[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

195388

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

RHSA-2023:5751 -- Oracle java-17-openjdk

ID: oval:org.secpod.oval:def:94671Date: (C)2023-11-21   (M)2024-02-19
Class: PATCHFamily: unix




The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Security Fix(es): * OpenJDK: memory corruption issue on x86_64 with AVX-512 (8317121) (CVE-2023-22025) * OpenJDK: certificate path validation issue during client authentication (8309966) (CVE-2023-22081) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * Additional validity checks in the handling of Zip64 files, JDK-8302483, were introduced in the 17.0.8 release of OpenJDK, causing the use of some valid zip files to now fail with an error. This release, 17.0.9, allows for zero-length headers and additional padding produced by some Zip64 creation tools. With both releases, the checks can be disabled using -Djdk.util.zip.disableZip64ExtraFieldValidation=true. (RHBZ#2237178) * The /usr/bin/jfr alternative is now owned by the java-17-openjdk package (RHEL-13708) * The jcmd tool is now provided by the java-17-openjdk-headless package, rather than java-17-openjdk-devel, to make it more accessible (RHEL-13658)

Platform:
Red Hat Enterprise Linux 8
Product:
java-17-openjdk
Reference:
RHSA-2023:5751
CVE-2023-22025
CVE-2023-22081
CVE    2
CVE-2023-22081
CVE-2023-22025

© SecPod Technologies