-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.2874.2
                  USN-4083-1: OpenJDK 11 vulnerabilities
                               1 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openjdk-lts
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Modify Arbitrary Files   -- Remote with User Interaction
                   Denial of Service        -- Remote/Unauthenticated      
                   Access Confidential Data -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-7317 CVE-2019-2821 CVE-2019-2818
                   CVE-2019-2816 CVE-2019-2786 CVE-2019-2769
                   CVE-2019-2762  

Reference:         ASB-2019.0212
                   ESB-2019.2871
                   ESB-2019.2852
                   ESB-2019.2747

Original Bulletin: 
   https://usn.ubuntu.com/4083-1/

Revision History:  August 1 2019: Operating system added.
                   August 1 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4083-1: OpenJDK 11 vulnerabilities
31 July 2019

openjdk-lts vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 19.04
  o Ubuntu 18.04 LTS

Summary

Several security issues were fixed in OpenJDK 11.

Software Description

  o openjdk-lts - Open Source Java implementation

Details

It was discovered that OpenJDK did not sufficiently validate serial streams
before deserializing suppressed exceptions in some situations. An attacker
could use this to specially craft an object that, when deserialized, would
cause a denial of service. (CVE-2019-2762)

It was discovered that in some situations OpenJDK did not properly bound the
amount of memory allocated during object deserialization. An attacker could use
this to specially craft an object that, when deserialized, would cause a denial
of service (excessive memory consumption). (CVE-2019-2769)

It was discovered that OpenJDK did not properly restrict privileges in certain
situations. An attacker could use this to specially construct an untrusted Java
application or applet that could escape sandbox restrictions. (CVE-2019-2786)

Jonathan Birch discovered that the Networking component of OpenJDK did not
properly validate URLs in some situations. An attacker could use this to bypass
restrictions on characters in URLs. (CVE-2019-2816)

It was discovered that the ChaCha20Cipher implementation in OpenJDK did not use
constant time computations in some situations. An attacker could use this to
expose sensitive information. (CVE-2019-2818)

It was discovered that the Java Secure Socket Extension (JSSE) component in
OpenJDK did not properly handle OCSP stapling messages during TLS handshake in
some situations. An attacker could use this to expose sensitive information.
(CVE-2019-2821)

It was discovered that OpenJDK incorrectly handled certain memory operations.
If a user or automated system were tricked into opening a specially crafted PNG
file, a remote attacker could use this issue to cause OpenJDK to crash,
resulting in a denial of service, or possibly execute arbitrary code.
(CVE-2019-7317)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 19.04
    openjdk-11-jdk - 11.0.4+11-1ubuntu2~19.04
    openjdk-11-jdk-headless - 11.0.4+11-1ubuntu2~19.04
    openjdk-11-jre - 11.0.4+11-1ubuntu2~19.04
    openjdk-11-jre-headless - 11.0.4+11-1ubuntu2~19.04
    openjdk-11-jre-zero - 11.0.4+11-1ubuntu2~19.04
Ubuntu 18.04 LTS
    openjdk-11-jdk - 11.0.4+11-1ubuntu2~18.04.3
    openjdk-11-jdk-headless - 11.0.4+11-1ubuntu2~18.04.3
    openjdk-11-jre - 11.0.4+11-1ubuntu2~18.04.3
    openjdk-11-jre-headless - 11.0.4+11-1ubuntu2~18.04.3
    openjdk-11-jre-zero - 11.0.4+11-1ubuntu2~18.04.3

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

This update uses a new upstream release, which includes additional bug fixes.
After a standard system update you need to restart any Java applications or
applets to make all the necessary changes.

References

  o CVE-2019-2762
  o CVE-2019-2769
  o CVE-2019-2786
  o CVE-2019-2816
  o CVE-2019-2818
  o CVE-2019-2821
  o CVE-2019-7317

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=0wH7
-----END PGP SIGNATURE-----