USN-4080-1: OpenJDK 8 vulnerabilities

USN-4080-1: OpenJDK 8 vulnerabilities

openjdk-8 vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 16.04 LTS

Summary

Several security issues were fixed in OpenJDK.

Software Description

  • openjdk-8 – Open Source Java implementation

Details

Keegan Ryan discovered that the ECC implementation in OpenJDK was not
sufficiently resilient to side-channel attacks. An attacker could possibly
use this to expose sensitive information. (CVE-2019-2745)

It was discovered that OpenJDK did not sufficiently validate serial streams
before deserializing suppressed exceptions in some situations. An attacker
could use this to specially craft an object that, when deserialized, would
cause a denial of service. (CVE-2019-2762)

It was discovered that in some situations OpenJDK did not properly bound
the amount of memory allocated during object deserialization. An attacker
could use this to specially craft an object that, when deserialized, would
cause a denial of service (excessive memory consumption). (CVE-2019-2769)

It was discovered that OpenJDK did not properly restrict privileges in
certain situations. An attacker could use this to specially construct an
untrusted Java application or applet that could escape sandbox
restrictions. (CVE-2019-2786)

Jonathan Birch discovered that the Networking component of OpenJDK did not
properly validate URLs in some situations. An attacker could use this to
bypass restrictions on characters in URLs. (CVE-2019-2816)

Nati Nimni discovered that the Java Cryptography Extension component in
OpenJDK did not properly perform array bounds checking in some situations.
An attacker could use this to cause a denial of service. (CVE-2019-2842)

It was discovered that OpenJDK incorrectly handled certain memory
operations. If a user or automated system were tricked into opening a
specially crafted PNG file, a remote attacker could use this issue to
cause OpenJDK to crash, resulting in a denial of service, or possibly
execute arbitrary code. (CVE-2019-7317)

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.04 LTS
openjdk-8-jdk8u222-b10-1ubuntu1~16.04.1
openjdk-8-jdk-headless8u222-b10-1ubuntu1~16.04.1
openjdk-8-jre8u222-b10-1ubuntu1~16.04.1
openjdk-8-jre-headless8u222-b10-1ubuntu1~16.04.1
openjdk-8-jre-jamvm8u222-b10-1ubuntu1~16.04.1
openjdk-8-jre-zero8u222-b10-1ubuntu1~16.04.1

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

This update uses a new upstream release, which includes additional bug
fixes. After a standard system update you need to restart any Java
applications or applets to make all the necessary changes.

References

Source: USN-4080-1: OpenJDK 8 vulnerabilities

About KENNETH 19688 Articles
지락문화예술공작단

Be the first to comment

Leave a Reply

Your email address will not be published.


*


이 사이트는 스팸을 줄이는 아키스밋을 사용합니다. 댓글이 어떻게 처리되는지 알아보십시오.