Oracle Linux Security Advisory ELSA-2022-5698

https://linux.oracle.com/errata/ELSA-2022-5698.html

The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network:

x86_64:
java-1.8.0-openjdk-1.8.0.342.b07-1.el7_9.i686.rpm
java-1.8.0-openjdk-1.8.0.342.b07-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-accessibility-1.8.0.342.b07-1.el7_9.i686.rpm
java-1.8.0-openjdk-accessibility-1.8.0.342.b07-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.342.b07-1.el7_9.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.342.b07-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.342.b07-1.el7_9.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.342.b07-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.342.b07-1.el7_9.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.342.b07-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-javadoc-1.8.0.342.b07-1.el7_9.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.342.b07-1.el7_9.noarch.rpm
java-1.8.0-openjdk-src-1.8.0.342.b07-1.el7_9.i686.rpm
java-1.8.0-openjdk-src-1.8.0.342.b07-1.el7_9.x86_64.rpm


SRPMS:
https://oss.oracle.com:443/ol7/SRPMS-updates/java-1.8.0-openjdk-1.8.0.342.b07-1.el7_9.src.rpm

Related CVEs:

CVE-2022-21540
CVE-2022-21541
CVE-2022-34169




Description of changes:

[1:1.8.0.342.b07-1]
- Update to shenandoah-jdk8u342-b07
- Update release notes for shenandoah-8u342-b07.
- Print release file during build, which should now include a correct SOURCE value from .src-rev
- Update tarball script with IcedTea GitHub URL and .src-rev generation
- Use "git apply" with patches in the tarball script to allow binary diffs
- Remove redundant "REPOS" variable from tarball script
- Include script to generate bug list for release notes
- Update tzdata requirement to 2022a to match JDK-8283350
- Rebase JDK-8186464 patch so it applies after JDK-8190753
- Resolves: rhbz#2106502


_______________________________________________
El-errata mailing list
El-errata@oss.oracle.com
https://oss.oracle.com/mailman/listinfo/el-errata

Oracle7: ELSA-2022-5698: java Important Security Update

The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network:

Summary

[1:1.8.0.342.b07-1] - Update to shenandoah-jdk8u342-b07 - Update release notes for shenandoah-8u342-b07. - Print release file during build, which should now include a correct SOURCE value from .src-rev - Update tarball script with IcedTea GitHub URL and .src-rev generation - Use "git apply" with patches in the tarball script to allow binary diffs - Remove redundant "REPOS" variable from tarball script - Include script to generate bug list for release notes - Update tzdata requirement to 2022a to match JDK-8283350 - Rebase JDK-8186464 patch so it applies after JDK-8190753 - Resolves: rhbz#2106502

SRPMs

https://oss.oracle.com:443/ol7/SRPMS-updates/java-1.8.0-openjdk-1.8.0.342.b07-1.el7_9.src.rpm

x86_64

java-1.8.0-openjdk-1.8.0.342.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-1.8.0.342.b07-1.el7_9.x86_64.rpm java-1.8.0-openjdk-accessibility-1.8.0.342.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-accessibility-1.8.0.342.b07-1.el7_9.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.342.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-demo-1.8.0.342.b07-1.el7_9.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.342.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-devel-1.8.0.342.b07-1.el7_9.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.342.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-headless-1.8.0.342.b07-1.el7_9.x86_64.rpm java-1.8.0-openjdk-javadoc-1.8.0.342.b07-1.el7_9.noarch.rpm java-1.8.0-openjdk-javadoc-zip-1.8.0.342.b07-1.el7_9.noarch.rpm java-1.8.0-openjdk-src-1.8.0.342.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-src-1.8.0.342.b07-1.el7_9.x86_64.rpm

aarch64

i386

Severity
Related CVEs: CVE-2022-21540 CVE-2022-21541 CVE-2022-34169

Related News