You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa OpenJDK 11

Sigurnosni nedostaci programskog paketa OpenJDK 11

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-4083-1
July 31, 2019

openjdk-lts vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 19.04
– Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in OpenJDK 11.

Software Description:
– openjdk-lts: Open Source Java implementation

Details:

It was discovered that OpenJDK did not sufficiently validate serial streams
before deserializing suppressed exceptions in some situations. An attacker
could use this to specially craft an object that, when deserialized, would
cause a denial of service. (CVE-2019-2762)

It was discovered that in some situations OpenJDK did not properly bound
the amount of memory allocated during object deserialization. An attacker
could use this to specially craft an object that, when deserialized, would
cause a denial of service (excessive memory consumption). (CVE-2019-2769)

It was discovered that OpenJDK did not properly restrict privileges in
certain situations. An attacker could use this to specially construct an
untrusted Java application or applet that could escape sandbox
restrictions. (CVE-2019-2786)

Jonathan Birch discovered that the Networking component of OpenJDK did not
properly validate URLs in some situations. An attacker could use this to
bypass restrictions on characters in URLs. (CVE-2019-2816)

It was discovered that the ChaCha20Cipher implementation in OpenJDK did not
use constant time computations in some situations. An attacker could use
this to expose sensitive information. (CVE-2019-2818)

It was discovered that the Java Secure Socket Extension (JSSE) component in
OpenJDK did not properly handle OCSP stapling messages during TLS handshake
in some situations. An attacker could use this to expose sensitive
information. (CVE-2019-2821)

It was discovered that OpenJDK incorrectly handled certain memory
operations. If a user or automated system were tricked into opening a
specially crafted PNG file, a remote attacker could use this issue to
cause OpenJDK to crash, resulting in a denial of service, or possibly
execute arbitrary code. (CVE-2019-7317)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 19.04:
openjdk-11-jdk 11.0.4+11-1ubuntu2~19.04
openjdk-11-jdk-headless 11.0.4+11-1ubuntu2~19.04
openjdk-11-jre 11.0.4+11-1ubuntu2~19.04
openjdk-11-jre-headless 11.0.4+11-1ubuntu2~19.04
openjdk-11-jre-zero 11.0.4+11-1ubuntu2~19.04

Ubuntu 18.04 LTS:
openjdk-11-jdk 11.0.4+11-1ubuntu2~18.04.3
openjdk-11-jdk-headless 11.0.4+11-1ubuntu2~18.04.3
openjdk-11-jre 11.0.4+11-1ubuntu2~18.04.3
openjdk-11-jre-headless 11.0.4+11-1ubuntu2~18.04.3
openjdk-11-jre-zero 11.0.4+11-1ubuntu2~18.04.3

This update uses a new upstream release, which includes additional bug
fixes. After a standard system update you need to restart any Java
applications or applets to make all the necessary changes.

References:
https://usn.ubuntu.com/4083-1
CVE-2019-2762, CVE-2019-2769, CVE-2019-2786, CVE-2019-2816,
CVE-2019-2818, CVE-2019-2821, CVE-2019-7317

Package Information:
https://launchpad.net/ubuntu/+source/openjdk-lts/11.0.4+11-1ubuntu2~19.04
https://launchpad.net/ubuntu/+source/openjdk-lts/11.0.4+11-1ubuntu2~18.04.3

—–BEGIN PGP SIGNATURE—–
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=BOjN
—–END PGP SIGNATURE—–

AutorJosip Papratovic
Cert idNCERT-REF-2019-08-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa subversion

Otkriveni su sigurnosni nedostaci u programskom paketu subversion za operacijski sustav Ubuntu. Otkriveni nedostaci potencijalnim napadačima omogućuju izazivanje DoS stanja....

Close