Fedora Linux 8569 Published by

A java-11-openjdk security update has been released for Fedora 32.



SECURITY: Fedora 32 Update: java-11-openjdk-11.0.6.10-0.fc32


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2020-07624ddb99
2020-03-31 00:15:07.170616
--------------------------------------------------------------------------------

Name : java-11-openjdk
Product : Fedora 32
Version : 11.0.6.10
Release : 0.fc32
URL :   http://openjdk.java.net/
Summary : OpenJDK Runtime Environment 11
Description :
The OpenJDK runtime environment.

--------------------------------------------------------------------------------
Update Information:

Update to January 2020 CPU. See:   http://mail.openjdk.java.net/pipermail/jdk-
updates-dev/2020-January/002374.html
--------------------------------------------------------------------------------
ChangeLog:

* Thu Feb 27 2020 Severin Gehwolf - 1:11.0.6.10-0
- Add workaround for building with GCC 10 on s390x. See RHBZ#1799087
* Wed Jan 29 2020 Severin Gehwolf - 1:11.0.6.10-0
- Account for building with GCC 10: JDK-8224851, -fcommon switch.
* Wed Jan 29 2020 Andrew John Hughes - 1:11.0.6.10-0
- Update to shenandoah-jdk-11.0.6+10 (GA)
- Add JDK-8236039 backport to resolve OpenShift blocker.
- Add JDK-8224851 backport to resolve AArch64 compiler issues.
* Wed Jan 29 2020 Fedora Release Engineering - 1:11.0.6.9-0.1.ea
- Rebuilt for   https://fedoraproject.org/wiki/Fedora_32_Mass_Rebuild
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2020-07624ddb99' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys