[ubuntu/focal-proposed] openjdk-8 8u242-b08-0ubuntu2 (Accepted)

Tiago Stürmer Daitx tiago.daitx at ubuntu.com
Sat Jan 18 02:44:27 UTC 2020


openjdk-8 (8u242-b08-0ubuntu2) focal; urgency=medium

  * Sync packages with 8u242-b08:
  * OpenJDK 8u242-b08 build (release).
    - S8226352, CVE-2020-2590: Improve Kerberos interop capabilities
    - S8228548, CVE-2020-2593: Normalize normalization for all
    - S8224909, CVE-2020-2583: Unlink Set of LinkedHashSets
    - S8229951, CVE-2020-2601: Better Ticket Granting Services
    - S8231422, CVE-2020-2604: Better serial filter handling
    - S8231795, CVE-2020-2659: Enhance datagram socket support
    - S8234037, CVE-2020-2654: Improve Object Identifier Processing
    - S8037550: Update RFC references in javadoc to RFC 5280
    - S8039438: Some tests depend on internal API sun.misc.IOUtils
    - S8044500: Add kinit options and krb5.conf flags that allow users
      to obtain renewable tickets and specify ticket lifetimes
    - S8058290: JAAS Krb5LoginModule has suspect ticket-renewal logic,
      relies on clockskew grace
    - S8080835: Add blocking bulk read to sun.misc.IOUtils
    - S8138978: Examine usages of sun.misc.IOUtils
    - S8139206: Add InputStream readNBytes(int len)
    - S8183591: Incorrect behavior when reading DER value with
      Integer.MAX_VALUE length
    - S8186576: KerberosTicket does not properly handle renewable
      tickets at the end of their lifetime
    - S8186831: Kerberos ignores PA-DATA with a non-null s2kparams
    - S8186884: Test native KDC, Java krb5 lib, and native krb5 lib in
      one test
    - S8193832: Performance of InputStream.readAllBytes() could be improved
    - S8196956: (ch) More channels cleanup
    - S8201627: Kerberos sequence number issues
    - S8215032: Support Kerberos cross-realm referrals (RFC 6806)
    - S8225261: Better method resolutions
    - S8225279: Better XRender interpolation
    - S8226719: Kerberos login to Windows 2000 failed with "Inappropriate
      type of checksum in message"
    - S8227061: KDC.java test behaves incorrectly when AS-REQ contains a
      PAData not PA-ENC-TS-ENC
    - S8227381: GSS login fails with PREAUTH_FAILED
    - S8227437: S4U2proxy cannot continue because server's TGT cannot be found
    - S8227758: More valid PKIX processing
    - S8227816: More Colorful ICC profiles
    - S8230279: Improve Pack200 file reading
    - S8230318: Better trust store usage
    - S8230967: Improve Registry support of clients
    - S8231129: More glyph images
    - S8231139: Improved keystore support
    - S8232381: add result NULL-checking to freetypeScaler.c
    - S8232419: Improve Registry registration
    - S8233944: Make KerberosPrincipal.KRB_NT_ENTERPRISE field package private
    - S8235909: File.exists throws AccessControlException for invalid
      paths when a SecurityManager is installed
    - S8236983: [TESTBUG] Remove pointless catch block in
      test/jdk/sun/security/util/DerValue/BadValue.java
    - S8236984: Add compatibility wrapper for IOUtils.readFully
  * Use the hotspot arch list to select between hotspot and zero as
    the default VM for autopkgtests. This fixes s390x (zero based)
    autopkgtest support.

Date: Fri, 17 Jan 2020 17:37:33 +0000
Changed-By: Tiago Stürmer Daitx <tiago.daitx at ubuntu.com>
Maintainer: Ubuntu Developers <ubuntu-devel-discuss at lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/openjdk-8/8u242-b08-0ubuntu2
-------------- next part --------------
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Fri, 17 Jan 2020 17:37:33 +0000
Source: openjdk-8
Architecture: source
Version: 8u242-b08-0ubuntu2
Distribution: focal
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-discuss at lists.ubuntu.com>
Changed-By: Tiago Stürmer Daitx <tiago.daitx at ubuntu.com>
Changes:
 openjdk-8 (8u242-b08-0ubuntu2) focal; urgency=medium
 .
   * Sync packages with 8u242-b08:
   * OpenJDK 8u242-b08 build (release).
     - S8226352, CVE-2020-2590: Improve Kerberos interop capabilities
     - S8228548, CVE-2020-2593: Normalize normalization for all
     - S8224909, CVE-2020-2583: Unlink Set of LinkedHashSets
     - S8229951, CVE-2020-2601: Better Ticket Granting Services
     - S8231422, CVE-2020-2604: Better serial filter handling
     - S8231795, CVE-2020-2659: Enhance datagram socket support
     - S8234037, CVE-2020-2654: Improve Object Identifier Processing
     - S8037550: Update RFC references in javadoc to RFC 5280
     - S8039438: Some tests depend on internal API sun.misc.IOUtils
     - S8044500: Add kinit options and krb5.conf flags that allow users
       to obtain renewable tickets and specify ticket lifetimes
     - S8058290: JAAS Krb5LoginModule has suspect ticket-renewal logic,
       relies on clockskew grace
     - S8080835: Add blocking bulk read to sun.misc.IOUtils
     - S8138978: Examine usages of sun.misc.IOUtils
     - S8139206: Add InputStream readNBytes(int len)
     - S8183591: Incorrect behavior when reading DER value with
       Integer.MAX_VALUE length
     - S8186576: KerberosTicket does not properly handle renewable
       tickets at the end of their lifetime
     - S8186831: Kerberos ignores PA-DATA with a non-null s2kparams
     - S8186884: Test native KDC, Java krb5 lib, and native krb5 lib in
       one test
     - S8193832: Performance of InputStream.readAllBytes() could be improved
     - S8196956: (ch) More channels cleanup
     - S8201627: Kerberos sequence number issues
     - S8215032: Support Kerberos cross-realm referrals (RFC 6806)
     - S8225261: Better method resolutions
     - S8225279: Better XRender interpolation
     - S8226719: Kerberos login to Windows 2000 failed with "Inappropriate
       type of checksum in message"
     - S8227061: KDC.java test behaves incorrectly when AS-REQ contains a
       PAData not PA-ENC-TS-ENC
     - S8227381: GSS login fails with PREAUTH_FAILED
     - S8227437: S4U2proxy cannot continue because server's TGT cannot be found
     - S8227758: More valid PKIX processing
     - S8227816: More Colorful ICC profiles
     - S8230279: Improve Pack200 file reading
     - S8230318: Better trust store usage
     - S8230967: Improve Registry support of clients
     - S8231129: More glyph images
     - S8231139: Improved keystore support
     - S8232381: add result NULL-checking to freetypeScaler.c
     - S8232419: Improve Registry registration
     - S8233944: Make KerberosPrincipal.KRB_NT_ENTERPRISE field package private
     - S8235909: File.exists throws AccessControlException for invalid
       paths when a SecurityManager is installed
     - S8236983: [TESTBUG] Remove pointless catch block in
       test/jdk/sun/security/util/DerValue/BadValue.java
     - S8236984: Add compatibility wrapper for IOUtils.readFully
   * Use the hotspot arch list to select between hotspot and zero as
     the default VM for autopkgtests. This fixes s390x (zero based)
     autopkgtest support.
Checksums-Sha1:
 30bd176ebbc82aa671d620d354ba32e22d90ee56 4779 openjdk-8_8u242-b08-0ubuntu2.dsc
 b226c61ab471709063b1f256e557fb375554d99b 243796 openjdk-8_8u242-b08-0ubuntu2.debian.tar.xz
 bec4689e35c46fdd013d06b3b7d7c1f295ac8ef9 19214 openjdk-8_8u242-b08-0ubuntu2_source.buildinfo
Checksums-Sha256:
 77988f99d0389086ce61072e98f589ae70c9492f8fb82266cc2f34c0abeb1f63 4779 openjdk-8_8u242-b08-0ubuntu2.dsc
 d57155108d81bae9d12721dd946c9de8f95f6651473f37342c76d961eef247ee 243796 openjdk-8_8u242-b08-0ubuntu2.debian.tar.xz
 42c88c78581bca54b5ac2c3dc03e69c90d85fd9b574e391d57f5b84528e431c0 19214 openjdk-8_8u242-b08-0ubuntu2_source.buildinfo
Files:
 cd39049aeb4992fee467f45a3041dcff 4779 java optional openjdk-8_8u242-b08-0ubuntu2.dsc
 86c0678f5f0a565dd0bfa7c4b3ccb214 243796 java optional openjdk-8_8u242-b08-0ubuntu2.debian.tar.xz
 9bcdda76746475dbff20bb2b64857a4a 19214 java optional openjdk-8_8u242-b08-0ubuntu2_source.buildinfo
Original-Maintainer: OpenJDK Team <openjdk at lists.launchpad.net>

-----BEGIN PGP SIGNATURE-----
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=gMkD
-----END PGP SIGNATURE-----


More information about the Focal-changes mailing list