--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2023-e098cdb4a1
2023-02-05 01:52:43.638529
--------------------------------------------------------------------------------Name        : java-1.8.0-openjdk
Product     : Fedora 36
Version     : 1.8.0.362.b09
Release     : 1.fc36
URL         : https://openjdk.org/
Summary     : OpenJDK 8 Runtime Environment
Description :
The OpenJDK 8 runtime environment.

--------------------------------------------------------------------------------Update Information:

# New in release [OpenJDK 8u362](https://mail.openjdk.org/pipermail/jdk8u-dev/2023-January/016479.html)  (2023-01-17)  ##
CVEs Fixed    - CVE-2023-21830   - CVE-2023-21843  ## Security Fixes    -JDK-8285021: Improve CORBA communication   - JDK-8286496: Improve Thread labels
- JDK-8288516: Enhance font creation   - JDK-8289350: Better media supports   -JDK-8293554: Enhanced DH Key Exchanges   - JDK-8293598: Enhance InetAddress
address handling   - JDK-8293717: Objective view of ObjectView   - JDK-8293734:
Improve BMP image handling   - JDK-8293742: Better Banking of Sounds   -JDK-8295687: Better BMP bounds  ## Major Changes  ### JDK-8295687: Better BMP
bounds  Loading a linked ICC profile within a BMP image is now disabled by
default. To re-enable it, set the new system property
`sun.imageio.bmp.enabledLinkedProfiles` to `true`.  This new property replaces
the old property, `sun.imageio.plugins.bmp.disableLinkedProfiles`.  ###
JDK-8293742: Better Banking of Sounds  Previously, the SoundbankReader
implementation, `com.sun.media.sound.JARSoundbankReader`, would download a JAR
soundbank from a URL.  This behaviour is now disabled by default. To re-enable
it, set the new system property `jdk.sound.jarsoundbank` to `true`.  ###
JDK-8285021: Improve CORBA communication  The JDK's CORBA implementation now
refuses by default to deserialize objects, unless they have the `"IOR:"` prefix.
The previous behaviour can be re-enabled by setting the new property
`com.sun.CORBA.ORBAllowDeserializeObject` to `true`.  ###
[JDK-8269039](https://bugs.openjdk.org/browse/JDK-8269039): Disabled SHA-1
Signed JARs  JARs signed with SHA-1 algorithms are now restricted by default and
created as if they were unsigned. This applies to the algorithms used to digest,
sign, and optionally timestamp the JAR. It also applies to the signature and
digest algorithms of the certificates in the certificate chain of the code
signer and the Timestamp Authority, and any CRLs or OCSP responses that are used
to verify if those certificates have been revoked. These restrictions also apply
to signed JCE providers.  To reduce the compatibility risk for JARs that have
been previously timestamped, there is one exception to this policy:  - Any JAR
signed with SHA-1 algorithms and timestamped prior to   January 01, 2019 will
not be restricted.  This exception may be removed in a future JDK release. To
determine if your signed JARs are affected by this change, run: ~~~ $ jarsigner
-verify -verbose -certs ~~~ on the signed JAR, and look for instances of "SHA1"
or "SHA-1" and "disabled" and a warning that the JAR will be treated as unsigned
in the output.  For example: ~~~    Signed by "CN="Signer""    Digest algorithm:
SHA-1 (disabled)    Signature algorithm: SHA1withRSA (disabled), 2048-bit key
WARNING: The jar will be treated as unsigned, because it is signed with a weak
algorithm that is now disabled by the security property:
jdk.jar.disabledAlgorithms=MD2, MD5, RSA keySize < 1024, DSA keySize < 1024,
SHA1 denyAfter 2019-01-01 ~~~ JARs affected by these new restrictions should be
replaced or re-signed with stronger algorithms.  Users can, *at their own risk*,
remove these restrictions by modifying the `java.security` configuration file
(or override it by using the `java.security.properties` system property) and
removing "SHA1 usage SignedJAR & denyAfter 2019-01-01" from the
`jdk.certpath.disabledAlgorithms` security property and "SHA1 denyAfter
2019-01-01" from the `jdk.jar.disabledAlgorithms` security property.
--------------------------------------------------------------------------------ChangeLog:

* Wed Jan 25 2023 Andrew Hughes  - 1:1.8.0.362.b09-1
- Update to shenandoah-jdk8u362-b09 (GA)
- Update release notes for shenandoah-8u362-b09.
- Drop JDK-8195607/PR3776/RH1760437 now this is upstream
- Require tzdata 2022g due to inclusion of JDK-8296108, JDK-8296715 & JDK-8297804
- Drop tzdata patches for 2022d & 2022e (JDK-8294357 & JDK-8295173) which are now upstream
- Update TestTranslations.java to test the new America/Ciudad_Juarez zone
- Fix broken links and missing release notes in older releases.
- Drop RH1163501 patch which is not upstream or in 11, 17 & 19 packages and seems obsolete
  - Patch was broken by inclusion of "JDK-8293554: Enhanced DH Key Exchanges"
  - Patch was added for a specific corner case of a 4096-bit DH key on a Fedora host that no longer exists
  - Fedora now appears to be using RSA and the JDK now supports ECC in preference to large DH keys
* Thu Jan 19 2023 Fedora Release Engineering  - 1:1.8.0.352.b08-1.1
- Rebuilt for https://fedoraproject.org/wiki/Fedora_38_Mass_Rebuild
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-e098cdb4a1' at the command
line. For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/security/
--------------------------------------------------------------------------------_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/
Do not reply to spam, report it: https://pagure.io/login/

Fedora 36: java-1.8.0-openjdk 2023-e098cdb4a1

February 5, 2023
# New in release [OpenJDK 8u362](https://mail.openjdk.org/pipermail/jdk8u-dev/2023-January/016479.html) (2023-01-17) ## CVEs Fixed - CVE-2023-21830 - CVE-2023-21843 ## Security F...

Summary

The OpenJDK 8 runtime environment.

# New in release [OpenJDK 8u362](https://mail.openjdk.org/pipermail/jdk8u-dev/2023-January/016479.html) (2023-01-17) ##

CVEs Fixed - CVE-2023-21830 - CVE-2023-21843 ## Security Fixes -JDK-8285021: Improve CORBA communication - JDK-8286496: Improve Thread labels

- JDK-8288516: Enhance font creation - JDK-8289350: Better media supports -JDK-8293554: Enhanced DH Key Exchanges - JDK-8293598: Enhance InetAddress

address handling - JDK-8293717: Objective view of ObjectView - JDK-8293734:

Improve BMP image handling - JDK-8293742: Better Banking of Sounds -JDK-8295687: Better BMP bounds ## Major Changes ### JDK-8295687: Better BMP

bounds Loading a linked ICC profile within a BMP image is now disabled by

default. To re-enable it, set the new system property

`sun.imageio.bmp.enabledLinkedProfiles` to `true`. This new property replaces

the old property, `sun.imageio.plugins.bmp.disableLinkedProfiles`. ###

JDK-8293742: Better Banking of Sounds Previously, the SoundbankReader

implementation, `com.sun.media.sound.JARSoundbankReader`, would download a JAR

soundbank from a URL. This behaviour is now disabled by default. To re-enable

it, set the new system property `jdk.sound.jarsoundbank` to `true`. ###

JDK-8285021: Improve CORBA communication The JDK's CORBA implementation now

refuses by default to deserialize objects, unless they have the `"IOR:"` prefix.

The previous behaviour can be re-enabled by setting the new property

`com.sun.CORBA.ORBAllowDeserializeObject` to `true`. ###

[JDK-8269039](https://bugs.openjdk.org/browse/JDK-8269039): Disabled SHA-1

Signed JARs JARs signed with SHA-1 algorithms are now restricted by default and

created as if they were unsigned. This applies to the algorithms used to digest,

sign, and optionally timestamp the JAR. It also applies to the signature and

digest algorithms of the certificates in the certificate chain of the code

signer and the Timestamp Authority, and any CRLs or OCSP responses that are used

to verify if those certificates have been revoked. These restrictions also apply

to signed JCE providers. To reduce the compatibility risk for JARs that have

been previously timestamped, there is one exception to this policy: - Any JAR

signed with SHA-1 algorithms and timestamped prior to January 01, 2019 will

not be restricted. This exception may be removed in a future JDK release. To

determine if your signed JARs are affected by this change, run: ~~~ $ jarsigner

-verify -verbose -certs ~~~ on the signed JAR, and look for instances of "SHA1"

or "SHA-1" and "disabled" and a warning that the JAR will be treated as unsigned

in the output. For example: ~~~ Signed by "CN="Signer"" Digest algorithm:

SHA-1 (disabled) Signature algorithm: SHA1withRSA (disabled), 2048-bit key

WARNING: The jar will be treated as unsigned, because it is signed with a weak

algorithm that is now disabled by the security property:

jdk.jar.disabledAlgorithms=MD2, MD5, RSA keySize < 1024, DSA keySize < 1024,

SHA1 denyAfter 2019-01-01 ~~~ JARs affected by these new restrictions should be

replaced or re-signed with stronger algorithms. Users can, *at their own risk*,

remove these restrictions by modifying the `java.security` configuration file

(or override it by using the `java.security.properties` system property) and

removing "SHA1 usage SignedJAR & denyAfter 2019-01-01" from the

`jdk.certpath.disabledAlgorithms` security property and "SHA1 denyAfter

2019-01-01" from the `jdk.jar.disabledAlgorithms` security property.

* Wed Jan 25 2023 Andrew Hughes - 1:1.8.0.362.b09-1

- Update to shenandoah-jdk8u362-b09 (GA)

- Update release notes for shenandoah-8u362-b09.

- Drop JDK-8195607/PR3776/RH1760437 now this is upstream

- Require tzdata 2022g due to inclusion of JDK-8296108, JDK-8296715 & JDK-8297804

- Drop tzdata patches for 2022d & 2022e (JDK-8294357 & JDK-8295173) which are now upstream

- Update TestTranslations.java to test the new America/Ciudad_Juarez zone

- Fix broken links and missing release notes in older releases.

- Drop RH1163501 patch which is not upstream or in 11, 17 & 19 packages and seems obsolete

- Patch was broken by inclusion of "JDK-8293554: Enhanced DH Key Exchanges"

- Patch was added for a specific corner case of a 4096-bit DH key on a Fedora host that no longer exists

- Fedora now appears to be using RSA and the JDK now supports ECC in preference to large DH keys

* Thu Jan 19 2023 Fedora Release Engineering - 1:1.8.0.352.b08-1.1

- Rebuilt for https://fedoraproject.org/wiki/Fedora_38_Mass_Rebuild

su -c 'dnf upgrade --advisory FEDORA-2023-e098cdb4a1' at the command

line. For more information, refer to the dnf documentation available at

https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

https://fedoraproject.org/security/

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/

List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines

List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

Do not reply to spam, report it: https://pagure.io/login/

FEDORA-2023-e098cdb4a1 2023-02-05 01:52:43.638529 Product : Fedora 36 Version : 1.8.0.362.b09 Release : 1.fc36 URL : https://openjdk.org/ Summary : OpenJDK 8 Runtime Environment Description : The OpenJDK 8 runtime environment. # New in release [OpenJDK 8u362](https://mail.openjdk.org/pipermail/jdk8u-dev/2023-January/016479.html) (2023-01-17) ## CVEs Fixed - CVE-2023-21830 - CVE-2023-21843 ## Security Fixes -JDK-8285021: Improve CORBA communication - JDK-8286496: Improve Thread labels - JDK-8288516: Enhance font creation - JDK-8289350: Better media supports -JDK-8293554: Enhanced DH Key Exchanges - JDK-8293598: Enhance InetAddress address handling - JDK-8293717: Objective view of ObjectView - JDK-8293734: Improve BMP image handling - JDK-8293742: Better Banking of Sounds -JDK-8295687: Better BMP bounds ## Major Changes ### JDK-8295687: Better BMP bounds Loading a linked ICC profile within a BMP image is now disabled by default. To re-enable it, set the new system property `sun.imageio.bmp.enabledLinkedProfiles` to `true`. This new property replaces the old property, `sun.imageio.plugins.bmp.disableLinkedProfiles`. ### JDK-8293742: Better Banking of Sounds Previously, the SoundbankReader implementation, `com.sun.media.sound.JARSoundbankReader`, would download a JAR soundbank from a URL. This behaviour is now disabled by default. To re-enable it, set the new system property `jdk.sound.jarsoundbank` to `true`. ### JDK-8285021: Improve CORBA communication The JDK's CORBA implementation now refuses by default to deserialize objects, unless they have the `"IOR:"` prefix. The previous behaviour can be re-enabled by setting the new property `com.sun.CORBA.ORBAllowDeserializeObject` to `true`. ### [JDK-8269039](https://bugs.openjdk.org/browse/JDK-8269039): Disabled SHA-1 Signed JARs JARs signed with SHA-1 algorithms are now restricted by default and created as if they were unsigned. This applies to the algorithms used to digest, sign, and optionally timestamp the JAR. It also applies to the signature and digest algorithms of the certificates in the certificate chain of the code signer and the Timestamp Authority, and any CRLs or OCSP responses that are used to verify if those certificates have been revoked. These restrictions also apply to signed JCE providers. To reduce the compatibility risk for JARs that have been previously timestamped, there is one exception to this policy: - Any JAR signed with SHA-1 algorithms and timestamped prior to January 01, 2019 will not be restricted. This exception may be removed in a future JDK release. To determine if your signed JARs are affected by this change, run: ~~~ $ jarsigner -verify -verbose -certs ~~~ on the signed JAR, and look for instances of "SHA1" or "SHA-1" and "disabled" and a warning that the JAR will be treated as unsigned in the output. For example: ~~~ Signed by "CN="Signer"" Digest algorithm: SHA-1 (disabled) Signature algorithm: SHA1withRSA (disabled), 2048-bit key WARNING: The jar will be treated as unsigned, because it is signed with a weak algorithm that is now disabled by the security property: jdk.jar.disabledAlgorithms=MD2, MD5, RSA keySize < 1024, DSA keySize < 1024, SHA1 denyAfter 2019-01-01 ~~~ JARs affected by these new restrictions should be replaced or re-signed with stronger algorithms. Users can, *at their own risk*, remove these restrictions by modifying the `java.security` configuration file (or override it by using the `java.security.properties` system property) and removing "SHA1 usage SignedJAR & denyAfter 2019-01-01" from the `jdk.certpath.disabledAlgorithms` security property and "SHA1 denyAfter 2019-01-01" from the `jdk.jar.disabledAlgorithms` security property. * Wed Jan 25 2023 Andrew Hughes - 1:1.8.0.362.b09-1 - Update to shenandoah-jdk8u362-b09 (GA) - Update release notes for shenandoah-8u362-b09. - Drop JDK-8195607/PR3776/RH1760437 now this is upstream - Require tzdata 2022g due to inclusion of JDK-8296108, JDK-8296715 & JDK-8297804 - Drop tzdata patches for 2022d & 2022e (JDK-8294357 & JDK-8295173) which are now upstream - Update TestTranslations.java to test the new America/Ciudad_Juarez zone - Fix broken links and missing release notes in older releases. - Drop RH1163501 patch which is not upstream or in 11, 17 & 19 packages and seems obsolete - Patch was broken by inclusion of "JDK-8293554: Enhanced DH Key Exchanges" - Patch was added for a specific corner case of a 4096-bit DH key on a Fedora host that no longer exists - Fedora now appears to be using RSA and the JDK now supports ECC in preference to large DH keys * Thu Jan 19 2023 Fedora Release Engineering - 1:1.8.0.352.b08-1.1 - Rebuilt for https://fedoraproject.org/wiki/Fedora_38_Mass_Rebuild su -c 'dnf upgrade --advisory FEDORA-2023-e098cdb4a1' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/security/ package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/ List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/ Do not reply to spam, report it: https://pagure.io/login/

Change Log

References

Update Instructions

Severity
Product : Fedora 36
Version : 1.8.0.362.b09
Release : 1.fc36
URL : https://openjdk.org/
Summary : OpenJDK 8 Runtime Environment

Related News