10-3.el8_7.aarch64.rpm java-17-openjdk-jmods-fastdebug-17.0.6.0.10-3.el8_7.aarch64.rpm java-17-openjdk-jmods-slowdebug-17.0.6.0.10-3.el8_7.aarch64.rpm java-17-openjdk-slowdebug-17.0.6.0.10-3.el8_7.aarch64.rpm java-17-openjdk-src-fastdebug-17.0.6.0.10-3.el8_7.aarch64.rpm java-17-openjdk-src-slowdebug-17.0.6.0.10-3.el8_7.aarch64.rpm java-17-openjdk-static-libs-fastdebug-17.0.6.0.10-3.el8_7.aarch64.rpm java-17-openjdk-static-libs-slowdebug-17.0.6.0.10-3.el8_7.aarch64.rpm

i386

Severity
Related CVEs: CVE-2023-21835 CVE-2023-21843

Related News