Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in java-11-openjdk
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in java-11-openjdk
ID: FEDORA-2022-477401b0f7
Distribution: Fedora
Plattformen: Fedora 34
Datum: Sa, 26. Februar 2022, 07:21
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21296
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21283
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21282
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21365
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21294
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21299
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21293
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21366
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21360
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21277
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21341
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21305
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21291
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21340
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21248
Applikationen: OpenJDK

Originalnachricht

-------------------------------------------------------------------------------
-
Fedora Update Notification
FEDORA-2022-477401b0f7
2022-02-25 17:01:56.011327
-------------------------------------------------------------------------------
-

Name : java-11-openjdk
Product : Fedora 34
Version : 11.0.14.1.1
Release : 4.fc34
URL : http://openjdk.java.net/
Summary : OpenJDK 11 Runtime Environment
Description :
The OpenJDK 11 runtime environment.

-------------------------------------------------------------------------------
-
Update Information:

# New in release OpenJDK 11.0.14.1 (2022-02-08): Live versions of these
release
notes can be found at: * https://bitly.com/openjdk110141 *
https://builds.shipilev.net/backports-monitor/release-notes-11.0.14.1.txt #
Changes * [JDK-8218546](https://bugs.openjdk.java.net/browse/JDK-8218546):
Unable to connect to https://google.com using java.net.HttpClient ---- # New
in release OpenJDK 11.0.14 (2022-01-18): Live versions of these release notes
can be found at: * https://bitly.com/openjdk11014 *
https://builds.shipilev.net/backports-monitor/release-notes-11.0.14.txt ##
Security fixes - JDK-8217375: jarsigner breaks old signature with long lines
in manifest - JDK-8251329: (zipfs) Files.walkFileTree walks infinitely if zip
has dir named "." inside - JDK-8264934, CVE-2022-21248: Enhance cross
VM
serialization - JDK-8268488: More valuable DerValues - JDK-8268494: Better
inlining of inlined interfaces - JDK-8268512: More content for ContentInfo
-
JDK-8268795: Enhance digests of Jar files - JDK-8268801: Improve PKCS
attribute handling - JDK-8268813, CVE-2022-21283: Better String matching -
JDK-8269151: Better construction of EncryptedPrivateKeyInfo - JDK-8269944:
Better HTTP transport redux - JDK-8270386, CVE-2022-21291: Better
verification
of scan methods - JDK-8270392, CVE-2022-21293: Improve String constructions
- JDK-8270416, CVE-2022-21294: Enhance construction of Identity maps -
JDK-8270492, CVE-2022-21282: Better resolution of URIs - JDK-8270498,
CVE-2022-21296: Improve SAX Parser configuration management - JDK-8270646,
CVE-2022-21299: Improved scanning of XML entities - JDK-8270952,
CVE-2022-21277: Improve TIFF file handling - JDK-8271962: Better TrueType
font
loading - JDK-8271968: Better canonical naming - JDK-8271987: Manifest
improved manifest entries - JDK-8272014, CVE-2022-21305: Better array
indexing
- JDK-8272026, CVE-2022-21340: Verify Jar Verification - JDK-8272236,
CVE-2022-21341: Improve serial forms for transport - JDK-8272272: Enhance
jcmd
communication - JDK-8272462: Enhance image handling - JDK-8273290: Enhance
sound handling - JDK-8273756, CVE-2022-21360: Enhance BMP image support -
JDK-8273838, CVE-2022-21365: Enhanced BMP processing - JDK-8274096,
CVE-2022-21366: Improve decoding of image files - JDK-8279541: Improve
HarfBuzz ## Major Changes -
[JDK-8250554](https://bugs.openjdk.java.net/browse/JDK-8250554) : New Option
Added to jcmd for Writing a gzipped Heap Dump -
[JDK-8260310](https://bugs.openjdk.java.net/browse/JDK-8260310): Configurable
Extensions With System Properties -
[JDK-8272907](https://bugs.openjdk.java.net/browse/JDK-8272907): New SunPKCS11
Configuration Properties -
[JDK-8271517](https://bugs.openjdk.java.net/browse/JDK-8271517): Zip File System
Provider Throws ZipException when entry name element contains "." or
"." -
[JDK-8272535](https://bugs.openjdk.java.net/browse/JDK-8272535): Removed
Google's GlobalSign Root Certificate -
[JDK-8274857](https://bugs.openjdk.java.net/browse/JDK-8274857): Update
Timezone Data to 2021c -
[JDK-8253866](https://bugs.openjdk.java.net/browse/JDK-8253866):
`blacklisted.certs` renamed to `blocked.certs` ## FIPS Mode Changes - Fix FIPS
issues in native code and with initialisation of java.security.Security -
Separate crypto policy initialisation from FIPS initialisation, now they are no
longer interdependent ## RPM Changes * Provide proper provides for javadoc-zip
subpackage * Store and restore alternatives during update manually
-------------------------------------------------------------------------------
-
ChangeLog:

* Wed Feb 16 2022 Andrew Hughes <gnu.andrew@redhat.com> - 1:11.0.14.1.1-4
- Revert back to correct F34 state.
* Mon Feb 14 2022 Andrew Hughes <gnu.andrew@redhat.com> - 1:11.0.14.1.1-1
- Update to jdk-11.0.14.1+1
- Update release notes to 11.0.14.1+1
- Separate crypto policy initialisation from FIPS initialisation, now they are
no longer interdependent
- Sync gdb test with java-1.8.0-openjdk.
- Improve architecture restrictions for the gdb test.
- Replace -mstackrealign with -mincoming-stack-boundary=2
-mpreferred-stack-boundary=4 on x86_32 for stack alignment
- Refactor build functions so we can build just HotSpot without any attempt at
installation.
- Explicitly list JIT architectures rather than relying on those with slowdebug
builds
- Disable the serviceability agent on Zero architectures even when the
architecture itself is supported
- Add backport of JDK-8257794 to fix bogus assert on slowdebug x86-32 Zero
builds
* Mon Feb 14 2022 Jiri Vanek <jvanek@redhat.com> - 1:11.0.14.1.1-1
- Storing and restoring alterntives during update manually
- Fixing Bug 2001567 - update of JDK/JRE is removing its manually selected
alternatives and select (as auto) system JDK/JRE
-- The move of alternatives creation to posttrans to fix:
-- Bug 1200302 - dnf reinstall breaks alternatives
-- Had caused the alternatives to be removed, and then created again,
-- instead of being added, and then removing the old, and thus persisting
-- the selection in family
-- Thus this fix, is storing the family of manually selected master, and if
-- stored, then it is restoring the family of the master
- Family extracted to globals
- javadoc-zip got its own provides next to plain javadoc ones
* Mon Jan 24 2022 Andrew Hughes <gnu.andrew@redhat.com> - 1:11.0.14.0.9-2
- Require tzdata 2021e as of JDK-8275766.
* Mon Jan 24 2022 Andrew Hughes <gnu.andrew@redhat.com> - 1:11.0.14.0.9-1
- Update to jdk-11.0.14.0+9
- Update release notes to 11.0.14.0+9
- Rename blacklisted.certs to blocked.certs following JDK-8253866
- Rebase RH1996182 login patch and drop redundant security policy extension
after JDK-8269034
- Fix FIPS issues in native code and with initialisation of
java.security.Security
- Turn off bootstrapping for slow debug builds, which are particularly slow on
ppc64le.
-------------------------------------------------------------------------------
-

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2022-477401b0f7' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
-------------------------------------------------------------------------------
-
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org
Do not reply to spam on the list, report it: https://pagure.io/fedora-infrastructure
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung