Login
Newsletter
Werbung

Sicherheit: Mangelnde Prüfung von Signaturen in OpenJDK
Aktuelle Meldungen Distributionen
Name: Mangelnde Prüfung von Signaturen in OpenJDK
ID: USN-4892-1
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 20.10
Datum: Di, 27. April 2021, 22:34
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2163
Applikationen: OpenJDK

Originalnachricht


--===============7263920640957094311==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="tlhq2ikdgafppkhg"
Content-Disposition: inline


--tlhq2ikdgafppkhg
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-4892-1
April 27, 2021

openjdk-8, openjdk-lts vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.10
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

OpenJDK's security restriction could be bypassed when verifying Jar
signatures.

Software Description:
- openjdk-8: Open Source Java implementation
- openjdk-lts: Open Source Java implementation

Details:

It was discovered that OpenJDK incorrectly verified Jar signatures. An
attacker could possibly use this issue to bypass intended security
restrictions when using Jar files signed with a disabled algorithm.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.10:
openjdk-11-jdk 11.0.11+9-0ubuntu2~20.10
openjdk-11-jre 11.0.11+9-0ubuntu2~20.10
openjdk-11-jre-headless 11.0.11+9-0ubuntu2~20.10
openjdk-11-jre-zero 11.0.11+9-0ubuntu2~20.10
openjdk-8-jdk 8u292-b10-0ubuntu1~20.10
openjdk-8-jre 8u292-b10-0ubuntu1~20.10
openjdk-8-jre-headless 8u292-b10-0ubuntu1~20.10
openjdk-8-jre-zero 8u292-b10-0ubuntu1~20.10

Ubuntu 20.04 LTS:
openjdk-11-jdk 11.0.11+9-0ubuntu2~20.04
openjdk-11-jre 11.0.11+9-0ubuntu2~20.04
openjdk-11-jre-headless 11.0.11+9-0ubuntu2~20.04
openjdk-11-jre-zero 11.0.11+9-0ubuntu2~20.04
openjdk-8-jdk 8u292-b10-0ubuntu1~20.04
openjdk-8-jre 8u292-b10-0ubuntu1~20.04
openjdk-8-jre-headless 8u292-b10-0ubuntu1~20.04
openjdk-8-jre-zero 8u292-b10-0ubuntu1~20.04

Ubuntu 18.04 LTS:
openjdk-11-jdk 11.0.11+9-0ubuntu2~18.04
openjdk-11-jre 11.0.11+9-0ubuntu2~18.04
openjdk-11-jre-headless 11.0.11+9-0ubuntu2~18.04
openjdk-11-jre-zero 11.0.11+9-0ubuntu2~18.04
openjdk-8-jdk 8u292-b10-0ubuntu1~18.04
openjdk-8-jre 8u292-b10-0ubuntu1~18.04
openjdk-8-jre-headless 8u292-b10-0ubuntu1~18.04
openjdk-8-jre-zero 8u292-b10-0ubuntu1~18.04

Ubuntu 16.04 LTS:
openjdk-8-jdk 8u292-b10-0ubuntu1~16.04.1
openjdk-8-jre 8u292-b10-0ubuntu1~16.04.1
openjdk-8-jre-headless 8u292-b10-0ubuntu1~16.04.1
openjdk-8-jre-zero 8u292-b10-0ubuntu1~16.04.1

This update uses a new upstream release, which includes additional bug
fixes. After a standard system update you need to restart any Java
applications or applets to make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-4892-1
CVE-2021-2163

Package Information:
https://launchpad.net/ubuntu/+source/openjdk-8/8u292-b10-0ubuntu1~20.10
https://launchpad.net/ubuntu/+source/openjdk-lts/11.0.11+9-0ubuntu2~20.10
https://launchpad.net/ubuntu/+source/openjdk-8/8u292-b10-0ubuntu1~20.04
https://launchpad.net/ubuntu/+source/openjdk-lts/11.0.11+9-0ubuntu2~20.04
https://launchpad.net/ubuntu/+source/openjdk-8/8u292-b10-0ubuntu1~18.04
https://launchpad.net/ubuntu/+source/openjdk-lts/11.0.11+9-0ubuntu2~18.04
https://launchpad.net/ubuntu/+source/openjdk-8/8u292-b10-0ubuntu1~16.04.1

--tlhq2ikdgafppkhg
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----

iQIzBAEBCgAdFiEECtyyz6azUy6AZBzSkGeI6zGnN/8FAmCITwsACgkQkGeI6zGn
N/9ptA//ahT5EUtPkIBeBhDbrIl4VU/SQnAwh8KTsjdqULmtxn/GDQIj4igRsDVx
6OdCy5zdvTEnzHbbDfMTx5vxlQJ+76HDVC2WdoAAFnB2omoWrm4ByWvWa7fzghiD
7PWEidZSr+8+DFzeQ/SoFKytFiIU+0y6YpcMUHZwdRHKShCd1QCqky1SKP8J+oxW
c4zu93ESSanL57D+PDkBrrz7SI261BaulDZP2jO7RVeTc3bslHCXUdTd+vR6+ppb
RtGOgrEYEHyPbzBQaIVFdhSXIKw0/q9A/KGlo29wpPVh4qIAxn2YMqyR+pQU1iXJ
/e+g9tweOae/1Jj2/edqDKnCoGcV1p+pHtS6BdHf7HsLSBJSxXw9jBbbwJMbXPOF
czreY7lccQbiYh0A0LIKVqeEdLoI2yxrn3jAqBvmw3Zj9VMb/792rvLldFYkwjhj
etji4Yhu/MNEmik0EnZFwddTLnrYtENMcfORbJbvDp61Q4a9K7da46KjxSuFWTCS
NGQ5s/xIZg4q6cwVQkt/7SmhGLgDf+TjRb+WrvkpfjnJj4Zo0CA7KXBE04v17dZb
YeOb2cPlW94vpRR1ILLnsPxPJBe/QPuHMJkJ09jgPzoXdWyClP+cMQH3q8v4m4Jg
UJ6a1wwtr54+udQUvCEFQY4ZBir1hdtuVWZIcNCRXgdFwtPsqTY=
=CYKi
-----END PGP SIGNATURE-----

--tlhq2ikdgafppkhg--


--===============7263920640957094311==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung