[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

255861

 
 

909

 
 

199025

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

RHSA-2023:6738 -- Redhat java-21-openjdk

ID: oval:org.secpod.oval:def:508023Date: (C)2023-12-28   (M)2024-02-19
Class: PATCHFamily: unix




The java-21-openjdk packages provide the OpenJDK 21 Java Runtime Environment and the OpenJDK 21 Java Software Development Kit. Security Fix: OpenJDK: memory corruption issue on x86_64 with AVX-512 OpenJDK: certificate path validation issue during client authentication For more details about the security issue, including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page listed in the References section. Bug Fix: Additional validity checks in the handling of Zip64 files, JDK-8302483, were introduced in the 21.0.0 release of OpenJDK, causing the use of some valid zip files to now fail with an error. This release, 21.0.1, allows for zero-length headers and additional padding produced by some Zip64 creation tools. With both releases, the checks can be disabled using -Djdk.util.zip.disableZip64ExtraFieldValidation=true. A maximum signature file size property, jdk.jar.maxSignatureFileSize, was introduced in the 20.0.0 release of OpenJDK by JDK-8300596, with a default of 8 MB. This default proved to be too small for some JAR files. This release, 20.0.1, increases it to 16 MB. When Transparent Huge Pages are unconditionally enabled on a system, Java applications using many threads were found to have a large Resident Set Size . This was due to a race between the kernel transforming thread stack memory into huge pages and the Java Virtual Machine shattering these pages into smaller ones when adding a guard page. This release resolves this issue by getting glibc to insert a guard page and prevent the creation of huge pages. Installing the same java-21-openjdk-headless package on two different systems resulted in distinct classes.jsa files getting generated. This was because the CDS archive was being generated by a post script action of the java-21-openjdk-headless package. This prevented the use of the dynamic dump feature, because the checksum in the archive would be different on each system. This release resolves this issue by using the .jsa files generated during the initial build. The /usr/bin/jfr alternative is now owned by the java-21-openjdk package. The jcmd tool is now provided by the java-21-openjdk-headless package, rather than java-21-openjdk-devel, to make it more accessible

Platform:
Red Hat Enterprise Linux 9
Product:
java-21-openjdk
Reference:
RHSA-2023:6738
CVE-2023-22025
CVE-2023-22081
CVE    2
CVE-2023-22081
CVE-2023-22025

© SecPod Technologies