Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in OpenJDK
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in OpenJDK
ID: USN-4337-1
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, Ubuntu 19.10
Datum: Mi, 22. April 2020, 20:53
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2767
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2757
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2756
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2803
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2830
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2773
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2816
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2805
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2800
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2781
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2755
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2778
Applikationen: OpenJDK

Originalnachricht


--===============7882234030976375625==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="tmgpn7hhlapamn5a"
Content-Disposition: inline


--tmgpn7hhlapamn5a
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-4337-1
April 22, 2020

openjdk-8, openjdk-lts vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 19.10
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in OpenJDK.

Software Description:
- openjdk-8: Open Source Java implementation
- openjdk-lts: Open Source Java implementation

Details:

It was discovered that OpenJDK incorrectly handled certain regular
expressions. An attacker could possibly use this issue to cause a denial of
service while processing a specially crafted regular expression.
(CVE-2020-2754, CVE-2020-2755)

It was discovered that OpenJDK incorrectly handled class descriptors and
catching exceptions during object stream deserialization. An attacker could
possibly use this issue to cause a denial of service while processing a
specially crafted serialized input. (CVE-2020-2756, CVE-2020-2757)

Bengt Jonsson, Juraj Somorovsky, Kostis Sagonas, Paul Fiterau Brostean and
Robert Merget discovered that OpenJDK incorrectly handled certificate messages
during TLS handshake. An attacker could possibly use this issue to bypass
certificate verification and insert, edit or obtain sensitive information. This
issue only affected OpenJDK 11. (CVE-2020-2767)

It was discovered that OpenJDK incorrectly handled exceptions thrown by
unmarshalKeyInfo() and unmarshalXMLSignature(). An attacker could possibly use
this issue to cause a denial of service while reading key info or XML signature
data from XML input. (CVE-2020-2773)

Peter Dettman discovered that OpenJDK incorrectly handled SSLParameters in
setAlgorithmConstraints(). An attacker could possibly use this issue to
override the defined systems security policy and lead to the use of weak
crypto algorithms that should be disabled. This issue only affected
OpenJDK 11. (CVE-2020-2778)

Simone Bordet discovered that OpenJDK incorrectly re-used single null TLS
sessions for new TLS connections. A remote attacker could possibly use this
issue to cause a denial of service. (CVE-2020-2781)

Dan Amodio discovered that OpenJDK did not restrict the use of CR and LF
characters in values for HTTP headers. An attacker could possibly use this
issue to insert, edit or obtain sensitive information. (CVE-2020-2800)

Nils Emmerich discovered that OpenJDK incorrectly checked boundaries or
argument types. An attacker could possibly use this issue to bypass sandbox
restrictions causing unspecified impact. (CVE-2020-2803, CVE-2020-2805)

It was discovered that OpenJDK incorrectly handled application data packets
during TLS handshake. An attacker could possibly use this issue to insert,
edit or obtain sensitive information. This issue only affected OpenJDK 11.
(CVE-2020-2816)

It was discovered that OpenJDK incorrectly handled certain regular
expressions. An attacker could possibly use this issue to cause a denial of
service. (CVE-2020-2830)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 19.10:
openjdk-11-jdk 11.0.7+10-2ubuntu2~19.10
openjdk-11-jre 11.0.7+10-2ubuntu2~19.10
openjdk-11-jre-headless 11.0.7+10-2ubuntu2~19.10
openjdk-11-jre-zero 11.0.7+10-2ubuntu2~19.10
openjdk-8-jdk 8u252-b09-1~19.10
openjdk-8-jre 8u252-b09-1~19.10
openjdk-8-jre-headless 8u252-b09-1~19.10
openjdk-8-jre-zero 8u252-b09-1~19.10

Ubuntu 18.04 LTS:
openjdk-11-jdk 11.0.7+10-2ubuntu2~18.04
openjdk-11-jre 11.0.7+10-2ubuntu2~18.04
openjdk-11-jre-headless 11.0.7+10-2ubuntu2~18.04
openjdk-11-jre-zero 11.0.7+10-2ubuntu2~18.04
openjdk-8-jdk 8u252-b09-1~18.04
openjdk-8-jre 8u252-b09-1~18.04
openjdk-8-jre-headless 8u252-b09-1~18.04
openjdk-8-jre-zero 8u252-b09-1~18.04

Ubuntu 16.04 LTS:
openjdk-8-jdk 8u252-b09-1~16.04
openjdk-8-jre 8u252-b09-1~16.04
openjdk-8-jre-headless 8u252-b09-1~16.04
openjdk-8-jre-jamvm 8u252-b09-1~16.04
openjdk-8-jre-zero 8u252-b09-1~16.04

This update uses a new upstream release, which includes additional bug
fixes. After a standard system update you need to restart any Java
applications or applets to make all the necessary changes.

References:
https://usn.ubuntu.com/4337-1
CVE-2020-2754, CVE-2020-2755, CVE-2020-2756, CVE-2020-2757,
CVE-2020-2767, CVE-2020-2773, CVE-2020-2778, CVE-2020-2781,
CVE-2020-2800, CVE-2020-2803, CVE-2020-2805, CVE-2020-2816,
CVE-2020-2830

Package Information:
https://launchpad.net/ubuntu/+source/openjdk-8/8u252-b09-1~19.10
https://launchpad.net/ubuntu/+source/openjdk-lts/11.0.7+10-2ubuntu2~19.10
https://launchpad.net/ubuntu/+source/openjdk-8/8u252-b09-1~18.04
https://launchpad.net/ubuntu/+source/openjdk-lts/11.0.7+10-2ubuntu2~18.04
https://launchpad.net/ubuntu/+source/openjdk-8/8u252-b09-1~16.04


--tmgpn7hhlapamn5a
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=Zzhm
-----END PGP SIGNATURE-----

--tmgpn7hhlapamn5a--


--===============7882234030976375625==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung