Fedora Linux 8568 Published by

A java-latest-openjdk security update has been released for Fedora 34.



SECURITY: Fedora 34 Update: java-latest-openjdk-16.0.2.0.7-1.rolling.fc34


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2021-97706cf14f
2021-08-02 01:02:57.308640
--------------------------------------------------------------------------------

Name : java-latest-openjdk
Product : Fedora 34
Version : 16.0.2.0.7
Release : 1.rolling.fc34
URL :   http://openjdk.java.net/
Summary : OpenJDK 16 Runtime Environment
Description :
The OpenJDK 16 runtime environment.

--------------------------------------------------------------------------------
Update Information:

July 2021 CPU update
--------------------------------------------------------------------------------
ChangeLog:

* Fri Jul 23 2021 Jiri Vanek - 1:16.0.2.0.7-1.rolling
- bumped to security update of 16.0.2-ga
* Tue Jun 29 2021 Jiri Vanek - 1:16.0.1.0.9-5.rolling
- renamed source15 to source17 to match el8
- added fips support:
- added pr3695-toggle_system_crypto_policy.patch ; missing prerequisity
- removed rh1655466-global_crypto_and_fips.patch; jdk16 do not have default algorithm, it throws exception
- adapted rh1655466-global_crypto_and_fips.patch
- adapted rh1860986-disable_tlsv1.3_in_fips_mode.patch (?)
- adapted rh1915071-always_initialise_configurator_access.patch
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2021-97706cf14f' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys