Oracle Linux 6167 Published by

The following updates are available for Oracle Linux:

ELSA-2024-1963 Important: Oracle Linux 9 golang security update
ELSA-2024-1828 Moderate: Oracle Linux 9 java-21-openjdk security update
ELSA-2024-1940 Low: Oracle Linux 9 owO: thunderbird security update
ELSA-2024-1998 Moderate: Oracle Linux 8 libreswan security update
ELSA-2024-1822 Moderate: Oracle Linux 9 java-11-openjdk security update
ELSA-2024-1818 Moderate: Oracle Linux 9 java-1.8.0-openjdk security update
ELSA-2024-1828 Moderate: Oracle Linux 8 java-21-openjdk security update
ELSA-2024-1822 Moderate: Oracle Linux 8 java-11-openjdk security update
ELSA-2024-1818 Moderate: Oracle Linux 8 java-1.8.0-openjdk security update
ELSA-2024-1962 Important: Oracle Linux 8 go-toolset:ol8 security update
ELSA-2024-1903 Important: Oracle Linux 9 shim bug fix update




ELSA-2024-1963 Important: Oracle Linux 9 golang security update


Oracle Linux Security Advisory ELSA-2024-1963

http://linux.oracle.com/errata/ELSA-2024-1963.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
go-toolset-1.20.12-4.el9_3.x86_64.rpm
golang-1.20.12-4.el9_3.x86_64.rpm
golang-bin-1.20.12-4.el9_3.x86_64.rpm
golang-docs-1.20.12-4.el9_3.noarch.rpm
golang-misc-1.20.12-4.el9_3.noarch.rpm
golang-src-1.20.12-4.el9_3.noarch.rpm
golang-tests-1.20.12-4.el9_3.noarch.rpm

aarch64:
go-toolset-1.20.12-4.el9_3.aarch64.rpm
golang-1.20.12-4.el9_3.aarch64.rpm
golang-bin-1.20.12-4.el9_3.aarch64.rpm
golang-docs-1.20.12-4.el9_3.noarch.rpm
golang-misc-1.20.12-4.el9_3.noarch.rpm
golang-src-1.20.12-4.el9_3.noarch.rpm
golang-tests-1.20.12-4.el9_3.noarch.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//golang-1.20.12-4.el9_3.src.rpm

Related CVEs:

CVE-2023-45288

Description of changes:

[1.20.12-4]
- Rebuild for z-stream
- Related: RHEL-28939

[1.20.12-3]
- Fix CVE-2023-45288
- Resolves: RHEL-28939
- Temporarily disable FIPS tests (RHELBLD-14822)



ELSA-2024-1828 Moderate: Oracle Linux 9 java-21-openjdk security update


Oracle Linux Security Advisory ELSA-2024-1828

http://linux.oracle.com/errata/ELSA-2024-1828.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
java-21-openjdk-21.0.3.0.9-1.0.1.el9.x86_64.rpm
java-21-openjdk-demo-21.0.3.0.9-1.0.1.el9.x86_64.rpm
java-21-openjdk-devel-21.0.3.0.9-1.0.1.el9.x86_64.rpm
java-21-openjdk-headless-21.0.3.0.9-1.0.1.el9.x86_64.rpm
java-21-openjdk-javadoc-21.0.3.0.9-1.0.1.el9.x86_64.rpm
java-21-openjdk-javadoc-zip-21.0.3.0.9-1.0.1.el9.x86_64.rpm
java-21-openjdk-jmods-21.0.3.0.9-1.0.1.el9.x86_64.rpm
java-21-openjdk-src-21.0.3.0.9-1.0.1.el9.x86_64.rpm
java-21-openjdk-static-libs-21.0.3.0.9-1.0.1.el9.x86_64.rpm
java-21-openjdk-demo-fastdebug-21.0.3.0.9-1.0.1.el9.x86_64.rpm
java-21-openjdk-demo-slowdebug-21.0.3.0.9-1.0.1.el9.x86_64.rpm
java-21-openjdk-devel-fastdebug-21.0.3.0.9-1.0.1.el9.x86_64.rpm
java-21-openjdk-devel-slowdebug-21.0.3.0.9-1.0.1.el9.x86_64.rpm
java-21-openjdk-fastdebug-21.0.3.0.9-1.0.1.el9.x86_64.rpm
java-21-openjdk-headless-fastdebug-21.0.3.0.9-1.0.1.el9.x86_64.rpm
java-21-openjdk-headless-slowdebug-21.0.3.0.9-1.0.1.el9.x86_64.rpm
java-21-openjdk-jmods-fastdebug-21.0.3.0.9-1.0.1.el9.x86_64.rpm
java-21-openjdk-jmods-slowdebug-21.0.3.0.9-1.0.1.el9.x86_64.rpm
java-21-openjdk-slowdebug-21.0.3.0.9-1.0.1.el9.x86_64.rpm
java-21-openjdk-src-fastdebug-21.0.3.0.9-1.0.1.el9.x86_64.rpm
java-21-openjdk-src-slowdebug-21.0.3.0.9-1.0.1.el9.x86_64.rpm
java-21-openjdk-static-libs-fastdebug-21.0.3.0.9-1.0.1.el9.x86_64.rpm
java-21-openjdk-static-libs-slowdebug-21.0.3.0.9-1.0.1.el9.x86_64.rpm

aarch64:
java-21-openjdk-21.0.3.0.9-1.0.1.el9.aarch64.rpm
java-21-openjdk-demo-21.0.3.0.9-1.0.1.el9.aarch64.rpm
java-21-openjdk-devel-21.0.3.0.9-1.0.1.el9.aarch64.rpm
java-21-openjdk-headless-21.0.3.0.9-1.0.1.el9.aarch64.rpm
java-21-openjdk-javadoc-21.0.3.0.9-1.0.1.el9.aarch64.rpm
java-21-openjdk-javadoc-zip-21.0.3.0.9-1.0.1.el9.aarch64.rpm
java-21-openjdk-jmods-21.0.3.0.9-1.0.1.el9.aarch64.rpm
java-21-openjdk-src-21.0.3.0.9-1.0.1.el9.aarch64.rpm
java-21-openjdk-static-libs-21.0.3.0.9-1.0.1.el9.aarch64.rpm
java-21-openjdk-demo-fastdebug-21.0.3.0.9-1.0.1.el9.aarch64.rpm
java-21-openjdk-demo-slowdebug-21.0.3.0.9-1.0.1.el9.aarch64.rpm
java-21-openjdk-devel-fastdebug-21.0.3.0.9-1.0.1.el9.aarch64.rpm
java-21-openjdk-devel-slowdebug-21.0.3.0.9-1.0.1.el9.aarch64.rpm
java-21-openjdk-fastdebug-21.0.3.0.9-1.0.1.el9.aarch64.rpm
java-21-openjdk-headless-fastdebug-21.0.3.0.9-1.0.1.el9.aarch64.rpm
java-21-openjdk-headless-slowdebug-21.0.3.0.9-1.0.1.el9.aarch64.rpm
java-21-openjdk-jmods-fastdebug-21.0.3.0.9-1.0.1.el9.aarch64.rpm
java-21-openjdk-jmods-slowdebug-21.0.3.0.9-1.0.1.el9.aarch64.rpm
java-21-openjdk-slowdebug-21.0.3.0.9-1.0.1.el9.aarch64.rpm
java-21-openjdk-src-fastdebug-21.0.3.0.9-1.0.1.el9.aarch64.rpm
java-21-openjdk-src-slowdebug-21.0.3.0.9-1.0.1.el9.aarch64.rpm
java-21-openjdk-static-libs-fastdebug-21.0.3.0.9-1.0.1.el9.aarch64.rpm
java-21-openjdk-static-libs-slowdebug-21.0.3.0.9-1.0.1.el9.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//java-21-openjdk-21.0.3.0.9-1.0.1.el9.src.rpm

Related CVEs:

CVE-2024-21011
CVE-2024-21012
CVE-2024-21068

Description of changes:

[21.0.3.0.9-1.0.1]
- Add Oracle vendor bug URL [Orabug: 34340155]

[1:21.0.3.0.9-1]
- Update to jdk-21.0.3+9 (GA)
- Update release notes to 21.0.3+9
- Switch to GA mode.
- Sync the copy of the portable specfile with the latest update
- ** This tarball is embargoed until 2024-04-16 @ 1pm PT. **
- Resolves: RHEL-32423

[1:21.0.3.0.7-0.1.ea]
- Update to jdk-21.0.3+7 (EA)
- Update release notes to 21.0.3+7
- Require tzdata 2024a due to upstream inclusion of JDK-8322725
- Only require tzdata 2023d for now as 2024a is unavailable in buildroot
- Drop JDK-8009550 which is now available upstream
- Re-generate FIPS patch against 21.0.3+7 following backport of JDK-8325254
- Resolves: RHEL-30945

[1:21.0.3.0.1-0.2.ea]
- Invoke xz in multi-threaded mode
- generate_source_tarball.sh: Add WITH_TEMP environment variable
- generate_source_tarball.sh: Multithread xz on all available cores
- generate_source_tarball.sh: Add OPENJDK_LATEST environment variable
- generate_source_tarball.sh: Update comment about tarball naming
- generate_source_tarball.sh: Reformat comment header
- generate_source_tarball.sh: Reformat and update help output
- generate_source_tarball.sh: Do a shallow clone, for speed
- generate_source_tarball.sh: Append -ea designator when required
- generate_source_tarball.sh: Eliminate some removal prompting
- generate_source_tarball.sh: Make tarball reproducible
- generate_source_tarball.sh: Prefix temporary directory with temp-
- generate_source_tarball.sh: Remove temporary directory exit conditions
- generate_source_tarball.sh: Fix -ea logic to add dash
- generate_source_tarball.sh: Set compile-command in Emacs
- generate_source_tarball.sh: Remove REPO_NAME from FILE_NAME_ROOT
- generate_source_tarball.sh: Move PROJECT_NAME and REPO_NAME checks
- generate_source_tarball.sh: shellcheck: Remove x-prefixes since we use Bash (SC2268)
- generate_source_tarball.sh: shellcheck: Double-quote variable references (SC2086)
- generate_source_tarball.sh: shellcheck: Do not use -a (SC2166)
- generate_source_tarball.sh: shellcheck: Do not use $ on arithmetic variables (SC2004)
- Use backward-compatible patch syntax
- generate_source_tarball.sh: Ignore -ga tags with OPENJDK_LATEST
- generate_source_tarball.sh: Fix whitespace
- generate_source_tarball.sh: Remove trailing period in echo
- generate_source_tarball.sh: Use long-style argument to grep
- generate_source_tarball.sh: Add license
- generate_source_tarball.sh: Add indentation instructions for Emacs
- Related: RHEL-30945

[1:21.0.3.0.1-0.2.ea]
- Install alt-java man page from the misc tarball as it is no longer in the JDK image
- generate_source_tarball.sh: Update examples in header for clarity
- generate_source_tarball.sh: Cleanup message issued when checkout already exists
- generate_source_tarball.sh: Create directory in TMPDIR when using WITH_TEMP
- generate_source_tarball.sh: Only add --depth=1 on non-local repositories
- Move maintenance scripts to a scripts subdirectory
- discover_trees.sh: Set compile-command and indentation instructions for Emacs
- discover_trees.sh: shellcheck: Do not use -o (SC2166)
- discover_trees.sh: shellcheck: Remove x-prefixes since we use Bash (SC2268)
- discover_trees.sh: shellcheck: Double-quote variable references (SC2086)
- generate_source_tarball.sh: Add authorship
- icedtea_sync.sh: Set compile-command and indentation instructions for Emacs
- icedtea_sync.sh: shellcheck: Double-quote variable references (SC2086)
- icedtea_sync.sh: shellcheck: Remove x-prefixes since we use Bash (SC2268)
- openjdk_news.sh: Set compile-command and indentation instructions for Emacs
- openjdk_news.sh: shellcheck: Double-quote variable references (SC2086)
- openjdk_news.sh: shellcheck: Remove x-prefixes since we use Bash (SC2268)
- openjdk_news.sh: shellcheck: Remove deprecated egrep usage (SC2196)
- generate_source_tarball.sh: Output values of new options WITH_TEMP and OPENJDK_LATEST
- generate_source_tarball.sh: Double-quote DEPTH reference (SC2086)
- generate_source_tarball.sh: Avoid empty DEPTH reference while still appeasing shellcheck
- Related: RHEL-30945

[1:21.0.3.0.1-0.1.ea]
- Update to jdk-21.0.3+1 (EA)
- Update release notes to 21.0.3+1
- Switch to EA mode
- Require tzdata 2023d due to upstream inclusion of JDK-8322725
- Bump FreeType version to 2.13.2 following JDK-8316028
- Related: RHEL-30945

[1:21.0.2.0.13-2]
- Define portablesuffix according to whether pkgos is defined or not
- Related: RHEL-30945



ELSA-2024-1940 Low: Oracle Linux 9 owO: thunderbird security update


Oracle Linux Security Advisory ELSA-2024-1940

http://linux.oracle.com/errata/ELSA-2024-1940.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
thunderbird-115.10.0-2.0.1.el9_3.x86_64.rpm

aarch64:
thunderbird-115.10.0-2.0.1.el9_3.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//thunderbird-115.10.0-2.0.1.el9_3.src.rpm

Related CVEs:

CVE-2024-3302

Description of changes:

[115.10.0-2.0.1]
- Add Oracle prefs
- Add OpenELA debranding

[115.10.0-2]
- Update to 115.10.0 build2

[115.10.0-1]
- Update to 115.10.0 build1
- Revert expat CVE-2023-52425 fix



ELSA-2024-1998 Moderate: Oracle Linux 8 libreswan security update


Oracle Linux Security Advisory ELSA-2024-1998

http://linux.oracle.com/errata/ELSA-2024-1998.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
libreswan-4.12-2.0.1.el8_9.2.x86_64.rpm

aarch64:
libreswan-4.12-2.0.1.el8_9.2.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//libreswan-4.12-2.0.1.el8_9.2.src.rpm

Related CVEs:

CVE-2024-2357

Description of changes:

[4.12-2.0.1.2]
- Add libreswan-oracle.patch to detect Oracle Linux distro

[4.12-2.2]
- Fix patch application in the previous change

[4.12-2.1]
- Fix CVE-2024-2357 (RHEL-28742)



ELSA-2024-1822 Moderate: Oracle Linux 9 java-11-openjdk security update


Oracle Linux Security Advisory ELSA-2024-1822

http://linux.oracle.com/errata/ELSA-2024-1822.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
java-11-openjdk-11.0.23.0.9-3.0.1.el9.x86_64.rpm
java-11-openjdk-demo-11.0.23.0.9-3.0.1.el9.x86_64.rpm
java-11-openjdk-devel-11.0.23.0.9-3.0.1.el9.x86_64.rpm
java-11-openjdk-headless-11.0.23.0.9-3.0.1.el9.x86_64.rpm
java-11-openjdk-javadoc-11.0.23.0.9-3.0.1.el9.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.23.0.9-3.0.1.el9.x86_64.rpm
java-11-openjdk-jmods-11.0.23.0.9-3.0.1.el9.x86_64.rpm
java-11-openjdk-src-11.0.23.0.9-3.0.1.el9.x86_64.rpm
java-11-openjdk-static-libs-11.0.23.0.9-3.0.1.el9.x86_64.rpm
java-11-openjdk-demo-fastdebug-11.0.23.0.9-3.0.1.el9.x86_64.rpm
java-11-openjdk-demo-slowdebug-11.0.23.0.9-3.0.1.el9.x86_64.rpm
java-11-openjdk-devel-fastdebug-11.0.23.0.9-3.0.1.el9.x86_64.rpm
java-11-openjdk-devel-slowdebug-11.0.23.0.9-3.0.1.el9.x86_64.rpm
java-11-openjdk-fastdebug-11.0.23.0.9-3.0.1.el9.x86_64.rpm
java-11-openjdk-headless-fastdebug-11.0.23.0.9-3.0.1.el9.x86_64.rpm
java-11-openjdk-headless-slowdebug-11.0.23.0.9-3.0.1.el9.x86_64.rpm
java-11-openjdk-jmods-fastdebug-11.0.23.0.9-3.0.1.el9.x86_64.rpm
java-11-openjdk-jmods-slowdebug-11.0.23.0.9-3.0.1.el9.x86_64.rpm
java-11-openjdk-slowdebug-11.0.23.0.9-3.0.1.el9.x86_64.rpm
java-11-openjdk-src-fastdebug-11.0.23.0.9-3.0.1.el9.x86_64.rpm
java-11-openjdk-src-slowdebug-11.0.23.0.9-3.0.1.el9.x86_64.rpm
java-11-openjdk-static-libs-fastdebug-11.0.23.0.9-3.0.1.el9.x86_64.rpm
java-11-openjdk-static-libs-slowdebug-11.0.23.0.9-3.0.1.el9.x86_64.rpm

aarch64:
java-11-openjdk-11.0.23.0.9-3.0.1.el9.aarch64.rpm
java-11-openjdk-demo-11.0.23.0.9-3.0.1.el9.aarch64.rpm
java-11-openjdk-devel-11.0.23.0.9-3.0.1.el9.aarch64.rpm
java-11-openjdk-headless-11.0.23.0.9-3.0.1.el9.aarch64.rpm
java-11-openjdk-javadoc-11.0.23.0.9-3.0.1.el9.aarch64.rpm
java-11-openjdk-javadoc-zip-11.0.23.0.9-3.0.1.el9.aarch64.rpm
java-11-openjdk-jmods-11.0.23.0.9-3.0.1.el9.aarch64.rpm
java-11-openjdk-src-11.0.23.0.9-3.0.1.el9.aarch64.rpm
java-11-openjdk-static-libs-11.0.23.0.9-3.0.1.el9.aarch64.rpm
java-11-openjdk-demo-fastdebug-11.0.23.0.9-3.0.1.el9.aarch64.rpm
java-11-openjdk-demo-slowdebug-11.0.23.0.9-3.0.1.el9.aarch64.rpm
java-11-openjdk-devel-fastdebug-11.0.23.0.9-3.0.1.el9.aarch64.rpm
java-11-openjdk-devel-slowdebug-11.0.23.0.9-3.0.1.el9.aarch64.rpm
java-11-openjdk-fastdebug-11.0.23.0.9-3.0.1.el9.aarch64.rpm
java-11-openjdk-headless-fastdebug-11.0.23.0.9-3.0.1.el9.aarch64.rpm
java-11-openjdk-headless-slowdebug-11.0.23.0.9-3.0.1.el9.aarch64.rpm
java-11-openjdk-jmods-fastdebug-11.0.23.0.9-3.0.1.el9.aarch64.rpm
java-11-openjdk-jmods-slowdebug-11.0.23.0.9-3.0.1.el9.aarch64.rpm
java-11-openjdk-slowdebug-11.0.23.0.9-3.0.1.el9.aarch64.rpm
java-11-openjdk-src-fastdebug-11.0.23.0.9-3.0.1.el9.aarch64.rpm
java-11-openjdk-src-slowdebug-11.0.23.0.9-3.0.1.el9.aarch64.rpm
java-11-openjdk-static-libs-fastdebug-11.0.23.0.9-3.0.1.el9.aarch64.rpm
java-11-openjdk-static-libs-slowdebug-11.0.23.0.9-3.0.1.el9.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//java-11-openjdk-11.0.23.0.9-3.0.1.el9.src.rpm

Related CVEs:

CVE-2024-21011
CVE-2024-21012
CVE-2024-21068
CVE-2024-21085
CVE-2024-21094

Description of changes:

[1:11.0.23.0.9-3.0.1]
- Add Oracle vendor bug URL [Orabug: 34340155]

[1:11.0.23.0.9-2]
- Fix 11.0.22 release date in NEWS

[1:11.0.23.0.9-1]
- Update to jdk-11.0.23+9 (GA)
- Update release notes to 11.0.23+9
- Switch to GA mode for release
- Require tzdata 2024a due to upstream inclusion of JDK-8322725
- Only require tzdata 2023d for now as 2024a is unavailable in buildroot
- ** This tarball is embargoed until 2024-04-16 @ 1pm PT. **
- Resolves: RHEL-30920

[1:11.0.23.0.1-0.1.ea]
- Update to jdk-11.0.23+1 (EA)
- Update release notes to 11.0.23+1
- Switch to EA mode



ELSA-2024-1818 Moderate: Oracle Linux 9 java-1.8.0-openjdk security update


Oracle Linux Security Advisory ELSA-2024-1818

http://linux.oracle.com/errata/ELSA-2024-1818.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
java-1.8.0-openjdk-1.8.0.412.b08-2.0.1.el9.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.412.b08-2.0.1.el9.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.412.b08-2.0.1.el9.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.412.b08-2.0.1.el9.x86_64.rpm
java-1.8.0-openjdk-javadoc-1.8.0.412.b08-2.0.1.el9.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.412.b08-2.0.1.el9.noarch.rpm
java-1.8.0-openjdk-src-1.8.0.412.b08-2.0.1.el9.x86_64.rpm
java-1.8.0-openjdk-demo-fastdebug-1.8.0.412.b08-2.0.1.el9.x86_64.rpm
java-1.8.0-openjdk-demo-slowdebug-1.8.0.412.b08-2.0.1.el9.x86_64.rpm
java-1.8.0-openjdk-devel-fastdebug-1.8.0.412.b08-2.0.1.el9.x86_64.rpm
java-1.8.0-openjdk-devel-slowdebug-1.8.0.412.b08-2.0.1.el9.x86_64.rpm
java-1.8.0-openjdk-fastdebug-1.8.0.412.b08-2.0.1.el9.x86_64.rpm
java-1.8.0-openjdk-headless-fastdebug-1.8.0.412.b08-2.0.1.el9.x86_64.rpm
java-1.8.0-openjdk-headless-slowdebug-1.8.0.412.b08-2.0.1.el9.x86_64.rpm
java-1.8.0-openjdk-slowdebug-1.8.0.412.b08-2.0.1.el9.x86_64.rpm
java-1.8.0-openjdk-src-fastdebug-1.8.0.412.b08-2.0.1.el9.x86_64.rpm
java-1.8.0-openjdk-src-slowdebug-1.8.0.412.b08-2.0.1.el9.x86_64.rpm

aarch64:
java-1.8.0-openjdk-1.8.0.412.b08-2.0.1.el9.aarch64.rpm
java-1.8.0-openjdk-demo-1.8.0.412.b08-2.0.1.el9.aarch64.rpm
java-1.8.0-openjdk-devel-1.8.0.412.b08-2.0.1.el9.aarch64.rpm
java-1.8.0-openjdk-headless-1.8.0.412.b08-2.0.1.el9.aarch64.rpm
java-1.8.0-openjdk-javadoc-1.8.0.412.b08-2.0.1.el9.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.412.b08-2.0.1.el9.noarch.rpm
java-1.8.0-openjdk-src-1.8.0.412.b08-2.0.1.el9.aarch64.rpm
java-1.8.0-openjdk-demo-fastdebug-1.8.0.412.b08-2.0.1.el9.aarch64.rpm
java-1.8.0-openjdk-demo-slowdebug-1.8.0.412.b08-2.0.1.el9.aarch64.rpm
java-1.8.0-openjdk-devel-fastdebug-1.8.0.412.b08-2.0.1.el9.aarch64.rpm
java-1.8.0-openjdk-devel-slowdebug-1.8.0.412.b08-2.0.1.el9.aarch64.rpm
java-1.8.0-openjdk-fastdebug-1.8.0.412.b08-2.0.1.el9.aarch64.rpm
java-1.8.0-openjdk-headless-fastdebug-1.8.0.412.b08-2.0.1.el9.aarch64.rpm
java-1.8.0-openjdk-headless-slowdebug-1.8.0.412.b08-2.0.1.el9.aarch64.rpm
java-1.8.0-openjdk-slowdebug-1.8.0.412.b08-2.0.1.el9.aarch64.rpm
java-1.8.0-openjdk-src-fastdebug-1.8.0.412.b08-2.0.1.el9.aarch64.rpm
java-1.8.0-openjdk-src-slowdebug-1.8.0.412.b08-2.0.1.el9.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//java-1.8.0-openjdk-1.8.0.412.b08-2.0.1.el9.src.rpm

Related CVEs:

CVE-2024-21011
CVE-2024-21068
CVE-2024-21085
CVE-2024-21094

Description of changes:

[1:1.8.0.412.b08-2.0.1]
- Add Oracle vendor bug URL [Orabug: 34340155]



ELSA-2024-1828 Moderate: Oracle Linux 8 java-21-openjdk security update


Oracle Linux Security Advisory ELSA-2024-1828

http://linux.oracle.com/errata/ELSA-2024-1828.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
java-21-openjdk-21.0.3.0.9-1.0.1.el8.x86_64.rpm
java-21-openjdk-demo-21.0.3.0.9-1.0.1.el8.x86_64.rpm
java-21-openjdk-devel-21.0.3.0.9-1.0.1.el8.x86_64.rpm
java-21-openjdk-headless-21.0.3.0.9-1.0.1.el8.x86_64.rpm
java-21-openjdk-javadoc-21.0.3.0.9-1.0.1.el8.x86_64.rpm
java-21-openjdk-javadoc-zip-21.0.3.0.9-1.0.1.el8.x86_64.rpm
java-21-openjdk-jmods-21.0.3.0.9-1.0.1.el8.x86_64.rpm
java-21-openjdk-src-21.0.3.0.9-1.0.1.el8.x86_64.rpm
java-21-openjdk-static-libs-21.0.3.0.9-1.0.1.el8.x86_64.rpm
java-21-openjdk-demo-fastdebug-21.0.3.0.9-1.0.1.el8.x86_64.rpm
java-21-openjdk-demo-slowdebug-21.0.3.0.9-1.0.1.el8.x86_64.rpm
java-21-openjdk-devel-fastdebug-21.0.3.0.9-1.0.1.el8.x86_64.rpm
java-21-openjdk-devel-slowdebug-21.0.3.0.9-1.0.1.el8.x86_64.rpm
java-21-openjdk-fastdebug-21.0.3.0.9-1.0.1.el8.x86_64.rpm
java-21-openjdk-headless-fastdebug-21.0.3.0.9-1.0.1.el8.x86_64.rpm
java-21-openjdk-headless-slowdebug-21.0.3.0.9-1.0.1.el8.x86_64.rpm
java-21-openjdk-jmods-fastdebug-21.0.3.0.9-1.0.1.el8.x86_64.rpm
java-21-openjdk-jmods-slowdebug-21.0.3.0.9-1.0.1.el8.x86_64.rpm
java-21-openjdk-slowdebug-21.0.3.0.9-1.0.1.el8.x86_64.rpm
java-21-openjdk-src-fastdebug-21.0.3.0.9-1.0.1.el8.x86_64.rpm
java-21-openjdk-src-slowdebug-21.0.3.0.9-1.0.1.el8.x86_64.rpm
java-21-openjdk-static-libs-fastdebug-21.0.3.0.9-1.0.1.el8.x86_64.rpm
java-21-openjdk-static-libs-slowdebug-21.0.3.0.9-1.0.1.el8.x86_64.rpm

aarch64:
java-21-openjdk-21.0.3.0.9-1.0.1.el8.aarch64.rpm
java-21-openjdk-demo-21.0.3.0.9-1.0.1.el8.aarch64.rpm
java-21-openjdk-devel-21.0.3.0.9-1.0.1.el8.aarch64.rpm
java-21-openjdk-headless-21.0.3.0.9-1.0.1.el8.aarch64.rpm
java-21-openjdk-javadoc-21.0.3.0.9-1.0.1.el8.aarch64.rpm
java-21-openjdk-javadoc-zip-21.0.3.0.9-1.0.1.el8.aarch64.rpm
java-21-openjdk-jmods-21.0.3.0.9-1.0.1.el8.aarch64.rpm
java-21-openjdk-src-21.0.3.0.9-1.0.1.el8.aarch64.rpm
java-21-openjdk-static-libs-21.0.3.0.9-1.0.1.el8.aarch64.rpm
java-21-openjdk-demo-fastdebug-21.0.3.0.9-1.0.1.el8.aarch64.rpm
java-21-openjdk-demo-slowdebug-21.0.3.0.9-1.0.1.el8.aarch64.rpm
java-21-openjdk-devel-fastdebug-21.0.3.0.9-1.0.1.el8.aarch64.rpm
java-21-openjdk-devel-slowdebug-21.0.3.0.9-1.0.1.el8.aarch64.rpm
java-21-openjdk-fastdebug-21.0.3.0.9-1.0.1.el8.aarch64.rpm
java-21-openjdk-headless-fastdebug-21.0.3.0.9-1.0.1.el8.aarch64.rpm
java-21-openjdk-headless-slowdebug-21.0.3.0.9-1.0.1.el8.aarch64.rpm
java-21-openjdk-jmods-fastdebug-21.0.3.0.9-1.0.1.el8.aarch64.rpm
java-21-openjdk-jmods-slowdebug-21.0.3.0.9-1.0.1.el8.aarch64.rpm
java-21-openjdk-slowdebug-21.0.3.0.9-1.0.1.el8.aarch64.rpm
java-21-openjdk-src-fastdebug-21.0.3.0.9-1.0.1.el8.aarch64.rpm
java-21-openjdk-src-slowdebug-21.0.3.0.9-1.0.1.el8.aarch64.rpm
java-21-openjdk-static-libs-fastdebug-21.0.3.0.9-1.0.1.el8.aarch64.rpm
java-21-openjdk-static-libs-slowdebug-21.0.3.0.9-1.0.1.el8.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//java-21-openjdk-21.0.3.0.9-1.0.1.el8.src.rpm

Related CVEs:

CVE-2024-21011
CVE-2024-21012
CVE-2024-21068

Description of changes:

[1:21.0.3.0.9-1.0.1]
- Add Oracle vendor bug URL [Orabug: 34340155]

[1:21.0.3.0.9-1]
- Update to jdk-21.0.3+9 (GA)
- Update release notes to 21.0.3+9
- Switch to GA mode.
- Sync the copy of the portable specfile with the latest update
- ** This tarball is embargoed until 2024-04-16 @ 1pm PT. **
- Resolves: RHEL-32405

[1:21.0.3.0.7-0.1.ea]
- Update to jdk-21.0.3+7 (EA)
- Update release notes to 21.0.3+7
- Require tzdata 2024a due to upstream inclusion of JDK-8322725
- Only require tzdata 2023d for now as 2024a is unavailable in buildroot
- Drop JDK-8009550 which is now available upstream
- Re-generate FIPS patch against 21.0.3+7 following backport of JDK-8325254
- Resolves: RHEL-30944

[1:21.0.3.0.1-0.2.ea]
- Invoke xz in multi-threaded mode
- generate_source_tarball.sh: Add WITH_TEMP environment variable
- generate_source_tarball.sh: Multithread xz on all available cores
- generate_source_tarball.sh: Add OPENJDK_LATEST environment variable
- generate_source_tarball.sh: Update comment about tarball naming
- generate_source_tarball.sh: Reformat comment header
- generate_source_tarball.sh: Reformat and update help output
- generate_source_tarball.sh: Do a shallow clone, for speed
- generate_source_tarball.sh: Append -ea designator when required
- generate_source_tarball.sh: Eliminate some removal prompting
- generate_source_tarball.sh: Make tarball reproducible
- generate_source_tarball.sh: Prefix temporary directory with temp-
- generate_source_tarball.sh: Remove temporary directory exit conditions
- generate_source_tarball.sh: Fix -ea logic to add dash
- generate_source_tarball.sh: Set compile-command in Emacs
- generate_source_tarball.sh: Remove REPO_NAME from FILE_NAME_ROOT
- generate_source_tarball.sh: Move PROJECT_NAME and REPO_NAME checks
- generate_source_tarball.sh: shellcheck: Remove x-prefixes since we use Bash (SC2268)
- generate_source_tarball.sh: shellcheck: Double-quote variable references (SC2086)
- generate_source_tarball.sh: shellcheck: Do not use -a (SC2166)
- generate_source_tarball.sh: shellcheck: Do not use $ on arithmetic variables (SC2004)
- Use backward-compatible patch syntax
- generate_source_tarball.sh: Ignore -ga tags with OPENJDK_LATEST
- generate_source_tarball.sh: Fix whitespace
- generate_source_tarball.sh: Remove trailing period in echo
- generate_source_tarball.sh: Use long-style argument to grep
- generate_source_tarball.sh: Add license
- generate_source_tarball.sh: Add indentation instructions for Emacs
- Related: RHEL-30944

[1:21.0.3.0.1-0.2.ea]
- Install alt-java man page from the misc tarball as it is no longer in the JDK image
- generate_source_tarball.sh: Update examples in header for clarity
- generate_source_tarball.sh: Cleanup message issued when checkout already exists
- generate_source_tarball.sh: Create directory in TMPDIR when using WITH_TEMP
- generate_source_tarball.sh: Only add --depth=1 on non-local repositories
- Move maintenance scripts to a scripts subdirectory
- discover_trees.sh: Set compile-command and indentation instructions for Emacs
- discover_trees.sh: shellcheck: Do not use -o (SC2166)
- discover_trees.sh: shellcheck: Remove x-prefixes since we use Bash (SC2268)
- discover_trees.sh: shellcheck: Double-quote variable references (SC2086)
- generate_source_tarball.sh: Add authorship
- icedtea_sync.sh: Set compile-command and indentation instructions for Emacs
- icedtea_sync.sh: shellcheck: Double-quote variable references (SC2086)
- icedtea_sync.sh: shellcheck: Remove x-prefixes since we use Bash (SC2268)
- openjdk_news.sh: Set compile-command and indentation instructions for Emacs
- openjdk_news.sh: shellcheck: Double-quote variable references (SC2086)
- openjdk_news.sh: shellcheck: Remove x-prefixes since we use Bash (SC2268)
- openjdk_news.sh: shellcheck: Remove deprecated egrep usage (SC2196)
- generate_source_tarball.sh: Output values of new options WITH_TEMP and OPENJDK_LATEST
- generate_source_tarball.sh: Double-quote DEPTH reference (SC2086)
- generate_source_tarball.sh: Avoid empty DEPTH reference while still appeasing shellcheck
- Related: RHEL-30944

[1:21.0.3.0.1-0.1.ea]
- Update to jdk-21.0.3+1 (EA)
- Update release notes to 21.0.3+1
- Switch to EA mode
- Require tzdata 2023d due to upstream inclusion of JDK-8322725
- Bump FreeType version to 2.13.2 following JDK-8316028
- Related: RHEL-30944



ELSA-2024-1822 Moderate: Oracle Linux 8 java-11-openjdk security update


Oracle Linux Security Advisory ELSA-2024-1822

http://linux.oracle.com/errata/ELSA-2024-1822.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
java-11-openjdk-11.0.23.0.9-3.0.1.el8.x86_64.rpm
java-11-openjdk-demo-11.0.23.0.9-3.0.1.el8.x86_64.rpm
java-11-openjdk-devel-11.0.23.0.9-3.0.1.el8.x86_64.rpm
java-11-openjdk-headless-11.0.23.0.9-3.0.1.el8.x86_64.rpm
java-11-openjdk-javadoc-11.0.23.0.9-3.0.1.el8.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.23.0.9-3.0.1.el8.x86_64.rpm
java-11-openjdk-jmods-11.0.23.0.9-3.0.1.el8.x86_64.rpm
java-11-openjdk-src-11.0.23.0.9-3.0.1.el8.x86_64.rpm
java-11-openjdk-static-libs-11.0.23.0.9-3.0.1.el8.x86_64.rpm
java-11-openjdk-demo-fastdebug-11.0.23.0.9-3.0.1.el8.x86_64.rpm
java-11-openjdk-demo-slowdebug-11.0.23.0.9-3.0.1.el8.x86_64.rpm
java-11-openjdk-devel-fastdebug-11.0.23.0.9-3.0.1.el8.x86_64.rpm
java-11-openjdk-devel-slowdebug-11.0.23.0.9-3.0.1.el8.x86_64.rpm
java-11-openjdk-fastdebug-11.0.23.0.9-3.0.1.el8.x86_64.rpm
java-11-openjdk-headless-fastdebug-11.0.23.0.9-3.0.1.el8.x86_64.rpm
java-11-openjdk-headless-slowdebug-11.0.23.0.9-3.0.1.el8.x86_64.rpm
java-11-openjdk-jmods-fastdebug-11.0.23.0.9-3.0.1.el8.x86_64.rpm
java-11-openjdk-jmods-slowdebug-11.0.23.0.9-3.0.1.el8.x86_64.rpm
java-11-openjdk-slowdebug-11.0.23.0.9-3.0.1.el8.x86_64.rpm
java-11-openjdk-src-fastdebug-11.0.23.0.9-3.0.1.el8.x86_64.rpm
java-11-openjdk-src-slowdebug-11.0.23.0.9-3.0.1.el8.x86_64.rpm
java-11-openjdk-static-libs-fastdebug-11.0.23.0.9-3.0.1.el8.x86_64.rpm
java-11-openjdk-static-libs-slowdebug-11.0.23.0.9-3.0.1.el8.x86_64.rpm

aarch64:
java-11-openjdk-11.0.23.0.9-3.0.1.el8.aarch64.rpm
java-11-openjdk-demo-11.0.23.0.9-3.0.1.el8.aarch64.rpm
java-11-openjdk-devel-11.0.23.0.9-3.0.1.el8.aarch64.rpm
java-11-openjdk-headless-11.0.23.0.9-3.0.1.el8.aarch64.rpm
java-11-openjdk-javadoc-11.0.23.0.9-3.0.1.el8.aarch64.rpm
java-11-openjdk-javadoc-zip-11.0.23.0.9-3.0.1.el8.aarch64.rpm
java-11-openjdk-jmods-11.0.23.0.9-3.0.1.el8.aarch64.rpm
java-11-openjdk-src-11.0.23.0.9-3.0.1.el8.aarch64.rpm
java-11-openjdk-static-libs-11.0.23.0.9-3.0.1.el8.aarch64.rpm
java-11-openjdk-demo-fastdebug-11.0.23.0.9-3.0.1.el8.aarch64.rpm
java-11-openjdk-demo-slowdebug-11.0.23.0.9-3.0.1.el8.aarch64.rpm
java-11-openjdk-devel-fastdebug-11.0.23.0.9-3.0.1.el8.aarch64.rpm
java-11-openjdk-devel-slowdebug-11.0.23.0.9-3.0.1.el8.aarch64.rpm
java-11-openjdk-fastdebug-11.0.23.0.9-3.0.1.el8.aarch64.rpm
java-11-openjdk-headless-fastdebug-11.0.23.0.9-3.0.1.el8.aarch64.rpm
java-11-openjdk-headless-slowdebug-11.0.23.0.9-3.0.1.el8.aarch64.rpm
java-11-openjdk-jmods-fastdebug-11.0.23.0.9-3.0.1.el8.aarch64.rpm
java-11-openjdk-jmods-slowdebug-11.0.23.0.9-3.0.1.el8.aarch64.rpm
java-11-openjdk-slowdebug-11.0.23.0.9-3.0.1.el8.aarch64.rpm
java-11-openjdk-src-fastdebug-11.0.23.0.9-3.0.1.el8.aarch64.rpm
java-11-openjdk-src-slowdebug-11.0.23.0.9-3.0.1.el8.aarch64.rpm
java-11-openjdk-static-libs-fastdebug-11.0.23.0.9-3.0.1.el8.aarch64.rpm
java-11-openjdk-static-libs-slowdebug-11.0.23.0.9-3.0.1.el8.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//java-11-openjdk-11.0.23.0.9-3.0.1.el8.src.rpm

Related CVEs:

CVE-2024-21011
CVE-2024-21012
CVE-2024-21068
CVE-2024-21085
CVE-2024-21094

Description of changes:

[1:11.0.23.0.9-3.0.1]
- Add Oracle vendor bug URL [Orabug: 34340155]

[1:11.0.23.0.9-2]
- Fix 11.0.22 release date in NEWS

[1:11.0.23.0.9-1]
- Update to jdk-11.0.23+9 (GA)
- Update release notes to 11.0.23+9
- Switch to GA mode for release
- Require tzdata 2024a due to upstream inclusion of JDK-8322725
- Only require tzdata 2023d for now as 2024a is unavailable in buildroot
- ** This tarball is embargoed until 2024-04-16 @ 1pm PT. **
- Resolves: RHEL-30917

[1:11.0.23.0.1-0.1.ea]
- Update to jdk-11.0.23+1 (EA)
- Update release notes to 11.0.23+1
- Switch to EA mode



ELSA-2024-1818 Moderate: Oracle Linux 8 java-1.8.0-openjdk security update


Oracle Linux Security Advisory ELSA-2024-1818

http://linux.oracle.com/errata/ELSA-2024-1818.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
java-1.8.0-openjdk-1.8.0.412.b08-2.0.1.el8.x86_64.rpm
java-1.8.0-openjdk-accessibility-1.8.0.412.b08-2.0.1.el8.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.412.b08-2.0.1.el8.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.412.b08-2.0.1.el8.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.412.b08-2.0.1.el8.x86_64.rpm
java-1.8.0-openjdk-javadoc-1.8.0.412.b08-2.0.1.el8.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.412.b08-2.0.1.el8.noarch.rpm
java-1.8.0-openjdk-src-1.8.0.412.b08-2.0.1.el8.x86_64.rpm
java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.412.b08-2.0.1.el8.x86_64.rpm
java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.412.b08-2.0.1.el8.x86_64.rpm
java-1.8.0-openjdk-demo-fastdebug-1.8.0.412.b08-2.0.1.el8.x86_64.rpm
java-1.8.0-openjdk-demo-slowdebug-1.8.0.412.b08-2.0.1.el8.x86_64.rpm
java-1.8.0-openjdk-devel-fastdebug-1.8.0.412.b08-2.0.1.el8.x86_64.rpm
java-1.8.0-openjdk-devel-slowdebug-1.8.0.412.b08-2.0.1.el8.x86_64.rpm
java-1.8.0-openjdk-fastdebug-1.8.0.412.b08-2.0.1.el8.x86_64.rpm
java-1.8.0-openjdk-headless-fastdebug-1.8.0.412.b08-2.0.1.el8.x86_64.rpm
java-1.8.0-openjdk-headless-slowdebug-1.8.0.412.b08-2.0.1.el8.x86_64.rpm
java-1.8.0-openjdk-slowdebug-1.8.0.412.b08-2.0.1.el8.x86_64.rpm
java-1.8.0-openjdk-src-fastdebug-1.8.0.412.b08-2.0.1.el8.x86_64.rpm
java-1.8.0-openjdk-src-slowdebug-1.8.0.412.b08-2.0.1.el8.x86_64.rpm

aarch64:
java-1.8.0-openjdk-1.8.0.412.b08-2.0.1.el8.aarch64.rpm
java-1.8.0-openjdk-accessibility-1.8.0.412.b08-2.0.1.el8.aarch64.rpm
java-1.8.0-openjdk-demo-1.8.0.412.b08-2.0.1.el8.aarch64.rpm
java-1.8.0-openjdk-devel-1.8.0.412.b08-2.0.1.el8.aarch64.rpm
java-1.8.0-openjdk-headless-1.8.0.412.b08-2.0.1.el8.aarch64.rpm
java-1.8.0-openjdk-javadoc-1.8.0.412.b08-2.0.1.el8.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.412.b08-2.0.1.el8.noarch.rpm
java-1.8.0-openjdk-src-1.8.0.412.b08-2.0.1.el8.aarch64.rpm
java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.412.b08-2.0.1.el8.aarch64.rpm
java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.412.b08-2.0.1.el8.aarch64.rpm
java-1.8.0-openjdk-demo-fastdebug-1.8.0.412.b08-2.0.1.el8.aarch64.rpm
java-1.8.0-openjdk-demo-slowdebug-1.8.0.412.b08-2.0.1.el8.aarch64.rpm
java-1.8.0-openjdk-devel-fastdebug-1.8.0.412.b08-2.0.1.el8.aarch64.rpm
java-1.8.0-openjdk-devel-slowdebug-1.8.0.412.b08-2.0.1.el8.aarch64.rpm
java-1.8.0-openjdk-fastdebug-1.8.0.412.b08-2.0.1.el8.aarch64.rpm
java-1.8.0-openjdk-headless-fastdebug-1.8.0.412.b08-2.0.1.el8.aarch64.rpm
java-1.8.0-openjdk-headless-slowdebug-1.8.0.412.b08-2.0.1.el8.aarch64.rpm
java-1.8.0-openjdk-slowdebug-1.8.0.412.b08-2.0.1.el8.aarch64.rpm
java-1.8.0-openjdk-src-fastdebug-1.8.0.412.b08-2.0.1.el8.aarch64.rpm
java-1.8.0-openjdk-src-slowdebug-1.8.0.412.b08-2.0.1.el8.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//java-1.8.0-openjdk-1.8.0.412.b08-2.0.1.el8.src.rpm

Related CVEs:

CVE-2024-21011
CVE-2024-21068
CVE-2024-21085
CVE-2024-21094

Description of changes:

[1:1.8.0.412.b08-2.0.1]
- Add Oracle vendor bug URL [Orabug: 34340155]



ELSA-2024-1962 Important: Oracle Linux 8 go-toolset:ol8 security update


Oracle Linux Security Advisory ELSA-2024-1962

http://linux.oracle.com/errata/ELSA-2024-1962.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
delve-1.20.2-1.0.1.module+el8.9.0+90001+52c302fe.x86_64.rpm
golang-1.20.12-8.module+el8.9.0+90310+35919188.x86_64.rpm
golang-bin-1.20.12-8.module+el8.9.0+90310+35919188.x86_64.rpm
golang-docs-1.20.12-8.module+el8.9.0+90310+35919188.noarch.rpm
golang-misc-1.20.12-8.module+el8.9.0+90310+35919188.noarch.rpm
golang-src-1.20.12-8.module+el8.9.0+90310+35919188.noarch.rpm
golang-tests-1.20.12-8.module+el8.9.0+90310+35919188.noarch.rpm
go-toolset-1.20.12-1.module+el8.9.0+90189+385a1f8c.x86_64.rpm

aarch64:
golang-1.20.12-8.module+el8.9.0+90310+35919188.aarch64.rpm
golang-bin-1.20.12-8.module+el8.9.0+90310+35919188.aarch64.rpm
golang-docs-1.20.12-8.module+el8.9.0+90310+35919188.noarch.rpm
golang-misc-1.20.12-8.module+el8.9.0+90310+35919188.noarch.rpm
golang-src-1.20.12-8.module+el8.9.0+90310+35919188.noarch.rpm
golang-tests-1.20.12-8.module+el8.9.0+90310+35919188.noarch.rpm
go-toolset-1.20.12-1.module+el8.9.0+90189+385a1f8c.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//delve-1.20.2-1.0.1.module+el8.9.0+90001+52c302fe.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//golang-1.20.12-8.module+el8.9.0+90310+35919188.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//go-toolset-1.20.12-1.module+el8.9.0+90189+385a1f8c.src.rpm

Related CVEs:

CVE-2023-45288

Description of changes:

delve
golang
[1.20.12-8]
- Update sources file
- Related: RHEL-27928

[1.20.12-7]
- Fix CVE-2024-1394
- Resolves: RHEL-27928

[1.20.12-6]
- Fix CVE-2023-45288
- Resolves: RHEL-31914

go-toolset



ELSA-2024-1903 Important: Oracle Linux 9 shim bug fix update


Oracle Linux Security Advisory ELSA-2024-1903

http://linux.oracle.com/errata/ELSA-2024-1903.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
shim-x64-15.8-1.0.3.el9.x86_64.rpm

aarch64:
shim-aa64-15.8-1.0.3.el9.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//shim-15.8-1.0.3.el9.src.rpm

Related CVEs:

CVE-2023-40546
CVE-2023-40547
CVE-2023-40548
CVE-2023-40549
CVE-2023-40550
CVE-2023-40551

Description of changes:

[15.8-1.0.3]
- Update shimx64.efi and shimaa64.efi v15.8 signed by Microsoft [Orabug: 36072879]
- Update shim fb and mm binaries to match unsigned releases [Orabug: 36072879]

[15.8-1.0.2]
- Use binaries with correct shim.ol generation [Orabug: 36072879]
- Set SBAT_AUTOMATIC_DATE=2021030218 [Orabug: 36072879]

[15.8-1.0.1]
- Update to 15.8 [Orabug: 36072879]
- fix CVE-2023-40546, CVE-2023-40547, CVE-2023-40548, CVE-2023-40549, CVE-2023-40550, CVE-2023-40551 [Orabug: 36072879]