Oracle Linux Security Advisory ELSA-2022-2137

http://linux.oracle.com/errata/ELSA-2022-2137.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:


x86_64:
java-1.8.0-openjdk-1.8.0.332.b09-1.el9_0.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.332.b09-1.el9_0.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.332.b09-1.el9_0.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.332.b09-1.el9_0.x86_64.rpm
java-1.8.0-openjdk-javadoc-1.8.0.332.b09-1.el9_0.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.332.b09-1.el9_0.noarch.rpm
java-1.8.0-openjdk-src-1.8.0.332.b09-1.el9_0.x86_64.rpm
java-1.8.0-openjdk-demo-fastdebug-1.8.0.332.b09-1.el9_0.x86_64.rpm
java-1.8.0-openjdk-demo-slowdebug-1.8.0.332.b09-1.el9_0.x86_64.rpm
java-1.8.0-openjdk-devel-fastdebug-1.8.0.332.b09-1.el9_0.x86_64.rpm
java-1.8.0-openjdk-devel-slowdebug-1.8.0.332.b09-1.el9_0.x86_64.rpm
java-1.8.0-openjdk-fastdebug-1.8.0.332.b09-1.el9_0.x86_64.rpm
java-1.8.0-openjdk-headless-fastdebug-1.8.0.332.b09-1.el9_0.x86_64.rpm
java-1.8.0-openjdk-headless-slowdebug-1.8.0.332.b09-1.el9_0.x86_64.rpm
java-1.8.0-openjdk-slowdebug-1.8.0.332.b09-1.el9_0.x86_64.rpm
java-1.8.0-openjdk-src-fastdebug-1.8.0.332.b09-1.el9_0.x86_64.rpm
java-1.8.0-openjdk-src-slowdebug-1.8.0.332.b09-1.el9_0.x86_64.rpm

aarch64:
java-1.8.0-openjdk-1.8.0.332.b09-1.el9_0.aarch64.rpm
java-1.8.0-openjdk-demo-1.8.0.332.b09-1.el9_0.aarch64.rpm
java-1.8.0-openjdk-devel-1.8.0.332.b09-1.el9_0.aarch64.rpm
java-1.8.0-openjdk-headless-1.8.0.332.b09-1.el9_0.aarch64.rpm
java-1.8.0-openjdk-javadoc-1.8.0.332.b09-1.el9_0.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.332.b09-1.el9_0.noarch.rpm
java-1.8.0-openjdk-src-1.8.0.332.b09-1.el9_0.aarch64.rpm
java-1.8.0-openjdk-demo-fastdebug-1.8.0.332.b09-1.el9_0.aarch64.rpm
java-1.8.0-openjdk-demo-slowdebug-1.8.0.332.b09-1.el9_0.aarch64.rpm
java-1.8.0-openjdk-devel-fastdebug-1.8.0.332.b09-1.el9_0.aarch64.rpm
java-1.8.0-openjdk-devel-slowdebug-1.8.0.332.b09-1.el9_0.aarch64.rpm
java-1.8.0-openjdk-fastdebug-1.8.0.332.b09-1.el9_0.aarch64.rpm
java-1.8.0-openjdk-headless-fastdebug-1.8.0.332.b09-1.el9_0.aarch64.rpm
java-1.8.0-openjdk-headless-slowdebug-1.8.0.332.b09-1.el9_0.aarch64.rpm
java-1.8.0-openjdk-slowdebug-1.8.0.332.b09-1.el9_0.aarch64.rpm
java-1.8.0-openjdk-src-fastdebug-1.8.0.332.b09-1.el9_0.aarch64.rpm
java-1.8.0-openjdk-src-slowdebug-1.8.0.332.b09-1.el9_0.aarch64.rpm


SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates/java-1.8.0-openjdk-1.8.0.332.b09-1.el9_0.src.rpm

Related CVEs:

CVE-2022-21426
CVE-2022-21434
CVE-2022-21443
CVE-2022-21476
CVE-2022-21496




Description of changes:

[1:1.8.0.332.b09-1]
- Update to shenandoah-jdk8u332-b09 (GA)
- Update release notes for 8u332-b09.
- Resolves: rhbz#2074649

_______________________________________________
El-errata mailing list
El-errata@oss.oracle.com
https://oss.oracle.com/mailman/listinfo/el-errata

Oracle9: ELSA-2022-2137: java Important Security Update

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

Summary

[1:1.8.0.332.b09-1] - Update to shenandoah-jdk8u332-b09 (GA) - Update release notes for 8u332-b09. - Resolves: rhbz#2074649

SRPMs

http://oss.oracle.com/ol9/SRPMS-updates/java-1.8.0-openjdk-1.8.0.332.b09-1.el9_0.src.rpm

x86_64

java-1.8.0-openjdk-1.8.0.332.b09-1.el9_0.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.332.b09-1.el9_0.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.332.b09-1.el9_0.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.332.b09-1.el9_0.x86_64.rpm java-1.8.0-openjdk-javadoc-1.8.0.332.b09-1.el9_0.noarch.rpm java-1.8.0-openjdk-javadoc-zip-1.8.0.332.b09-1.el9_0.noarch.rpm java-1.8.0-openjdk-src-1.8.0.332.b09-1.el9_0.x86_64.rpm java-1.8.0-openjdk-demo-fastdebug-1.8.0.332.b09-1.el9_0.x86_64.rpm java-1.8.0-openjdk-demo-slowdebug-1.8.0.332.b09-1.el9_0.x86_64.rpm java-1.8.0-openjdk-devel-fastdebug-1.8.0.332.b09-1.el9_0.x86_64.rpm java-1.8.0-openjdk-devel-slowdebug-1.8.0.332.b09-1.el9_0.x86_64.rpm java-1.8.0-openjdk-fastdebug-1.8.0.332.b09-1.el9_0.x86_64.rpm java-1.8.0-openjdk-headless-fastdebug-1.8.0.332.b09-1.el9_0.x86_64.rpm java-1.8.0-openjdk-headless-slowdebug-1.8.0.332.b09-1.el9_0.x86_64.rpm java-1.8.0-openjdk-slowdebug-1.8.0.332.b09-1.el9_0.x86_64.rpm java-1.8.0-openjdk-src-fastdebug-1.8.0.332.b09-1.el9_0.x86_64.rpm java-1.8.0-openjdk-src-slowdebug-1.8.0.332.b09-1.el9_0.x86_64.rpm

aarch64

java-1.8.0-openjdk-1.8.0.332.b09-1.el9_0.aarch64.rpm java-1.8.0-openjdk-demo-1.8.0.332.b09-1.el9_0.aarch64.rpm java-1.8.0-openjdk-devel-1.8.0.332.b09-1.el9_0.aarch64.rpm java-1.8.0-openjdk-headless-1.8.0.332.b09-1.el9_0.aarch64.rpm java-1.8.0-openjdk-javadoc-1.8.0.332.b09-1.el9_0.noarch.rpm java-1.8.0-openjdk-javadoc-zip-1.8.0.332.b09-1.el9_0.noarch.rpm java-1.8.0-openjdk-src-1.8.0.332.b09-1.el9_0.aarch64.rpm java-1.8.0-openjdk-demo-fastdebug-1.8.0.332.b09-1.el9_0.aarch64.rpm java-1.8.0-openjdk-demo-slowdebug-1.8.0.332.b09-1.el9_0.aarch64.rpm java-1.8.0-openjdk-devel-fastdebug-1.8.0.332.b09-1.el9_0.aarch64.rpm java-1.8.0-openjdk-devel-slowdebug-1.8.0.332.b09-1.el9_0.aarch64.rpm java-1.8.0-openjdk-fastdebug-1.8.0.332.b09-1.el9_0.aarch64.rpm java-1.8.0-openjdk-headless-fastdebug-1.8.0.332.b09-1.el9_0.aarch64.rpm java-1.8.0-openjdk-headless-slowdebug-1.8.0.332.b09-1.el9_0.aarch64.rpm java-1.8.0-openjdk-slowdebug-1.8.0.332.b09-1.el9_0.aarch64.rpm java-1.8.0-openjdk-src-fastdebug-1.8.0.332.b09-1.el9_0.aarch64.rpm java-1.8.0-openjdk-src-slowdebug-1.8.0.332.b09-1.el9_0.aarch64.rpm

i386

Severity
Related CVEs: CVE-2022-21426 CVE-2022-21434 CVE-2022-21443 CVE-2022-21476 CVE-2022-21496

Related News