Oracle Linux Security Advisory ELSA-2022-0161

https://linux.oracle.com/errata/ELSA-2022-0161.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
java-17-openjdk-17.0.2.0.8-4.el8_5.x86_64.rpm
java-17-openjdk-demo-17.0.2.0.8-4.el8_5.x86_64.rpm
java-17-openjdk-devel-17.0.2.0.8-4.el8_5.x86_64.rpm
java-17-openjdk-headless-17.0.2.0.8-4.el8_5.x86_64.rpm
java-17-openjdk-javadoc-17.0.2.0.8-4.el8_5.x86_64.rpm
java-17-openjdk-javadoc-zip-17.0.2.0.8-4.el8_5.x86_64.rpm
java-17-openjdk-jmods-17.0.2.0.8-4.el8_5.x86_64.rpm
java-17-openjdk-src-17.0.2.0.8-4.el8_5.x86_64.rpm
java-17-openjdk-static-libs-17.0.2.0.8-4.el8_5.x86_64.rpm
java-17-openjdk-demo-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpm
java-17-openjdk-demo-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpm
java-17-openjdk-devel-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpm
java-17-openjdk-devel-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpm
java-17-openjdk-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpm
java-17-openjdk-headless-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpm
java-17-openjdk-headless-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpm
java-17-openjdk-jmods-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpm
java-17-openjdk-jmods-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpm
java-17-openjdk-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpm
java-17-openjdk-src-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpm
java-17-openjdk-src-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpm
java-17-openjdk-static-libs-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpm
java-17-openjdk-static-libs-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpm

aarch64:
java-17-openjdk-17.0.2.0.8-4.el8_5.aarch64.rpm
java-17-openjdk-demo-17.0.2.0.8-4.el8_5.aarch64.rpm
java-17-openjdk-devel-17.0.2.0.8-4.el8_5.aarch64.rpm
java-17-openjdk-headless-17.0.2.0.8-4.el8_5.aarch64.rpm
java-17-openjdk-javadoc-17.0.2.0.8-4.el8_5.aarch64.rpm
java-17-openjdk-javadoc-zip-17.0.2.0.8-4.el8_5.aarch64.rpm
java-17-openjdk-jmods-17.0.2.0.8-4.el8_5.aarch64.rpm
java-17-openjdk-src-17.0.2.0.8-4.el8_5.aarch64.rpm
java-17-openjdk-static-libs-17.0.2.0.8-4.el8_5.aarch64.rpm
java-17-openjdk-demo-fastdebug-17.0.2.0.8-4.el8_5.aarch64.rpm
java-17-openjdk-demo-slowdebug-17.0.2.0.8-4.el8_5.aarch64.rpm
java-17-openjdk-devel-fastdebug-17.0.2.0.8-4.el8_5.aarch64.rpm
java-17-openjdk-devel-slowdebug-17.0.2.0.8-4.el8_5.aarch64.rpm
java-17-openjdk-fastdebug-17.0.2.0.8-4.el8_5.aarch64.rpm
java-17-openjdk-headless-fastdebug-17.0.2.0.8-4.el8_5.aarch64.rpm
java-17-openjdk-headless-slowdebug-17.0.2.0.8-4.el8_5.aarch64.rpm
java-17-openjdk-jmods-fastdebug-17.0.2.0.8-4.el8_5.aarch64.rpm
java-17-openjdk-jmods-slowdebug-17.0.2.0.8-4.el8_5.aarch64.rpm
java-17-openjdk-slowdebug-17.0.2.0.8-4.el8_5.aarch64.rpm
java-17-openjdk-src-fastdebug-17.0.2.0.8-4.el8_5.aarch64.rpm
java-17-openjdk-src-slowdebug-17.0.2.0.8-4.el8_5.aarch64.rpm
java-17-openjdk-static-libs-fastdebug-17.0.2.0.8-4.el8_5.aarch64.rpm
java-17-openjdk-static-libs-slowdebug-17.0.2.0.8-4.el8_5.aarch64.rpm


SRPMS:
https://oss.oracle.com:443/ol8/SRPMS-updates/java-17-openjdk-17.0.2.0.8-4.el8_5.src.rpm

Related CVEs:

CVE-2022-21248
CVE-2022-21277
CVE-2022-21282
CVE-2022-21283
CVE-2022-21291
CVE-2022-21293
CVE-2022-21294
CVE-2022-21296
CVE-2022-21299
CVE-2022-21305
CVE-2022-21340
CVE-2022-21341
CVE-2022-21360
CVE-2022-21365
CVE-2022-21366




Description of changes:

[1:17.0.2.0.8-4]
- Fix FIPS issues in native code and with initialisation of java.security.Security
- Related: rhbz#2039366

[1:17.0.2.0.8-3]
- Update tapsets from IcedTea 6.x repository with fix for JDK-8015774 changes (_heap->_heaps) and @JAVA_SPEC_VER@
- Update icedtea_sync.sh with a VCS mode that retrieves sources from a Mercurial repository
- Related: rhbz#2039366

[1:17.0.2.0.8-2]
- Sync desktop files with upstream IcedTea release 3.15.0 using new script
- Related: rhbz#2039366

[1:17.0.2.0.8-1]
- January 2022 security update to jdk 17.0.2+8
- Rebase RH1995150 & RH1996182 patches following JDK-8275863 addition to module-info.java
- Rename libsvml.so to libjsvml.so following JDK-8276025
- ** This tarball is embargoed until 2022-01-18 @ 1pm PT. **
- Resolves: rhbz#2039366


_______________________________________________
El-errata mailing list
El-errata@oss.oracle.com
https://oss.oracle.com/mailman/listinfo/el-errata

Oracle8: ELSA-2022-0161: java Moderate Security Update

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

Summary

[1:17.0.2.0.8-4] - Fix FIPS issues in native code and with initialisation of java.security.Security - Related: rhbz#2039366 [1:17.0.2.0.8-3] - Update tapsets from IcedTea 6.x repository with fix for JDK-8015774 changes (_heap->_heaps) and @JAVA_SPEC_VER@ - Update icedtea_sync.sh with a VCS mode that retrieves sources from a Mercurial repository - Related: rhbz#2039366 [1:17.0.2.0.8-2] - Sync desktop files with upstream IcedTea release 3.15.0 using new script - Related: rhbz#2039366 [1:17.0.2.0.8-1] - January 2022 security update to jdk 17.0.2+8 - Rebase RH1995150 & RH1996182 patches following JDK-8275863 addition to module-info.java - Rename libsvml.so to libjsvml.so following JDK-8276025 - ** This tarball is embargoed until 2022-01-18 @ 1pm PT. ** - Resolves: rhbz#2039366

SRPMs

https://oss.oracle.com:443/ol8/SRPMS-updates/java-17-openjdk-17.0.2.0.8-4.el8_5.src.rpm

x86_64

java-17-openjdk-17.0.2.0.8-4.el8_5.x86_64.rpm java-17-openjdk-demo-17.0.2.0.8-4.el8_5.x86_64.rpm java-17-openjdk-devel-17.0.2.0.8-4.el8_5.x86_64.rpm java-17-openjdk-headless-17.0.2.0.8-4.el8_5.x86_64.rpm java-17-openjdk-javadoc-17.0.2.0.8-4.el8_5.x86_64.rpm java-17-openjdk-javadoc-zip-17.0.2.0.8-4.el8_5.x86_64.rpm java-17-openjdk-jmods-17.0.2.0.8-4.el8_5.x86_64.rpm java-17-openjdk-src-17.0.2.0.8-4.el8_5.x86_64.rpm java-17-openjdk-static-libs-17.0.2.0.8-4.el8_5.x86_64.rpm java-17-openjdk-demo-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpm java-17-openjdk-demo-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpm java-17-openjdk-devel-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpm java-17-openjdk-devel-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpm java-17-openjdk-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpm java-17-openjdk-headless-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpm java-17-openjdk-headless-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpm java-17-openjdk-jmods-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpm java-17-openjdk-jmods-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpm java-17-openjdk-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpm java-17-openjdk-src-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpm java-17-openjdk-src-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpm java-17-openjdk-static-libs-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpm java-17-openjdk-static-libs-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpm

aarch64

java-17-openjdk-17.0.2.0.8-4.el8_5.aarch64.rpm java-17-openjdk-demo-17.0.2.0.8-4.el8_5.aarch64.rpm java-17-openjdk-devel-17.0.2.0.8-4.el8_5.aarch64.rpm java-17-openjdk-headless-17.0.2.0.8-4.el8_5.aarch64.rpm java-17-openjdk-javadoc-17.0.2.0.8-4.el8_5.aarch64.rpm java-17-openjdk-javadoc-zip-17.0.2.0.8-4.el8_5.aarch64.rpm java-17-openjdk-jmods-17.0.2.0.8-4.el8_5.aarch64.rpm java-17-openjdk-src-17.0.2.0.8-4.el8_5.aarch64.rpm java-17-openjdk-static-libs-17.0.2.0.8-4.el8_5.aarch64.rpm java-17-openjdk-demo-fastdebug-17.0.2.0.8-4.el8_5.aarch64.rpm java-17-openjdk-demo-slowdebug-17.0.2.0.8-4.el8_5.aarch64.rpm java-17-openjdk-devel-fastdebug-17.0.2.0.8-4.el8_5.aarch64.rpm java-17-openjdk-devel-slowdebug-17.0.2.0.8-4.el8_5.aarch64.rpm java-17-openjdk-fastdebug-17.0.2.0.8-4.el8_5.aarch64.rpm java-17-openjdk-headless-fastdebug-17.0.2.0.8-4.el8_5.aarch64.rpm java-17-openjdk-headless-slowdebug-17.0.2.0.8-4.el8_5.aarch64.rpm java-17-openjdk-jmods-fastdebug-17.0.2.0.8-4.el8_5.aarch64.rpm java-17-openjdk-jmods-slowdebug-17.0.2.0.8-4.el8_5.aarch64.rpm java-17-openjdk-slowdebug-17.0.2.0.8-4.el8_5.aarch64.rpm java-17-openjdk-src-fastdebug-17.0.2.0.8-4.el8_5.aarch64.rpm java-17-openjdk-src-slowdebug-17.0.2.0.8-4.el8_5.aarch64.rpm java-17-openjdk-static-libs-fastdebug-17.0.2.0.8-4.el8_5.aarch64.rpm java-17-openjdk-static-libs-slowdebug-17.0.2.0.8-4.el8_5.aarch64.rpm

i386

Severity
Related CVEs: CVE-2022-21248 CVE-2022-21277 CVE-2022-21282 CVE-2022-21283 CVE-2022-21291 CVE-2022-21293 CVE-2022-21294 CVE-2022-21296 CVE-2022-21299 CVE-2022-21305 CVE-2022-21340 CVE-2022-21341 CVE-2022-21360 CVE-2022-21365 CVE-2022-21366

Related News