ELSA-2021-2776

ELSA-2021-2776 - java-1.8.0-openjdk security update

Type:SECURITY
Severity:IMPORTANT
Release Date:2021-07-22

Description


[1:1.8.0.302.b08-0]
- Update to aarch64-shenandoah-jdk8u302-b08 (EA)
- Update release notes for 8u302-b08.
- Switch to GA mode for final release.
- This tarball is embargoed until 2021-07-20 @ 1pm PT.
- Resolves: rhbz#1972395

[1:1.8.0.302.b07-0.0.ea]
- Update to aarch64-shenandoah-jdk8u302-b07 (EA)
- Update release notes for 8u302-b07.
- Switch to EA mode.
- Cleanup architecture handling
- Fixed not-including fastdebug build in case of --without fastdebug
- Re-order source files to sync with Fedora.
- Introduced nm based check to verify alt-java on x86_64 is patched, and no other alt-java or java is patched
- Patch600, rh1750419-redhat_alt_java.patch, amended to die, if it is used wrongly
- Introduced ssbd_arches with currently only valid arch of x86_64 to separate real alt-java architectures
- Use the 'reverse' build loop (debug first) as the main and only build loop to get more diagnostics.
- Remove restriction on disabling product build, as debug packages no longer have javadoc packages.
- Fix name of javadoc debug packages in Obsoletes declarations and add version where it was removed.
- Resolves: rhbz#1972395

[1:1.8.0.302.b07-0.0.ea]
- Add a test verifying system crypto policies can be disabled
- Resolves: rhbz#1972395


Related CVEs


CVE-2021-2341
CVE-2021-2369
CVE-2021-2388

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 8 (aarch64) java-1.8.0-openjdk-1.8.0.302.b08-0.el8_4.src.rpm3a16323c92ce6d6b7435f240ab61aba7-
java-1.8.0-openjdk-1.8.0.302.b08-0.el8_4.aarch64.rpm6dd5fa52a0919e08643bca52bb9e7b56-
java-1.8.0-openjdk-accessibility-1.8.0.302.b08-0.el8_4.aarch64.rpm908156514df837656e6912242406a2c0-
java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.302.b08-0.el8_4.aarch64.rpmba04c5a034d69ec8b2269869144a8251-
java-1.8.0-openjdk-demo-1.8.0.302.b08-0.el8_4.aarch64.rpmfc5c6c28fdcf423c90f6b4256b52c666-
java-1.8.0-openjdk-demo-slowdebug-1.8.0.302.b08-0.el8_4.aarch64.rpm033dd33faf0838c762baa36f196a4dc3-
java-1.8.0-openjdk-devel-1.8.0.302.b08-0.el8_4.aarch64.rpmfa1c110320289f44d034de17af7a2fae-
java-1.8.0-openjdk-devel-slowdebug-1.8.0.302.b08-0.el8_4.aarch64.rpm780dd246d519e93fb380eb50c8a7a2f1-
java-1.8.0-openjdk-headless-1.8.0.302.b08-0.el8_4.aarch64.rpmcb3027bc80b481ef288c503677f0e009-
java-1.8.0-openjdk-headless-slowdebug-1.8.0.302.b08-0.el8_4.aarch64.rpm320a021b83dd03320de37309842f5fb8-
java-1.8.0-openjdk-javadoc-1.8.0.302.b08-0.el8_4.noarch.rpmb227e4878a78fa59cb12a2fd8806b711-
java-1.8.0-openjdk-javadoc-zip-1.8.0.302.b08-0.el8_4.noarch.rpmad1b25cd411f8fcaea0eb2725effc6e9-
java-1.8.0-openjdk-slowdebug-1.8.0.302.b08-0.el8_4.aarch64.rpmb03861e403f723ebda857a93be56c840-
java-1.8.0-openjdk-src-1.8.0.302.b08-0.el8_4.aarch64.rpmaffc13c0588bdc846f67c73327f55640-
java-1.8.0-openjdk-src-slowdebug-1.8.0.302.b08-0.el8_4.aarch64.rpmec3523c40c0bc5a4b4e89bbe4bfab2b4-
Oracle Linux 8 (x86_64) java-1.8.0-openjdk-1.8.0.302.b08-0.el8_4.src.rpm3a16323c92ce6d6b7435f240ab61aba7-
java-1.8.0-openjdk-1.8.0.302.b08-0.el8_4.x86_64.rpme18d0305c798bf24a81b7e41ea8536ca-
java-1.8.0-openjdk-accessibility-1.8.0.302.b08-0.el8_4.x86_64.rpm7601c4a12642ba2f5ba97ddacdfa4749-
java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm06a729b49a275f70fa2a01737ae1ad61-
java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm0d29bf68178d68b7583d135eaf3d43db-
java-1.8.0-openjdk-demo-1.8.0.302.b08-0.el8_4.x86_64.rpm3c4da5432763fad8f17ed4cc3c406e1e-
java-1.8.0-openjdk-demo-fastdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm8755b67df7f22f905789b2edbb35ab00-
java-1.8.0-openjdk-demo-slowdebug-1.8.0.302.b08-0.el8_4.x86_64.rpma3a5b72a04deb66e95c9027c437ba123-
java-1.8.0-openjdk-devel-1.8.0.302.b08-0.el8_4.x86_64.rpmd8b2728e741e700bfe35c10516f11a37-
java-1.8.0-openjdk-devel-fastdebug-1.8.0.302.b08-0.el8_4.x86_64.rpmdeb08b29ef90b83e5e4dde3309003427-
java-1.8.0-openjdk-devel-slowdebug-1.8.0.302.b08-0.el8_4.x86_64.rpma927743ea8cf488ea0933e1e5663116c-
java-1.8.0-openjdk-fastdebug-1.8.0.302.b08-0.el8_4.x86_64.rpma784e50d487343178e1f62167132d842-
java-1.8.0-openjdk-headless-1.8.0.302.b08-0.el8_4.x86_64.rpm3b255a30b735a3ecda024e9ec297028a-
java-1.8.0-openjdk-headless-fastdebug-1.8.0.302.b08-0.el8_4.x86_64.rpmfa2e2fa642b31de166f5fc6779183470-
java-1.8.0-openjdk-headless-slowdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm5b7636d3e893a33c6f832ff04197736a-
java-1.8.0-openjdk-javadoc-1.8.0.302.b08-0.el8_4.noarch.rpmb227e4878a78fa59cb12a2fd8806b711-
java-1.8.0-openjdk-javadoc-zip-1.8.0.302.b08-0.el8_4.noarch.rpmad1b25cd411f8fcaea0eb2725effc6e9-
java-1.8.0-openjdk-slowdebug-1.8.0.302.b08-0.el8_4.x86_64.rpme9cfc77e4f276a1261c828eefdb27034-
java-1.8.0-openjdk-src-1.8.0.302.b08-0.el8_4.x86_64.rpm050ad28029399603419129f2248c573f-
java-1.8.0-openjdk-src-fastdebug-1.8.0.302.b08-0.el8_4.x86_64.rpmb395f03f43ae21931cd405f502f8ab85-
java-1.8.0-openjdk-src-slowdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm5875f193c1f739afc0a0f1f17b4dda40-



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete