openjdk-8 (8u242-b08-0ubuntu3~16.04) xenial-security; urgency=medium

  * Backport from Focal.

openjdk-8 (8u242-b08-0ubuntu3) focal; urgency=medium

  * Sync packages with 8u242-b08:
  * OpenJDK 8u242-b08 build (release).
    - S8226352, CVE-2020-2590: Improve Kerberos interop capabilities
    - S8228548, CVE-2020-2593: Normalize normalization for all   
    - S8224909, CVE-2020-2583: Unlink Set of LinkedHashSets
    - S8229951, CVE-2020-2601: Better Ticket Granting Services
    - S8231422, CVE-2020-2604: Better serial filter handling
    - S8231795, CVE-2020-2659: Enhance datagram socket support
    - S8234037, CVE-2020-2654: Improve Object Identifier Processing
    - S8037550: Update RFC references in javadoc to RFC 5280
    - S8039438: Some tests depend on internal API sun.misc.IOUtils
    - S8044500: Add kinit options and krb5.conf flags that allow users
      to obtain renewable tickets and specify ticket lifetimes
    - S8058290: JAAS Krb5LoginModule has suspect ticket-renewal logic,
      relies on clockskew grace
    - S8080835: Add blocking bulk read to sun.misc.IOUtils
    - S8138978: Examine usages of sun.misc.IOUtils
    - S8139206: Add InputStream readNBytes(int len)
    - S8183591: Incorrect behavior when reading DER value with
      Integer.MAX_VALUE length
    - S8186576: KerberosTicket does not properly handle renewable
      tickets at the end of their lifetime
    - S8186831: Kerberos ignores PA-DATA with a non-null s2kparams
    - S8186884: Test native KDC, Java krb5 lib, and native krb5 lib in
      one test
    - S8193832: Performance of InputStream.readAllBytes() could be improved
    - S8196956: (ch) More channels cleanup
    - S8201627: Kerberos sequence number issues
    - S8215032: Support Kerberos cross-realm referrals (RFC 6806)
    - S8225261: Better method resolutions
    - S8225279: Better XRender interpolation
    - S8226719: Kerberos login to Windows 2000 failed with "Inappropriate
      type of checksum in message"
    - S8227061: KDC.java test behaves incorrectly when AS-REQ contains a
      PAData not PA-ENC-TS-ENC
    - S8227381: GSS login fails with PREAUTH_FAILED
    - S8227437: S4U2proxy cannot continue because server's TGT cannot be found
    - S8227758: More valid PKIX processing
    - S8227816: More Colorful ICC profiles
    - S8230279: Improve Pack200 file reading
    - S8230318: Better trust store usage
    - S8230967: Improve Registry support of clients
    - S8231129: More glyph images
    - S8231139: Improved keystore support
    - S8232381: add result NULL-checking to freetypeScaler.c
    - S8232419: Improve Registry registration
    - S8233944: Make KerberosPrincipal.KRB_NT_ENTERPRISE field package private
    - S8235909: File.exists throws AccessControlException for invalid
      paths when a SecurityManager is installed
    - S8236983: [TESTBUG] Remove pointless catch block in
      test/jdk/sun/security/util/DerValue/BadValue.java
    - S8236984: Add compatibility wrapper for IOUtils.readFully
  * Use the hotspot arch list to select between hotspot and zero as
    the default VM for autopkgtests. This fixes s390x (zero based)
    autopkgtest support.

openjdk-8 (8u242-b04-1) unstable; urgency=medium

  * Update to 8u242-b04 (early access build).

openjdk-8 (8u232-b09-1) unstable; urgency=high

  * Update to 8u222-b09 (release build).
  * Security fixes:
    - S8167646: Better invalid FilePermission.
    - S8213429, CVE-2019-2933: Windows file handling redux.
    - S8218573, CVE-2019-2945: Better socket support.
    - S8218877: Help transform transformers.
    - S8220186: Improve use of font temporary files.
    - S8220302, CVE-2019-2949: Better Kerberos ccache handling.
    - S8221497: Optional Panes in Swing.
    - S8221858, CVE-2019-2958: Build Better Processes.
    - S8222684, CVE-2019-2964: Better support for patterns.
    - S8222690, CVE-2019-2962: Better Glyph Images.
    - S8223163: Better pattern recognition.
    - S8223505, CVE-2019-2973: Better pattern compilation.
    - S8223518, CVE-2019-2975: Unexpected exception in jjs.
    - S8223892, CVE-2019-2978: Improved handling of jar files.
    - S8224025: Fix for JDK-8220302 is not complete.
    - S8224532, CVE-2019-2981: Better Path supports.
    - S8224915, CVE-2019-2983: Better serial attributes.
    - S8225286, CVE-2019-2987: Better rendering of native glyphs.
    - S8225292, CVE-2019-2988: Better Graphics2D drawing.
    - S8225298, CVE-2019-2989: Improve TLS connection support.
    - S8225597, CVE-2019-2992: Enhance font glyph mapping.
    - S8226765, CVE-2019-2999: Commentary on Javadoc comments.
    - S8227129: Better ligature for subtables.
    - S8227601: Better collection of references.
    - S8228825, CVE-2019-2894: Enhance ECDSA operations.

Date: 2020-01-18 03:13:15.003352+00:00
Changed-By: Tiago Stürmer Daitx <tiago.da...@canonical.com>
Signed-By: Eduardo dos Santos Barretto <eduardo.barre...@canonical.com>
https://launchpad.net/ubuntu/+source/openjdk-8/8u242-b08-0ubuntu3~16.04
Sorry, changesfile not available.
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes

Reply via email to