[ubuntu/focal-proposed] openjdk-8 8u242-b08-0ubuntu3 (Accepted)

Tiago Stürmer Daitx tiago.daitx at ubuntu.com
Sat Jan 18 03:09:21 UTC 2020


openjdk-8 (8u242-b08-0ubuntu3) focal; urgency=medium

  * Sync packages with 8u242-b08:
  * OpenJDK 8u242-b08 build (release).
    - S8226352, CVE-2020-2590: Improve Kerberos interop capabilities
    - S8228548, CVE-2020-2593: Normalize normalization for all
    - S8224909, CVE-2020-2583: Unlink Set of LinkedHashSets
    - S8229951, CVE-2020-2601: Better Ticket Granting Services
    - S8231422, CVE-2020-2604: Better serial filter handling
    - S8231795, CVE-2020-2659: Enhance datagram socket support
    - S8234037, CVE-2020-2654: Improve Object Identifier Processing
    - S8037550: Update RFC references in javadoc to RFC 5280
    - S8039438: Some tests depend on internal API sun.misc.IOUtils
    - S8044500: Add kinit options and krb5.conf flags that allow users
      to obtain renewable tickets and specify ticket lifetimes
    - S8058290: JAAS Krb5LoginModule has suspect ticket-renewal logic,
      relies on clockskew grace
    - S8080835: Add blocking bulk read to sun.misc.IOUtils
    - S8138978: Examine usages of sun.misc.IOUtils
    - S8139206: Add InputStream readNBytes(int len)
    - S8183591: Incorrect behavior when reading DER value with
      Integer.MAX_VALUE length
    - S8186576: KerberosTicket does not properly handle renewable
      tickets at the end of their lifetime
    - S8186831: Kerberos ignores PA-DATA with a non-null s2kparams
    - S8186884: Test native KDC, Java krb5 lib, and native krb5 lib in
      one test
    - S8193832: Performance of InputStream.readAllBytes() could be improved
    - S8196956: (ch) More channels cleanup
    - S8201627: Kerberos sequence number issues
    - S8215032: Support Kerberos cross-realm referrals (RFC 6806)
    - S8225261: Better method resolutions
    - S8225279: Better XRender interpolation
    - S8226719: Kerberos login to Windows 2000 failed with "Inappropriate
      type of checksum in message"
    - S8227061: KDC.java test behaves incorrectly when AS-REQ contains a
      PAData not PA-ENC-TS-ENC
    - S8227381: GSS login fails with PREAUTH_FAILED
    - S8227437: S4U2proxy cannot continue because server's TGT cannot be found
    - S8227758: More valid PKIX processing
    - S8227816: More Colorful ICC profiles
    - S8230279: Improve Pack200 file reading
    - S8230318: Better trust store usage
    - S8230967: Improve Registry support of clients
    - S8231129: More glyph images
    - S8231139: Improved keystore support
    - S8232381: add result NULL-checking to freetypeScaler.c
    - S8232419: Improve Registry registration
    - S8233944: Make KerberosPrincipal.KRB_NT_ENTERPRISE field package private
    - S8235909: File.exists throws AccessControlException for invalid
      paths when a SecurityManager is installed
    - S8236983: [TESTBUG] Remove pointless catch block in
      test/jdk/sun/security/util/DerValue/BadValue.java
    - S8236984: Add compatibility wrapper for IOUtils.readFully
  * Use the hotspot arch list to select between hotspot and zero as
    the default VM for autopkgtests. This fixes s390x (zero based)
    autopkgtest support.

Date: Fri, 17 Jan 2020 17:37:33 +0000
Changed-By: Tiago Stürmer Daitx <tiago.daitx at ubuntu.com>
Maintainer: Ubuntu Developers <ubuntu-devel-discuss at lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/openjdk-8/8u242-b08-0ubuntu3
-------------- next part --------------
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Fri, 17 Jan 2020 17:37:33 +0000
Source: openjdk-8
Architecture: source
Version: 8u242-b08-0ubuntu3
Distribution: focal
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-discuss at lists.ubuntu.com>
Changed-By: Tiago Stürmer Daitx <tiago.daitx at ubuntu.com>
Changes:
 openjdk-8 (8u242-b08-0ubuntu3) focal; urgency=medium
 .
   * Sync packages with 8u242-b08:
   * OpenJDK 8u242-b08 build (release).
     - S8226352, CVE-2020-2590: Improve Kerberos interop capabilities
     - S8228548, CVE-2020-2593: Normalize normalization for all
     - S8224909, CVE-2020-2583: Unlink Set of LinkedHashSets
     - S8229951, CVE-2020-2601: Better Ticket Granting Services
     - S8231422, CVE-2020-2604: Better serial filter handling
     - S8231795, CVE-2020-2659: Enhance datagram socket support
     - S8234037, CVE-2020-2654: Improve Object Identifier Processing
     - S8037550: Update RFC references in javadoc to RFC 5280
     - S8039438: Some tests depend on internal API sun.misc.IOUtils
     - S8044500: Add kinit options and krb5.conf flags that allow users
       to obtain renewable tickets and specify ticket lifetimes
     - S8058290: JAAS Krb5LoginModule has suspect ticket-renewal logic,
       relies on clockskew grace
     - S8080835: Add blocking bulk read to sun.misc.IOUtils
     - S8138978: Examine usages of sun.misc.IOUtils
     - S8139206: Add InputStream readNBytes(int len)
     - S8183591: Incorrect behavior when reading DER value with
       Integer.MAX_VALUE length
     - S8186576: KerberosTicket does not properly handle renewable
       tickets at the end of their lifetime
     - S8186831: Kerberos ignores PA-DATA with a non-null s2kparams
     - S8186884: Test native KDC, Java krb5 lib, and native krb5 lib in
       one test
     - S8193832: Performance of InputStream.readAllBytes() could be improved
     - S8196956: (ch) More channels cleanup
     - S8201627: Kerberos sequence number issues
     - S8215032: Support Kerberos cross-realm referrals (RFC 6806)
     - S8225261: Better method resolutions
     - S8225279: Better XRender interpolation
     - S8226719: Kerberos login to Windows 2000 failed with "Inappropriate
       type of checksum in message"
     - S8227061: KDC.java test behaves incorrectly when AS-REQ contains a
       PAData not PA-ENC-TS-ENC
     - S8227381: GSS login fails with PREAUTH_FAILED
     - S8227437: S4U2proxy cannot continue because server's TGT cannot be found
     - S8227758: More valid PKIX processing
     - S8227816: More Colorful ICC profiles
     - S8230279: Improve Pack200 file reading
     - S8230318: Better trust store usage
     - S8230967: Improve Registry support of clients
     - S8231129: More glyph images
     - S8231139: Improved keystore support
     - S8232381: add result NULL-checking to freetypeScaler.c
     - S8232419: Improve Registry registration
     - S8233944: Make KerberosPrincipal.KRB_NT_ENTERPRISE field package private
     - S8235909: File.exists throws AccessControlException for invalid
       paths when a SecurityManager is installed
     - S8236983: [TESTBUG] Remove pointless catch block in
       test/jdk/sun/security/util/DerValue/BadValue.java
     - S8236984: Add compatibility wrapper for IOUtils.readFully
   * Use the hotspot arch list to select between hotspot and zero as
     the default VM for autopkgtests. This fixes s390x (zero based)
     autopkgtest support.
Checksums-Sha1:
 00ecf9167df8e93684ba4c04d94d5dbc958504f3 4779 openjdk-8_8u242-b08-0ubuntu3.dsc
 f2ba94ca4b16d739c0aa2736581a4d02a2b0203f 243808 openjdk-8_8u242-b08-0ubuntu3.debian.tar.xz
 261868d4f25a56175a36b0bb03c159f9ceceed3a 19214 openjdk-8_8u242-b08-0ubuntu3_source.buildinfo
Checksums-Sha256:
 4f676902eeec4b033d972e8386767885f7b0b873cb73da7e7ff28cc476fb29bd 4779 openjdk-8_8u242-b08-0ubuntu3.dsc
 e04e299c80524b18db05fb61ef529885a5fbe80f14c9d23dad6ff8be16241c29 243808 openjdk-8_8u242-b08-0ubuntu3.debian.tar.xz
 e1ae6093cf95728c8e03ddb386030bd053d577e64f46e5db62e721a5515e4bd7 19214 openjdk-8_8u242-b08-0ubuntu3_source.buildinfo
Files:
 e77c32a51b7bbb358e783e3620b20902 4779 java optional openjdk-8_8u242-b08-0ubuntu3.dsc
 def2294181d82ea61289b13721c79759 243808 java optional openjdk-8_8u242-b08-0ubuntu3.debian.tar.xz
 1e3dd6c5282a35786dff69f0ef2dfb0b 19214 java optional openjdk-8_8u242-b08-0ubuntu3_source.buildinfo
Original-Maintainer: OpenJDK Team <openjdk at lists.launchpad.net>

-----BEGIN PGP SIGNATURE-----
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=Lm3j
-----END PGP SIGNATURE-----


More information about the Focal-changes mailing list