Fedora Linux 8568 Published by

A java-1.8.0-openjdk security update has been released for Fedora 33.



SECURITY: Fedora 33 Update: java-1.8.0-openjdk-1.8.0.282.b08-0.fc33


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2021-09272cf059
2021-02-11 01:42:27.185532
--------------------------------------------------------------------------------

Name : java-1.8.0-openjdk
Product : Fedora 33
Version : 1.8.0.282.b08
Release : 0.fc33
URL :   http://openjdk.java.net/
Summary : OpenJDK 8 Runtime Environment
Description :
The OpenJDK 8 runtime environment.

--------------------------------------------------------------------------------
Update Information:

# New in release OpenJDK 8u282 (2021-01-19) Live versions of these release
notes can be found at: *   https://bitly.com/openjdk8u282 *
  https://builds.shipilev.net/backports-monitor/release-notes-openjdk8u282.txt ##
Security fixes * JDK-8247619: Improve Direct Buffering of Characters ## Other
changes * [JDK-8230839](  https://bugs.openjdk.java.net/browse/JDK-8230839):
Updated XML Signature Implementation to Apache Santuario 2.1.3, adding support
for embedding elliptic curve public keys in the KeyValue element * Default to
RSA when using keytool, as DSA is only supported by the LEGACY crypto policy.
* Make java-1.8.0-openjdk-demo own its directories as well as its files
--------------------------------------------------------------------------------
ChangeLog:

* Sat Jan 30 2021 Andrew Hughes - 1:1.8.0.282.b08-0
- Update to aarch64-shenandoah-jdk8u282-b08 (GA)
- Update release notes for 8u282.
- Remove PR3601, covered upstream by JDK-8062808.
- Remove upstreamed JDK-8197981/PR3548, JDK-8062808/PR3548 & JDK-8254177.
- Extend RH1750419 alt-java fix to include external debuginfo, following JDK-8252395
- Adapt JDK-8143245 patch, following JDK-8254166
- Remove upstreamed patch PR3519
- Use RSA as default for keytool, as DSA is disabled in all crypto policies except LEGACY
- Add directories to files directive for demo package.
- Include a test in the RPM to check the build has the correct vendor information.
- Use 'oj_' prefix on new vendor globals to avoid a conflict with RPM's vendor value.
- Cleanup package descriptions and version number placement.
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2021-09272cf059' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys