Lucene search

K
redhatRedHatRHSA-2023:5752
HistoryOct 18, 2023 - 3:08 p.m.

(RHSA-2023:5752) Moderate: java-17-openjdk security and bug fix update

2023-10-1815:08:48
access.redhat.com
22
rhsa-2023-5752
openjdk 17
security fix
bug fix
cve-2023-22025
cve-2023-22081
jdk-8302483
jdk-8300596
rhbz#2237186
rhel-13169
rhel-13647
rhel-13650
avx-512
zip64
jdk.jar.maxsignaturefilesize
classes.jsa
jcmd
post script action
dynamic dump feature

0.001 Low

EPSS

Percentile

28.4%

The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit.

Security Fix(es):

  • OpenJDK: memory corruption issue on x86_64 with AVX-512 (8317121) (CVE-2023-22025)

  • OpenJDK: certificate path validation issue during client authentication (8309966) (CVE-2023-22081)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • Additional validity checks in the handling of Zip64 files, JDK-8302483, were introduced in the 17.0.8 release of OpenJDK, causing the use of some valid zip files to now fail with an error. This release, 17.0.9, allows for zero-length headers and additional padding produced by some Zip64 creation tools. With both releases, the checks can be disabled using -Djdk.util.zip.disableZip64ExtraFieldValidation=true. (RHBZ#2237186)

  • A maximum signature file size property, jdk.jar.maxSignatureFileSize, was introduced in the 17.0.8 release of OpenJDK by JDK-8300596, with a default of 8 MB. This default proved to be too small for some JAR files. This release, 17.0.9, increases it to 16 MB.

  • Installing the same java-17-openjdk-headless package on two different systems resulted in distinct classes.jsa files getting generated. This was because the CDS archive was being generated by a post script action of the java-17-openjdk-headless package. This prevented the use of the dynamic dump feature, as the checksum in the archive would be different on each system. This is resolved in this release by using the .jsa files generated during the initial build. (RHEL-13169)

  • The /usr/bin/jfr alternative is now owned by the java-17-openjdk package (RHEL-13647)

  • The jcmd tool is now provided by the java-17-openjdk-headless package, rather than java-17-openjdk-devel, to make it more accessible (RHEL-13650)