USN-4337-1: OpenJDK vulnerabilities

USN-4337-1: OpenJDK vulnerabilities

openjdk-8, openjdk-lts vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 19.10
  • Ubuntu 18.04 LTS
  • Ubuntu 16.04 LTS

Summary

Several security issues were fixed in OpenJDK.

Software Description

  • openjdk-8 – Open Source Java implementation
  • openjdk-lts – Open Source Java implementation

Details

It was discovered that OpenJDK incorrectly handled certain regular
expressions. An attacker could possibly use this issue to cause a denial of
service while processing a specially crafted regular expression.
(CVE-2020-2754, CVE-2020-2755)

It was discovered that OpenJDK incorrectly handled class descriptors and
catching exceptions during object stream deserialization. An attacker could
possibly use this issue to cause a denial of service while processing a
specially crafted serialized input. (CVE-2020-2756, CVE-2020-2757)

Bengt Jonsson, Juraj Somorovsky, Kostis Sagonas, Paul Fiterau Brostean and
Robert Merget discovered that OpenJDK incorrectly handled certificate messages
during TLS handshake. An attacker could possibly use this issue to bypass
certificate verification and insert, edit or obtain sensitive information. This
issue only affected OpenJDK 11. (CVE-2020-2767)

It was discovered that OpenJDK incorrectly handled exceptions thrown by
unmarshalKeyInfo() and unmarshalXMLSignature(). An attacker could possibly use
this issue to cause a denial of service while reading key info or XML signature
data from XML input. (CVE-2020-2773)

Peter Dettman discovered that OpenJDK incorrectly handled SSLParameters in
setAlgorithmConstraints(). An attacker could possibly use this issue to
override the defined systems security policy and lead to the use of weak
crypto algorithms that should be disabled. This issue only affected
OpenJDK 11. (CVE-2020-2778)

Simone Bordet discovered that OpenJDK incorrectly re-used single null TLS
sessions for new TLS connections. A remote attacker could possibly use this
issue to cause a denial of service. (CVE-2020-2781)

Dan Amodio discovered that OpenJDK did not restrict the use of CR and LF
characters in values for HTTP headers. An attacker could possibly use this
issue to insert, edit or obtain sensitive information. (CVE-2020-2800)

Nils Emmerich discovered that OpenJDK incorrectly checked boundaries or
argument types. An attacker could possibly use this issue to bypass sandbox
restrictions causing unspecified impact. (CVE-2020-2803, CVE-2020-2805)

It was discovered that OpenJDK incorrectly handled application data packets
during TLS handshake. An attacker could possibly use this issue to insert,
edit or obtain sensitive information. This issue only affected OpenJDK 11.
(CVE-2020-2816)

It was discovered that OpenJDK incorrectly handled certain regular
expressions. An attacker could possibly use this issue to cause a denial of
service. (CVE-2020-2830)

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 19.10
openjdk-11-jdk11.0.7+10-2ubuntu2~19.10
openjdk-11-jre11.0.7+10-2ubuntu2~19.10
openjdk-11-jre-headless11.0.7+10-2ubuntu2~19.10
openjdk-11-jre-zero11.0.7+10-2ubuntu2~19.10
openjdk-8-jdk8u252-b09-1~19.10
openjdk-8-jre8u252-b09-1~19.10
openjdk-8-jre-headless8u252-b09-1~19.10
openjdk-8-jre-zero8u252-b09-1~19.10
Ubuntu 18.04 LTS
openjdk-11-jdk11.0.7+10-2ubuntu2~18.04
openjdk-11-jre11.0.7+10-2ubuntu2~18.04
openjdk-11-jre-headless11.0.7+10-2ubuntu2~18.04
openjdk-11-jre-zero11.0.7+10-2ubuntu2~18.04
openjdk-8-jdk8u252-b09-1~18.04
openjdk-8-jre8u252-b09-1~18.04
openjdk-8-jre-headless8u252-b09-1~18.04
openjdk-8-jre-zero8u252-b09-1~18.04
Ubuntu 16.04 LTS
openjdk-8-jdk8u252-b09-1~16.04
openjdk-8-jre8u252-b09-1~16.04
openjdk-8-jre-headless8u252-b09-1~16.04
openjdk-8-jre-jamvm8u252-b09-1~16.04
openjdk-8-jre-zero8u252-b09-1~16.04

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

This update uses a new upstream release, which includes additional bug
fixes. After a standard system update you need to restart any Java
applications or applets to make all the necessary changes.

References

Source: USN-4337-1: OpenJDK vulnerabilities

About KENNETH 19688 Articles
지락문화예술공작단

Be the first to comment

Leave a Reply

Your email address will not be published.


*


이 사이트는 스팸을 줄이는 아키스밋을 사용합니다. 댓글이 어떻게 처리되는지 알아보십시오.