Oracle Linux Security Advisory ELSA-2022-5687

https://linux.oracle.com/errata/ELSA-2022-5687.html

The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network:

x86_64:
java-11-openjdk-11.0.16.0.8-1.0.1.el7_9.i686.rpm
java-11-openjdk-11.0.16.0.8-1.0.1.el7_9.x86_64.rpm
java-11-openjdk-demo-11.0.16.0.8-1.0.1.el7_9.i686.rpm
java-11-openjdk-demo-11.0.16.0.8-1.0.1.el7_9.x86_64.rpm
java-11-openjdk-devel-11.0.16.0.8-1.0.1.el7_9.i686.rpm
java-11-openjdk-devel-11.0.16.0.8-1.0.1.el7_9.x86_64.rpm
java-11-openjdk-headless-11.0.16.0.8-1.0.1.el7_9.i686.rpm
java-11-openjdk-headless-11.0.16.0.8-1.0.1.el7_9.x86_64.rpm
java-11-openjdk-javadoc-11.0.16.0.8-1.0.1.el7_9.i686.rpm
java-11-openjdk-javadoc-11.0.16.0.8-1.0.1.el7_9.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.16.0.8-1.0.1.el7_9.i686.rpm
java-11-openjdk-javadoc-zip-11.0.16.0.8-1.0.1.el7_9.x86_64.rpm
java-11-openjdk-jmods-11.0.16.0.8-1.0.1.el7_9.i686.rpm
java-11-openjdk-jmods-11.0.16.0.8-1.0.1.el7_9.x86_64.rpm
java-11-openjdk-src-11.0.16.0.8-1.0.1.el7_9.i686.rpm
java-11-openjdk-src-11.0.16.0.8-1.0.1.el7_9.x86_64.rpm
java-11-openjdk-static-libs-11.0.16.0.8-1.0.1.el7_9.i686.rpm
java-11-openjdk-static-libs-11.0.16.0.8-1.0.1.el7_9.x86_64.rpm


SRPMS:
https://oss.oracle.com:443/ol7/SRPMS-updates/java-11-openjdk-11.0.16.0.8-1.0.1.el7_9.src.rpm

Related CVEs:

CVE-2022-21540
CVE-2022-21541
CVE-2022-34169




Description of changes:

[1:11.0.16.0.8-1.0.1]
- link atomic for ix86 build

[1:11.0.16.0.8-1]
- Update to jdk-11.0.16+8
- Update release notes to 11.0.16+8
- Use same tarball naming style as java-17-openjdk and java-latest-openjdk
- Drop JDK-8284920 patch now upstreamed
- Print release file during build, which should now include a correct SOURCE value from .src-rev
- Update tarball script with IcedTea GitHub URL and .src-rev generation
- Use "git apply" with patches in the tarball script to allow binary diffs
- Include script to generate bug list for release notes
- Update tzdata requirement to 2022a to match JDK-8283350
- Make use of the vendor version string to store our version & release rather than an upstream release date
- Explicitly require crypto-policies during build and runtime for system security properties
- Resolves: rhbz#2106510

[1:11.0.16.0.8-1]
- Add additional patch during tarball generation to align tests with ECC changes
- Related: rhbz#2106510


_______________________________________________
El-errata mailing list
El-errata@oss.oracle.com
https://oss.oracle.com/mailman/listinfo/el-errata

Oracle7: ELSA-2022-5687: java Important Security Update

The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network:

Summary

[1:11.0.16.0.8-1.0.1] - link atomic for ix86 build [1:11.0.16.0.8-1] - Update to jdk-11.0.16+8 - Update release notes to 11.0.16+8 - Use same tarball naming style as java-17-openjdk and java-latest-openjdk - Drop JDK-8284920 patch now upstreamed - Print release file during build, which should now include a correct SOURCE value from .src-rev - Update tarball script with IcedTea GitHub URL and .src-rev generation - Use "git apply" with patches in the tarball script to allow binary diffs - Include script to generate bug list for release notes - Update tzdata requirement to 2022a to match JDK-8283350 - Make use of the vendor version string to store our version & release rather than an upstream release date - Explicitly require crypto-policies during build and runtime for system security properties - Resolves: rhbz#2106510 [1:11.0.16.0.8-1] - Add additional patch during tarball generation to align tests with ECC changes - Related: rhbz#2106510

SRPMs

https://oss.oracle.com:443/ol7/SRPMS-updates/java-11-openjdk-11.0.16.0.8-1.0.1.el7_9.src.rpm

x86_64

java-11-openjdk-11.0.16.0.8-1.0.1.el7_9.i686.rpm java-11-openjdk-11.0.16.0.8-1.0.1.el7_9.x86_64.rpm java-11-openjdk-demo-11.0.16.0.8-1.0.1.el7_9.i686.rpm java-11-openjdk-demo-11.0.16.0.8-1.0.1.el7_9.x86_64.rpm java-11-openjdk-devel-11.0.16.0.8-1.0.1.el7_9.i686.rpm java-11-openjdk-devel-11.0.16.0.8-1.0.1.el7_9.x86_64.rpm java-11-openjdk-headless-11.0.16.0.8-1.0.1.el7_9.i686.rpm java-11-openjdk-headless-11.0.16.0.8-1.0.1.el7_9.x86_64.rpm java-11-openjdk-javadoc-11.0.16.0.8-1.0.1.el7_9.i686.rpm java-11-openjdk-javadoc-11.0.16.0.8-1.0.1.el7_9.x86_64.rpm java-11-openjdk-javadoc-zip-11.0.16.0.8-1.0.1.el7_9.i686.rpm java-11-openjdk-javadoc-zip-11.0.16.0.8-1.0.1.el7_9.x86_64.rpm java-11-openjdk-jmods-11.0.16.0.8-1.0.1.el7_9.i686.rpm java-11-openjdk-jmods-11.0.16.0.8-1.0.1.el7_9.x86_64.rpm java-11-openjdk-src-11.0.16.0.8-1.0.1.el7_9.i686.rpm java-11-openjdk-src-11.0.16.0.8-1.0.1.el7_9.x86_64.rpm java-11-openjdk-static-libs-11.0.16.0.8-1.0.1.el7_9.i686.rpm java-11-openjdk-static-libs-11.0.16.0.8-1.0.1.el7_9.x86_64.rpm

aarch64

i386

Severity
Related CVEs: CVE-2022-21540 CVE-2022-21541 CVE-2022-34169

Related News