exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-4607-2

Ubuntu Security Notice USN-4607-2
Posted Nov 13, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4607-2 - USN-4607-1 fixed vulnerabilities and added features in OpenJDK. Unfortunately, that update introduced a regression that could cause TLS connections with client certificate authentication to fail in some situations. This update fixes the problem. Various other issues were also addressed.

tags | advisory, vulnerability
systems | linux, ubuntu
advisories | CVE-2020-14779, CVE-2020-14781, CVE-2020-14782, CVE-2020-14792, CVE-2020-14796, CVE-2020-14797, CVE-2020-14798, CVE-2020-14803
SHA-256 | a4ab5ec1473aaa2e937ca91b1369ed77b0d8855bcf12d9abe9aa9c3165a01e67

Ubuntu Security Notice USN-4607-2

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-4607-2
November 12, 2020

openjdk-8, openjdk-lts regressions
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.10
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

USN-4607-1 introduced a regression in OpenJDK.

Software Description:
- openjdk-8: Open Source Java implementation
- openjdk-lts: Open Source Java implementation

Details:

USN-4607-1 fixed vulnerabilities and added features in OpenJDK.
Unfortunately, that update introduced a regression that could cause TLS
connections with client certificate authentication to fail in some
situations. This update fixes the problem.

We apologize for the inconvenience.

Original advisory details:

It was discovered that OpenJDK incorrectly handled deserializing Proxy
class objects with many interfaces. A remote attacker could possibly use
this issue to cause a denial of service (memory consumption) via a
specially crafted input. (CVE-2020-14779)

Sergey Ostanin discovered that OpenJDK incorrectly restricted
authentication mechanisms. A remote attacker could possibly use this
issue to obtain sensitive information over an unencrypted connection.
(CVE-2020-14781)

It was discovered that OpenJDK incorrectly handled untrusted certificates.
An attacker could possibly use this issue to read or write sensitive
information. (CVE-2020-14782)

Zhiqiang Zang discovered that OpenJDK incorrectly checked for integer
overflows. An attacker could possibly use this issue to bypass certain
Java sandbox restrictions. (CVE-2020-14792)

Markus Loewe discovered that OpenJDK incorrectly checked permissions when
converting a file system path to an URI. An attacker could possibly use
this issue to bypass certain Java sandbox restrictions. (CVE-2020-14796)

Markus Loewe discovered that OpenJDK incorrectly checked for invalid
characters when converting an URI to a path. An attacker could possibly
use this issue to read or write sensitive information. (CVE-2020-14797)

Markus Loewe discovered that OpenJDK incorrectly checked the length of
input strings. An attacker could possibly use this issue to bypass certain
Java sandbox restrictions. (CVE-2020-14798)

It was discovered that OpenJDK incorrectly handled boundary checks. An
attacker could possibly use this issue to bypass certain Java sandbox
restrictions. (CVE-2020-14803)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.10:
openjdk-11-jdk 11.0.9.1+1-0ubuntu1~20.10
openjdk-11-jre 11.0.9.1+1-0ubuntu1~20.10
openjdk-11-jre-headless 11.0.9.1+1-0ubuntu1~20.10
openjdk-11-jre-zero 11.0.9.1+1-0ubuntu1~20.10
openjdk-8-jdk 8u275-b01-0ubuntu1~20.10
openjdk-8-jre 8u275-b01-0ubuntu1~20.10
openjdk-8-jre-headless 8u275-b01-0ubuntu1~20.10
openjdk-8-jre-zero 8u275-b01-0ubuntu1~20.10

Ubuntu 20.04 LTS:
openjdk-11-jdk 11.0.9.1+1-0ubuntu1~20.04
openjdk-11-jre 11.0.9.1+1-0ubuntu1~20.04
openjdk-11-jre-headless 11.0.9.1+1-0ubuntu1~20.04
openjdk-11-jre-zero 11.0.9.1+1-0ubuntu1~20.04
openjdk-8-jdk 8u275-b01-0ubuntu1~20.04
openjdk-8-jre 8u275-b01-0ubuntu1~20.04
openjdk-8-jre-headless 8u275-b01-0ubuntu1~20.04
openjdk-8-jre-zero 8u275-b01-0ubuntu1~20.04

Ubuntu 18.04 LTS:
openjdk-11-jdk 11.0.9.1+1-0ubuntu1~18.04
openjdk-11-jre 11.0.9.1+1-0ubuntu1~18.04
openjdk-11-jre-headless 11.0.9.1+1-0ubuntu1~18.04
openjdk-11-jre-zero 11.0.9.1+1-0ubuntu1~18.04
openjdk-8-jdk 8u275-b01-0ubuntu1~18.04
openjdk-8-jre 8u275-b01-0ubuntu1~18.04
openjdk-8-jre-headless 8u275-b01-0ubuntu1~18.04
openjdk-8-jre-zero 8u275-b01-0ubuntu1~18.04

Ubuntu 16.04 LTS:
openjdk-8-jdk 8u275-b01-0ubuntu1~16.04
openjdk-8-jre 8u275-b01-0ubuntu1~16.04
openjdk-8-jre-headless 8u275-b01-0ubuntu1~16.04
openjdk-8-jre-zero 8u275-b01-0ubuntu1~16.04

This update uses a new upstream release, which includes additional bug
fixes. After a standard system update you need to restart any Java
applications or applets to make all the necessary changes.

References:
https://usn.ubuntu.com/4607-2
https://usn.ubuntu.com/4607-1
CVE-2020-14779, CVE-2020-14781, CVE-2020-14782, CVE-2020-14792,
CVE-2020-14796, CVE-2020-14797, CVE-2020-14798, CVE-2020-14803

Package Information:
https://launchpad.net/ubuntu/+source/openjdk-8/8u275-b01-0ubuntu1~20.10
https://launchpad.net/ubuntu/+source/openjdk-lts/11.0.9.1+1-0ubuntu1~20.10
https://launchpad.net/ubuntu/+source/openjdk-8/8u275-b01-0ubuntu1~20.04
https://launchpad.net/ubuntu/+source/openjdk-lts/11.0.9.1+1-0ubuntu1~20.04
https://launchpad.net/ubuntu/+source/openjdk-8/8u275-b01-0ubuntu1~18.04
https://launchpad.net/ubuntu/+source/openjdk-lts/11.0.9.1+1-0ubuntu1~18.04
https://launchpad.net/ubuntu/+source/openjdk-8/8u275-b01-0ubuntu1~16.04
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close