USN-4257-1: OpenJDK vulnerabilities

USN-4257-1: OpenJDK vulnerabilities

openjdk-8, openjdk-lts vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 19.10
  • Ubuntu 18.04 LTS
  • Ubuntu 16.04 LTS

Summary

Several security issues were fixed in OpenJDK.

Software Description

  • openjdk-8 – Open Source Java implementation
  • openjdk-lts – Open Source Java implementation

Details

It was discovered that OpenJDK incorrectly handled exceptions during
deserialization in BeanContextSupport. An attacker could possibly use this
issue to cause a denial of service or other unspecified impact.
(CVE-2020-2583)

It was discovered that OpenJDK incorrectly validated properties of SASL
messages included in Kerberos GSSAPI. An unauthenticated remote attacker
with network access via Kerberos could possibly use this issue to insert,
modify or obtain sensitive information. (CVE-2020-2590)

It was discovered that OpenJDK incorrectly validated URLs. An attacker
could possibly use this issue to insert, edit or obtain sensitive
information. (CVE-2020-2593)

It was discovered that OpenJDK Security component still used MD5 algorithm.
A remote attacker could possibly use this issue to obtain sensitive
information. (CVE-2020-2601)

It was discovered that OpenJDK incorrectly handled the application of
serialization filters. An attacker could possibly use this issue to bypass the
intended filter during serialization. (CVE-2020-2604)

Bo Zhang and Long Kuan discovered that OpenJDK incorrectly handled X.509
certificates. An attacker could possibly use this issue to cause a denial
of service. (CVE-2020-2654)

Bengt Jonsson, Juraj Somorovsky, Kostis Sagonas, Paul Fiterau Brostean and
Robert Merget discovered that OpenJDK incorrectly handled CertificateVerify
TLS handshake messages. A remote attacker could possibly use this issue to
insert, edit or obtain sensitive information. This issue only affected
OpenJDK 11. (CVE-2020-2655)

It was discovered that OpenJDK incorrectly enforced the limit of datagram
sockets that can be created by a code running within a Java sandbox. An
attacker could possibly use this issue to bypass the sandbox restrictions
causing a denial of service. This issue only affected OpenJDK 8.
(CVE-2020-2659)

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 19.10
openjdk-11-jdk11.0.6+10-1ubuntu1~19.10.1
openjdk-11-jre11.0.6+10-1ubuntu1~19.10.1
openjdk-11-jre-headless11.0.6+10-1ubuntu1~19.10.1
openjdk-11-jre-zero11.0.6+10-1ubuntu1~19.10.1
openjdk-8-jdk8u242-b08-0ubuntu3~19.10
openjdk-8-jre8u242-b08-0ubuntu3~19.10
openjdk-8-jre-headless8u242-b08-0ubuntu3~19.10
openjdk-8-jre-zero8u242-b08-0ubuntu3~19.10
Ubuntu 18.04 LTS
openjdk-11-jdk11.0.6+10-1ubuntu1~18.04.1
openjdk-11-jre11.0.6+10-1ubuntu1~18.04.1
openjdk-11-jre-headless11.0.6+10-1ubuntu1~18.04.1
openjdk-11-jre-zero11.0.6+10-1ubuntu1~18.04.1
openjdk-8-jdk8u242-b08-0ubuntu3~18.04
openjdk-8-jre8u242-b08-0ubuntu3~18.04
openjdk-8-jre-headless8u242-b08-0ubuntu3~18.04
openjdk-8-jre-zero8u242-b08-0ubuntu3~18.04
Ubuntu 16.04 LTS
openjdk-8-jdk8u242-b08-0ubuntu3~16.04
openjdk-8-jre8u242-b08-0ubuntu3~16.04
openjdk-8-jre-headless8u242-b08-0ubuntu3~16.04
openjdk-8-jre-jamvm8u242-b08-0ubuntu3~16.04
openjdk-8-jre-zero8u242-b08-0ubuntu3~16.04

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

This update uses a new upstream release, which includes additional bug
fixes. After a standard system update you need to restart any Java
applications or applets to make all the necessary changes.

References

Source: USN-4257-1: OpenJDK vulnerabilities

About KENNETH 19688 Articles
지락문화예술공작단

Be the first to comment

Leave a Reply

Your email address will not be published.


*


이 사이트는 스팸을 줄이는 아키스밋을 사용합니다. 댓글이 어떻게 처리되는지 알아보십시오.