-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1683
                    USN-3975-1: OpenJDK vulnerabilities
                                14 May 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OpenJDK
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Modify Arbitrary Files          -- Remote/Unauthenticated      
                   Denial of Service               -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-2698 CVE-2019-2697 CVE-2019-2684
                   CVE-2019-2602  

Reference:         ASB-2019.0118
                   ESB-2019.1671

Original Bulletin: 
   https://usn.ubuntu.com/3975-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-3975-1: OpenJDK vulnerabilities
13 May 2019

openjdk-8, openjdk-lts vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 19.04
  o Ubuntu 18.10
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Summary

Several security issues were fixed in OpenJDK.

Software Description

  o openjdk-lts - Open Source Java implementation
  o openjdk-8 - Open Source Java implementation

Details

It was discovered that the BigDecimal implementation in OpenJDK performed
excessive computation when given certain values. An attacker could use this to
cause a denial of service (excessive CPU usage). (CVE-2019-2602)

Corwin de Boor and Robert Xiao discovered that the RMI registry implementation
in OpenJDK did not properly select the correct skeleton class in some
situations. An attacker could use this to possibly escape Java sandbox
restrictions. (CVE-2019-2684)

Mateusz Jurczyk discovered a vulnerability in the 2D component of OpenJDK. An
attacker could use this to possibly escape Java sandbox restrictions. This
issue only affected OpenJDK 8 in Ubuntu 16.04 LTS. (CVE-2019-2697)

Mateusz Jurczyk discovered a vulnerability in the font layout engine of
OpenJDK's 2D component. An attacker could use this to possibly escape Java
sandbox restrictions. This issue only affected OpenJDK 8 in Ubuntu 16.04 LTS.
(CVE-2019-2698)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 19.04
    openjdk-11-jdk - 11.0.3+7-1ubuntu2~19.04.1
    openjdk-11-jdk-headless - 11.0.3+7-1ubuntu2~19.04.1
    openjdk-11-jre - 11.0.3+7-1ubuntu2~19.04.1
    openjdk-11-jre-headless - 11.0.3+7-1ubuntu2~19.04.1
Ubuntu 18.10
    openjdk-11-jdk - 11.0.3+7-1ubuntu2~18.10.1
    openjdk-11-jdk-headless - 11.0.3+7-1ubuntu2~18.10.1
    openjdk-11-jre - 11.0.3+7-1ubuntu2~18.10.1
    openjdk-11-jre-headless - 11.0.3+7-1ubuntu2~18.10.1
Ubuntu 18.04 LTS
    openjdk-11-jdk - 11.0.3+7-1ubuntu2~18.04.1
    openjdk-11-jdk-headless - 11.0.3+7-1ubuntu2~18.04.1
    openjdk-11-jre - 11.0.3+7-1ubuntu2~18.04.1
    openjdk-11-jre-headless - 11.0.3+7-1ubuntu2~18.04.1
Ubuntu 16.04 LTS
    openjdk-8-jdk - 8u212-b03-0ubuntu1.16.04.1
    openjdk-8-jdk-headless - 8u212-b03-0ubuntu1.16.04.1
    openjdk-8-jre - 8u212-b03-0ubuntu1.16.04.1
    openjdk-8-jre-headless - 8u212-b03-0ubuntu1.16.04.1
    openjdk-8-jre-jamvm - 8u212-b03-0ubuntu1.16.04.1

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

This update uses a new upstream release, which includes additional bug fixes.
After a standard system update you need to restart any Java applications or
applets to make all the necessary changes.

References

  o CVE-2019-2602
  o CVE-2019-2684
  o CVE-2019-2697
  o CVE-2019-2698

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=EDET
-----END PGP SIGNATURE-----