Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in OpenJDK
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in OpenJDK
ID: USN-4080-1
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS
Datum: Mi, 31. Juli 2019, 07:01
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2762
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2745
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2816
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7317
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2769
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2842
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2786
Applikationen: OpenJDK

Originalnachricht


--===============1466445727720907795==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="lteA1dqeVaWQ9QQl"
Content-Disposition: inline


--lteA1dqeVaWQ9QQl
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-4080-1
July 31, 2019

openjdk-8 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in OpenJDK.

Software Description:
- openjdk-8: Open Source Java implementation

Details:

Keegan Ryan discovered that the ECC implementation in OpenJDK was not
sufficiently resilient to side-channel attacks. An attacker could possibly
use this to expose sensitive information. (CVE-2019-2745)

It was discovered that OpenJDK did not sufficiently validate serial streams
before deserializing suppressed exceptions in some situations. An attacker
could use this to specially craft an object that, when deserialized, would
cause a denial of service. (CVE-2019-2762)

It was discovered that in some situations OpenJDK did not properly bound
the amount of memory allocated during object deserialization. An attacker
could use this to specially craft an object that, when deserialized, would
cause a denial of service (excessive memory consumption). (CVE-2019-2769)

It was discovered that OpenJDK did not properly restrict privileges in
certain situations. An attacker could use this to specially construct an
untrusted Java application or applet that could escape sandbox
restrictions. (CVE-2019-2786)

Jonathan Birch discovered that the Networking component of OpenJDK did not
properly validate URLs in some situations. An attacker could use this to
bypass restrictions on characters in URLs. (CVE-2019-2816)

Nati Nimni discovered that the Java Cryptography Extension component in
OpenJDK did not properly perform array bounds checking in some situations.
An attacker could use this to cause a denial of service. (CVE-2019-2842)

It was discovered that OpenJDK incorrectly handled certain memory
operations. If a user or automated system were tricked into opening a
specially crafted PNG file, a remote attacker could use this issue to
cause OpenJDK to crash, resulting in a denial of service, or possibly
execute arbitrary code. (CVE-2019-7317)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
openjdk-8-jdk 8u222-b10-1ubuntu1~16.04.1
openjdk-8-jdk-headless 8u222-b10-1ubuntu1~16.04.1
openjdk-8-jre 8u222-b10-1ubuntu1~16.04.1
openjdk-8-jre-headless 8u222-b10-1ubuntu1~16.04.1
openjdk-8-jre-jamvm 8u222-b10-1ubuntu1~16.04.1
openjdk-8-jre-zero 8u222-b10-1ubuntu1~16.04.1

This update uses a new upstream release, which includes additional bug
fixes. After a standard system update you need to restart any Java
applications or applets to make all the necessary changes.

References:
https://usn.ubuntu.com/4080-1
CVE-2019-2745, CVE-2019-2762, CVE-2019-2769, CVE-2019-2786,
CVE-2019-2816, CVE-2019-2842, CVE-2019-7317

Package Information:
https://launchpad.net/ubuntu/+source/openjdk-8/8u222-b10-1ubuntu1~16.04.1


--lteA1dqeVaWQ9QQl
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=Ws/C
-----END PGP SIGNATURE-----

--lteA1dqeVaWQ9QQl--


--===============1466445727720907795==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung