Oracle Linux Security Advisory ELSA-2022-6999

https://linux.oracle.com/errata/ELSA-2022-6999.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
java-17-openjdk-17.0.5.0.8-2.el9_0.x86_64.rpm
java-17-openjdk-demo-17.0.5.0.8-2.el9_0.x86_64.rpm
java-17-openjdk-devel-17.0.5.0.8-2.el9_0.x86_64.rpm
java-17-openjdk-headless-17.0.5.0.8-2.el9_0.x86_64.rpm
java-17-openjdk-javadoc-17.0.5.0.8-2.el9_0.x86_64.rpm
java-17-openjdk-javadoc-zip-17.0.5.0.8-2.el9_0.x86_64.rpm
java-17-openjdk-jmods-17.0.5.0.8-2.el9_0.x86_64.rpm
java-17-openjdk-src-17.0.5.0.8-2.el9_0.x86_64.rpm
java-17-openjdk-static-libs-17.0.5.0.8-2.el9_0.x86_64.rpm
java-17-openjdk-demo-fastdebug-17.0.5.0.8-2.el9_0.x86_64.rpm
java-17-openjdk-demo-slowdebug-17.0.5.0.8-2.el9_0.x86_64.rpm
java-17-openjdk-devel-fastdebug-17.0.5.0.8-2.el9_0.x86_64.rpm
java-17-openjdk-devel-slowdebug-17.0.5.0.8-2.el9_0.x86_64.rpm
java-17-openjdk-fastdebug-17.0.5.0.8-2.el9_0.x86_64.rpm
java-17-openjdk-headless-fastdebug-17.0.5.0.8-2.el9_0.x86_64.rpm
java-17-openjdk-headless-slowdebug-17.0.5.0.8-2.el9_0.x86_64.rpm
java-17-openjdk-jmods-fastdebug-17.0.5.0.8-2.el9_0.x86_64.rpm
java-17-openjdk-jmods-slowdebug-17.0.5.0.8-2.el9_0.x86_64.rpm
java-17-openjdk-slowdebug-17.0.5.0.8-2.el9_0.x86_64.rpm
java-17-openjdk-src-fastdebug-17.0.5.0.8-2.el9_0.x86_64.rpm
java-17-openjdk-src-slowdebug-17.0.5.0.8-2.el9_0.x86_64.rpm
java-17-openjdk-static-libs-fastdebug-17.0.5.0.8-2.el9_0.x86_64.rpm
java-17-openjdk-static-libs-slowdebug-17.0.5.0.8-2.el9_0.x86_64.rpm

aarch64:
java-17-openjdk-17.0.5.0.8-2.el9_0.aarch64.rpm
java-17-openjdk-demo-17.0.5.0.8-2.el9_0.aarch64.rpm
java-17-openjdk-devel-17.0.5.0.8-2.el9_0.aarch64.rpm
java-17-openjdk-headless-17.0.5.0.8-2.el9_0.aarch64.rpm
java-17-openjdk-javadoc-17.0.5.0.8-2.el9_0.aarch64.rpm
java-17-openjdk-javadoc-zip-17.0.5.0.8-2.el9_0.aarch64.rpm
java-17-openjdk-jmods-17.0.5.0.8-2.el9_0.aarch64.rpm
java-17-openjdk-src-17.0.5.0.8-2.el9_0.aarch64.rpm
java-17-openjdk-static-libs-17.0.5.0.8-2.el9_0.aarch64.rpm
java-17-openjdk-demo-fastdebug-17.0.5.0.8-2.el9_0.aarch64.rpm
java-17-openjdk-demo-slowdebug-17.0.5.0.8-2.el9_0.aarch64.rpm
java-17-openjdk-devel-fastdebug-17.0.5.0.8-2.el9_0.aarch64.rpm
java-17-openjdk-devel-slowdebug-17.0.5.0.8-2.el9_0.aarch64.rpm
java-17-openjdk-fastdebug-17.0.5.0.8-2.el9_0.aarch64.rpm
java-17-openjdk-headless-fastdebug-17.0.5.0.8-2.el9_0.aarch64.rpm
java-17-openjdk-headless-slowdebug-17.0.5.0.8-2.el9_0.aarch64.rpm
java-17-openjdk-jmods-fastdebug-17.0.5.0.8-2.el9_0.aarch64.rpm
java-17-openjdk-jmods-slowdebug-17.0.5.0.8-2.el9_0.aarch64.rpm
java-17-openjdk-slowdebug-17.0.5.0.8-2.el9_0.aarch64.rpm
java-17-openjdk-src-fastdebug-17.0.5.0.8-2.el9_0.aarch64.rpm
java-17-openjdk-src-slowdebug-17.0.5.0.8-2.el9_0.aarch64.rpm
java-17-openjdk-static-libs-fastdebug-17.0.5.0.8-2.el9_0.aarch64.rpm
java-17-openjdk-static-libs-slowdebug-17.0.5.0.8-2.el9_0.aarch64.rpm


SRPMS:
https://oss.oracle.com:443/ol9/SRPMS-updates/java-17-openjdk-17.0.5.0.8-2.el9_0.src.rpm

Related CVEs:

CVE-2022-21618
CVE-2022-21619
CVE-2022-21624
CVE-2022-21626
CVE-2022-21628
CVE-2022-39399




Description of changes:

[1:17.0.5.0.8-2]
- Update in-tree tzdata to 2022e with JDK-8294357 & JDK-8295173
- Update CLDR data with Europe/Kyiv (JDK-8293834)
- Drop JDK-8292223 patch which we found to be unnecessary
- Update TestTranslations.java to use public API based on TimeZoneNamesTest upstream
- Related: rhbz#2132934

[1:17.0.5.0.8-1]
- Update to jdk-17.0.5+8 (GA)
- Update release notes to 17.0.5+8 (GA)
- Switch to GA mode for final release.
- * This tarball is embargoed until 2022-10-18 @ 1pm PT. *
- Resolves: rhbz#2132934

[1:17.0.5.0.7-0.1.ea]
- Update to jdk-17.0.5+7
- Update release notes to 17.0.5+7
- Resolves: rhbz#2132934

[1:17.0.5.0.1-0.1.ea]
- Update to jdk-17.0.5+1
- Update release notes to 17.0.5+1
- Switch to EA mode for 17.0.5 pre-release builds.
- Related: rhbz#2132934


_______________________________________________
El-errata mailing list
El-errata@oss.oracle.com
https://oss.oracle.com/mailman/listinfo/el-errata

Oracle9: ELSA-2022-6999: java-17-openjdk security and bug fix Moderate Security Update

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

Summary

[1:17.0.5.0.8-2] - Update in-tree tzdata to 2022e with JDK-8294357 & JDK-8295173 - Update CLDR data with Europe/Kyiv (JDK-8293834) - Drop JDK-8292223 patch which we found to be unnecessary - Update TestTranslations.java to use public API based on TimeZoneNamesTest upstream - Related: rhbz#2132934 [1:17.0.5.0.8-1] - Update to jdk-17.0.5+8 (GA) - Update release notes to 17.0.5+8 (GA) - Switch to GA mode for final release. - * This tarball is embargoed until 2022-10-18 @ 1pm PT. * - Resolves: rhbz#2132934 [1:17.0.5.0.7-0.1.ea] - Update to jdk-17.0.5+7 - Update release notes to 17.0.5+7 - Resolves: rhbz#2132934 [1:17.0.5.0.1-0.1.ea] - Update to jdk-17.0.5+1 - Update release notes to 17.0.5+1 - Switch to EA mode for 17.0.5 pre-release builds. - Related: rhbz#2132934

SRPMs

https://oss.oracle.com:443/ol9/SRPMS-updates/java-17-openjdk-17.0.5.0.8-2.el9_0.src.rpm

x86_64

java-17-openjdk-17.0.5.0.8-2.el9_0.x86_64.rpm java-17-openjdk-demo-17.0.5.0.8-2.el9_0.x86_64.rpm java-17-openjdk-devel-17.0.5.0.8-2.el9_0.x86_64.rpm java-17-openjdk-headless-17.0.5.0.8-2.el9_0.x86_64.rpm java-17-openjdk-javadoc-17.0.5.0.8-2.el9_0.x86_64.rpm java-17-openjdk-javadoc-zip-17.0.5.0.8-2.el9_0.x86_64.rpm java-17-openjdk-jmods-17.0.5.0.8-2.el9_0.x86_64.rpm java-17-openjdk-src-17.0.5.0.8-2.el9_0.x86_64.rpm java-17-openjdk-static-libs-17.0.5.0.8-2.el9_0.x86_64.rpm java-17-openjdk-demo-fastdebug-17.0.5.0.8-2.el9_0.x86_64.rpm java-17-openjdk-demo-slowdebug-17.0.5.0.8-2.el9_0.x86_64.rpm java-17-openjdk-devel-fastdebug-17.0.5.0.8-2.el9_0.x86_64.rpm java-17-openjdk-devel-slowdebug-17.0.5.0.8-2.el9_0.x86_64.rpm java-17-openjdk-fastdebug-17.0.5.0.8-2.el9_0.x86_64.rpm java-17-openjdk-headless-fastdebug-17.0.5.0.8-2.el9_0.x86_64.rpm java-17-openjdk-headless-slowdebug-17.0.5.0.8-2.el9_0.x86_64.rpm java-17-openjdk-jmods-fastdebug-17.0.5.0.8-2.el9_0.x86_64.rpm java-17-openjdk-jmods-slowdebug-17.0.5.0.8-2.el9_0.x86_64.rpm java-17-openjdk-slowdebug-17.0.5.0.8-2.el9_0.x86_64.rpm java-17-openjdk-src-fastdebug-17.0.5.0.8-2.el9_0.x86_64.rpm java-17-openjdk-src-slowdebug-17.0.5.0.8-2.el9_0.x86_64.rpm java-17-openjdk-static-libs-fastdebug-17.0.5.0.8-2.el9_0.x86_64.rpm java-17-openjdk-static-libs-slowdebug-17.0.5.0.8-2.el9_0.x86_64.rpm

aarch64

java-17-openjdk-17.0.5.0.8-2.el9_0.aarch64.rpm java-17-openjdk-demo-17.0.5.0.8-2.el9_0.aarch64.rpm java-17-openjdk-devel-17.0.5.0.8-2.el9_0.aarch64.rpm java-17-openjdk-headless-17.0.5.0.8-2.el9_0.aarch64.rpm java-17-openjdk-javadoc-17.0.5.0.8-2.el9_0.aarch64.rpm java-17-openjdk-javadoc-zip-17.0.5.0.8-2.el9_0.aarch64.rpm java-17-openjdk-jmods-17.0.5.0.8-2.el9_0.aarch64.rpm java-17-openjdk-src-17.0.5.0.8-2.el9_0.aarch64.rpm java-17-openjdk-static-libs-17.0.5.0.8-2.el9_0.aarch64.rpm java-17-openjdk-demo-fastdebug-17.0.5.0.8-2.el9_0.aarch64.rpm java-17-openjdk-demo-slowdebug-17.0.5.0.8-2.el9_0.aarch64.rpm java-17-openjdk-devel-fastdebug-17.0.5.0.8-2.el9_0.aarch64.rpm java-17-openjdk-devel-slowdebug-17.0.5.0.8-2.el9_0.aarch64.rpm java-17-openjdk-fastdebug-17.0.5.0.8-2.el9_0.aarch64.rpm java-17-openjdk-headless-fastdebug-17.0.5.0.8-2.el9_0.aarch64.rpm java-17-openjdk-headless-slowdebug-17.0.5.0.8-2.el9_0.aarch64.rpm java-17-openjdk-jmods-fastdebug-17.0.5.0.8-2.el9_0.aarch64.rpm java-17-openjdk-jmods-slowdebug-17.0.5.0.8-2.el9_0.aarch64.rpm java-17-openjdk-slowdebug-17.0.5.0.8-2.el9_0.aarch64.rpm java-17-openjdk-src-fastdebug-17.0.5.0.8-2.el9_0.aarch64.rpm java-17-openjdk-src-slowdebug-17.0.5.0.8-2.el9_0.aarch64.rpm java-17-openjdk-static-libs-fastdebug-17.0.5.0.8-2.el9_0.aarch64.rpm java-17-openjdk-static-libs-slowdebug-17.0.5.0.8-2.el9_0.aarch64.rpm

i386

Severity
Related CVEs: CVE-2022-21618 CVE-2022-21619 CVE-2022-21624 CVE-2022-21626 CVE-2022-21628 CVE-2022-39399

Related News