Fedora Linux 8562 Published by

A java-11-openjdk security update has been released for Fedora 33.



SECURITY: Fedora 33 Update: java-11-openjdk-11.0.11.0.9-0.fc33


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2021-6eb9bbbf0c
2021-04-24 18:04:51.466079
--------------------------------------------------------------------------------

Name : java-11-openjdk
Product : Fedora 33
Version : 11.0.11.0.9
Release : 0.fc33
URL :   http://openjdk.java.net/
Summary : OpenJDK 11 Runtime Environment
Description :
The OpenJDK 11 runtime environment.

--------------------------------------------------------------------------------
Update Information:

# New in release OpenJDK 11.0.11 (2021-04-20) Live versions of these release
notes can be found at: *   https://bitly.com/openjdk11011 *
  https://builds.shipilev.net/backports-monitor/release-notes-11.0.11.txt ##
Security fixes * JDK-8244473: Contextualize registration for JNDI *
JDK-8244543: Enhanced handling of abstract classes * JDK-8249906,
CVE-2021-2163: Enhance opening JARs * JDK-8250568, CVE-2021-2161: Less
ambiguous processing * JDK-8253799: Make lists of normal filenames *
JDK-8257001: Improve HTTP Client Support ## Other significant changes *
[JDK-8258824](  https://bugs.openjdk.java.net/browse/JDK-8258824): LDAP Channel
Binding Support for Java GSS/Kerberos *
[JDK-8256490](  https://bugs.openjdk.java.net/browse/JDK-8256490): Disable TLS 1.0
and 1.1 * [JDK-8214213](  https://bugs.openjdk.java.net/browse/JDK-8214213):
jdeps --print-module-deps Reports Transitive Dependencies *
[JDK-8249867](  https://bugs.openjdk.java.net/browse/JDK-8249867): XML declaration
is not followed by a newline * SystemTap tapsets updated to support OpenJDK 11
Full release notes can also be found in the `NEWS` file in the installed RPM.
--------------------------------------------------------------------------------
ChangeLog:

* Wed Apr 21 2021 Andrew Hughes - 1:11.0.11.0.9-0
- Update to jdk-11.0.11.0+9
- Update release notes to 11.0.11.0+9
- Switch to GA mode for final release.
- Require tzdata 2021a to match upstream change JDK-8260356
* Tue Apr 20 2021 Stephan Bergmann - 1:11.0.11.0.9-0
- Disable copy-jdk-configs for Flatpak builds
* Sun Apr 11 2021 Andrew Hughes - 1:11.0.11.0.7-0.0.ea
- Update to jdk-11.0.11.0+7
- Update release notes to 11.0.11.0+7
* Fri Apr 9 2021 Andrew Hughes - 1:11.0.11.0.6-0.0.ea
- Update to jdk-11.0.11.0+6
- Update release notes to 11.0.11.0+6
* Tue Apr 6 2021 Andrew Hughes - 1:11.0.11.0.5-0.0.ea
- Update to jdk-11.0.11.0+5
- Update release notes to 11.0.11.0+5
* Mon Mar 29 2021 Andrew Hughes - 1:11.0.11.0.4-0.1.ea
- Update tapsets from IcedTea 6.x repository with fix for JDK-8015774 changes (_heap->_heaps)
- Update icedtea_sync.sh with a VCS mode that retrieves sources from a Mercurial repository
* Mon Mar 29 2021 Andrew Hughes - 1:11.0.11.0.4-0.0.ea
- Update to jdk-11.0.11.0+4
- Update release notes to 11.0.11.0+4
* Sun Mar 28 2021 Jayashree Huttanagoudar - 1:11.0.11.0.3-0.1.ea
- Fix issue where CheckVendor.java test erroneously passes when it should fail.
- Add proper quoting so '&' is not treated as a special character by the shell.
* Mon Mar 8 2021 Andrew Hughes - 1:11.0.11.0.3-0.0.ea
- Update to jdk-11.0.11.0+3
- Update release notes to 11.0.11.0+3
- Remove upstreamed patch JDK-8259949
* Tue Mar 2 2021 Andrew Hughes - 1:11.0.11.0.2-0.0.ea
- Update to jdk-11.0.11.0+2
- Update release notes to 11.0.11.0+2
* Sun Feb 21 2021 Andrew Hughes - 1:11.0.11.0.1-0.0.ea
- Update to jdk-11.0.11.0+1
- Update release notes to 11.0.11.0+1
- Switch to EA mode for 11.0.11 pre-release builds.
- Require tzdata 2020f to match upstream change JDK-8259048
* Fri Feb 19 2021 Stephan Bergmann - 1:11.0.10.0.9-2
- Hardcode /usr/sbin/alternatives for Flatpak builds
* Fri Feb 12 2021 Andrew Hughes - 1:11.0.10.0.9-1
- Perform static library build on a separate source tree with bundled image libraries
- Make static library build optional
- Based on initial work by Severin Gehwolf
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2021-6eb9bbbf0c' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys