exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-4607-2

Ubuntu Security Notice USN-4607-2
Posted Nov 13, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4607-2 - USN-4607-1 fixed vulnerabilities and added features in OpenJDK. Unfortunately, that update introduced a regression that could cause TLS connections with client certificate authentication to fail in some situations. This update fixes the problem. Various other issues were also addressed.

tags | advisory, vulnerability
systems | linux, ubuntu
advisories | CVE-2020-14779, CVE-2020-14781, CVE-2020-14782, CVE-2020-14792, CVE-2020-14796, CVE-2020-14797, CVE-2020-14798, CVE-2020-14803
SHA-256 | a4ab5ec1473aaa2e937ca91b1369ed77b0d8855bcf12d9abe9aa9c3165a01e67

Ubuntu Security Notice USN-4607-2

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-4607-2
November 12, 2020

openjdk-8, openjdk-lts regressions
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.10
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

USN-4607-1 introduced a regression in OpenJDK.

Software Description:
- openjdk-8: Open Source Java implementation
- openjdk-lts: Open Source Java implementation

Details:

USN-4607-1 fixed vulnerabilities and added features in OpenJDK.
Unfortunately, that update introduced a regression that could cause TLS
connections with client certificate authentication to fail in some
situations. This update fixes the problem.

We apologize for the inconvenience.

Original advisory details:

It was discovered that OpenJDK incorrectly handled deserializing Proxy
class objects with many interfaces. A remote attacker could possibly use
this issue to cause a denial of service (memory consumption) via a
specially crafted input. (CVE-2020-14779)

Sergey Ostanin discovered that OpenJDK incorrectly restricted
authentication mechanisms. A remote attacker could possibly use this
issue to obtain sensitive information over an unencrypted connection.
(CVE-2020-14781)

It was discovered that OpenJDK incorrectly handled untrusted certificates.
An attacker could possibly use this issue to read or write sensitive
information. (CVE-2020-14782)

Zhiqiang Zang discovered that OpenJDK incorrectly checked for integer
overflows. An attacker could possibly use this issue to bypass certain
Java sandbox restrictions. (CVE-2020-14792)

Markus Loewe discovered that OpenJDK incorrectly checked permissions when
converting a file system path to an URI. An attacker could possibly use
this issue to bypass certain Java sandbox restrictions. (CVE-2020-14796)

Markus Loewe discovered that OpenJDK incorrectly checked for invalid
characters when converting an URI to a path. An attacker could possibly
use this issue to read or write sensitive information. (CVE-2020-14797)

Markus Loewe discovered that OpenJDK incorrectly checked the length of
input strings. An attacker could possibly use this issue to bypass certain
Java sandbox restrictions. (CVE-2020-14798)

It was discovered that OpenJDK incorrectly handled boundary checks. An
attacker could possibly use this issue to bypass certain Java sandbox
restrictions. (CVE-2020-14803)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.10:
openjdk-11-jdk 11.0.9.1+1-0ubuntu1~20.10
openjdk-11-jre 11.0.9.1+1-0ubuntu1~20.10
openjdk-11-jre-headless 11.0.9.1+1-0ubuntu1~20.10
openjdk-11-jre-zero 11.0.9.1+1-0ubuntu1~20.10
openjdk-8-jdk 8u275-b01-0ubuntu1~20.10
openjdk-8-jre 8u275-b01-0ubuntu1~20.10
openjdk-8-jre-headless 8u275-b01-0ubuntu1~20.10
openjdk-8-jre-zero 8u275-b01-0ubuntu1~20.10

Ubuntu 20.04 LTS:
openjdk-11-jdk 11.0.9.1+1-0ubuntu1~20.04
openjdk-11-jre 11.0.9.1+1-0ubuntu1~20.04
openjdk-11-jre-headless 11.0.9.1+1-0ubuntu1~20.04
openjdk-11-jre-zero 11.0.9.1+1-0ubuntu1~20.04
openjdk-8-jdk 8u275-b01-0ubuntu1~20.04
openjdk-8-jre 8u275-b01-0ubuntu1~20.04
openjdk-8-jre-headless 8u275-b01-0ubuntu1~20.04
openjdk-8-jre-zero 8u275-b01-0ubuntu1~20.04

Ubuntu 18.04 LTS:
openjdk-11-jdk 11.0.9.1+1-0ubuntu1~18.04
openjdk-11-jre 11.0.9.1+1-0ubuntu1~18.04
openjdk-11-jre-headless 11.0.9.1+1-0ubuntu1~18.04
openjdk-11-jre-zero 11.0.9.1+1-0ubuntu1~18.04
openjdk-8-jdk 8u275-b01-0ubuntu1~18.04
openjdk-8-jre 8u275-b01-0ubuntu1~18.04
openjdk-8-jre-headless 8u275-b01-0ubuntu1~18.04
openjdk-8-jre-zero 8u275-b01-0ubuntu1~18.04

Ubuntu 16.04 LTS:
openjdk-8-jdk 8u275-b01-0ubuntu1~16.04
openjdk-8-jre 8u275-b01-0ubuntu1~16.04
openjdk-8-jre-headless 8u275-b01-0ubuntu1~16.04
openjdk-8-jre-zero 8u275-b01-0ubuntu1~16.04

This update uses a new upstream release, which includes additional bug
fixes. After a standard system update you need to restart any Java
applications or applets to make all the necessary changes.

References:
https://usn.ubuntu.com/4607-2
https://usn.ubuntu.com/4607-1
CVE-2020-14779, CVE-2020-14781, CVE-2020-14782, CVE-2020-14792,
CVE-2020-14796, CVE-2020-14797, CVE-2020-14798, CVE-2020-14803

Package Information:
https://launchpad.net/ubuntu/+source/openjdk-8/8u275-b01-0ubuntu1~20.10
https://launchpad.net/ubuntu/+source/openjdk-lts/11.0.9.1+1-0ubuntu1~20.10
https://launchpad.net/ubuntu/+source/openjdk-8/8u275-b01-0ubuntu1~20.04
https://launchpad.net/ubuntu/+source/openjdk-lts/11.0.9.1+1-0ubuntu1~20.04
https://launchpad.net/ubuntu/+source/openjdk-8/8u275-b01-0ubuntu1~18.04
https://launchpad.net/ubuntu/+source/openjdk-lts/11.0.9.1+1-0ubuntu1~18.04
https://launchpad.net/ubuntu/+source/openjdk-8/8u275-b01-0ubuntu1~16.04
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close