exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-4257-1

Ubuntu Security Notice USN-4257-1
Posted Jan 29, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4257-1 - It was discovered that OpenJDK incorrectly handled exceptions during deserialization in BeanContextSupport. An attacker could possibly use this issue to cause a denial of service or other unspecified impact. It was discovered that OpenJDK incorrectly validated properties of SASL messages included in Kerberos GSSAPI. An unauthenticated remote attacker with network access via Kerberos could possibly use this issue to insert, modify or obtain sensitive information. Various other issues were also addressed.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2020-2583, CVE-2020-2590, CVE-2020-2593, CVE-2020-2601, CVE-2020-2604, CVE-2020-2654, CVE-2020-2655, CVE-2020-2659
SHA-256 | 6ff75ec4f2760a95daaed763e796bf97b21dbc327f79938f280f8cf9600b8e58

Ubuntu Security Notice USN-4257-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-4257-1
January 28, 2020

openjdk-8, openjdk-lts vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 19.10
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in OpenJDK.

Software Description:
- openjdk-8: Open Source Java implementation
- openjdk-lts: Open Source Java implementation

Details:

It was discovered that OpenJDK incorrectly handled exceptions during
deserialization in BeanContextSupport. An attacker could possibly use this
issue to cause a denial of service or other unspecified impact.
(CVE-2020-2583)

It was discovered that OpenJDK incorrectly validated properties of SASL
messages included in Kerberos GSSAPI. An unauthenticated remote attacker
with network access via Kerberos could possibly use this issue to insert,
modify or obtain sensitive information. (CVE-2020-2590)

It was discovered that OpenJDK incorrectly validated URLs. An attacker
could possibly use this issue to insert, edit or obtain sensitive
information. (CVE-2020-2593)

It was discovered that OpenJDK Security component still used MD5 algorithm.
A remote attacker could possibly use this issue to obtain sensitive
information. (CVE-2020-2601)

It was discovered that OpenJDK incorrectly handled the application of
serialization filters. An attacker could possibly use this issue to bypass the
intended filter during serialization. (CVE-2020-2604)

Bo Zhang and Long Kuan discovered that OpenJDK incorrectly handled X.509
certificates. An attacker could possibly use this issue to cause a denial
of service. (CVE-2020-2654)

Bengt Jonsson, Juraj Somorovsky, Kostis Sagonas, Paul Fiterau Brostean and
Robert Merget discovered that OpenJDK incorrectly handled CertificateVerify
TLS handshake messages. A remote attacker could possibly use this issue to
insert, edit or obtain sensitive information. This issue only affected
OpenJDK 11. (CVE-2020-2655)

It was discovered that OpenJDK incorrectly enforced the limit of datagram
sockets that can be created by a code running within a Java sandbox. An
attacker could possibly use this issue to bypass the sandbox restrictions
causing a denial of service. This issue only affected OpenJDK 8.
(CVE-2020-2659)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 19.10:
openjdk-11-jdk 11.0.6+10-1ubuntu1~19.10.1
openjdk-11-jre 11.0.6+10-1ubuntu1~19.10.1
openjdk-11-jre-headless 11.0.6+10-1ubuntu1~19.10.1
openjdk-11-jre-zero 11.0.6+10-1ubuntu1~19.10.1
openjdk-8-jdk 8u242-b08-0ubuntu3~19.10
openjdk-8-jre 8u242-b08-0ubuntu3~19.10
openjdk-8-jre-headless 8u242-b08-0ubuntu3~19.10
openjdk-8-jre-zero 8u242-b08-0ubuntu3~19.10

Ubuntu 18.04 LTS:
openjdk-11-jdk 11.0.6+10-1ubuntu1~18.04.1
openjdk-11-jre 11.0.6+10-1ubuntu1~18.04.1
openjdk-11-jre-headless 11.0.6+10-1ubuntu1~18.04.1
openjdk-11-jre-zero 11.0.6+10-1ubuntu1~18.04.1
openjdk-8-jdk 8u242-b08-0ubuntu3~18.04
openjdk-8-jre 8u242-b08-0ubuntu3~18.04
openjdk-8-jre-headless 8u242-b08-0ubuntu3~18.04
openjdk-8-jre-zero 8u242-b08-0ubuntu3~18.04

Ubuntu 16.04 LTS:
openjdk-8-jdk 8u242-b08-0ubuntu3~16.04
openjdk-8-jre 8u242-b08-0ubuntu3~16.04
openjdk-8-jre-headless 8u242-b08-0ubuntu3~16.04
openjdk-8-jre-jamvm 8u242-b08-0ubuntu3~16.04
openjdk-8-jre-zero 8u242-b08-0ubuntu3~16.04

This update uses a new upstream release, which includes additional bug
fixes. After a standard system update you need to restart any Java
applications or applets to make all the necessary changes.

References:
https://usn.ubuntu.com/4257-1
CVE-2020-2583, CVE-2020-2590, CVE-2020-2593, CVE-2020-2601,
CVE-2020-2604, CVE-2020-2654, CVE-2020-2655, CVE-2020-2659

Package Information:
https://launchpad.net/ubuntu/+source/openjdk-8/8u242-b08-0ubuntu3~19.10
https://launchpad.net/ubuntu/+source/openjdk-lts/11.0.6+10-1ubuntu1~19.10.1
https://launchpad.net/ubuntu/+source/openjdk-8/8u242-b08-0ubuntu3~18.04
https://launchpad.net/ubuntu/+source/openjdk-lts/11.0.6+10-1ubuntu1~18.04.1
https://launchpad.net/ubuntu/+source/openjdk-8/8u242-b08-0ubuntu3~16.04
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close