-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4702
                    USN-4223-1: OpenJDK vulnerabilities
                             18 December 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OpenJDK
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Modify Arbitrary Files   -- Remote/Unauthenticated
                   Delete Arbitrary Files   -- Remote/Unauthenticated
                   Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-2999 CVE-2019-2992 CVE-2019-2989
                   CVE-2019-2988 CVE-2019-2987 CVE-2019-2983
                   CVE-2019-2981 CVE-2019-2978 CVE-2019-2977
                   CVE-2019-2975 CVE-2019-2973 CVE-2019-2964
                   CVE-2019-2962 CVE-2019-2949 CVE-2019-2945
                   CVE-2019-2894  

Reference:         ESB-2019.4619
                   ESB-2019.4593
                   ESB-2019.4564

Original Bulletin: 
   https://usn.ubuntu.com/4223-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4223-1: OpenJDK vulnerabilities
17 December 2019

openjdk-8, openjdk-lts vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 19.10
  o Ubuntu 19.04
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Summary

Several security issues were fixed in OpenJDK.

Software Description

  o openjdk-lts - Open Source Java implementation
  o openjdk-8 - Open Source Java implementation

Details

Jan Jancar, Petr Svenda, and Vladimir Sedlacek discovered that a side- channel
vulnerability existed in the ECDSA implementation in OpenJDK. An Attacker could
use this to expose sensitive information. (CVE-2019-2894)

It was discovered that the Socket implementation in OpenJDK did not properly
restrict the creation of subclasses with a custom Socket implementation. An
attacker could use this to specially create a Java class that could possibly
bypass Java sandbox restrictions. (CVE-2019-2945)

Rob Hamm discovered that the Kerberos implementation in OpenJDK did not
properly handle proxy credentials. An attacker could possibly use this to
impersonate another user. (CVE-2019-2949)

It was discovered that a NULL pointer dereference existed in the font handling
implementation in OpenJDK. An attacker could use this to cause a denial of
service (application crash). (CVE-2019-2962)

It was discovered that the Concurrency subsystem in OpenJDK did not properly
bound stack consumption when compiling regular expressions. An attacker could
use this to cause a denial of service (application crash). (CVE-2019-2964)

It was discovered that the JAXP subsystem in OpenJDK did not properly handle
XPath expressions in some situations. An attacker could use this to cause a
denial of service (application crash). (CVE-2019-2973, CVE-2019-2981)

It was discovered that the Nashorn JavaScript subcomponent in OpenJDK did not
properly handle regular expressions in some situations. An attacker could use
this to cause a denial of service (application crash). (CVE-2019-2975)

It was discovered that the String class in OpenJDK contained an out-of- bounds
access vulnerability. An attacker could use this to cause a denial of service
(application crash) or possibly expose sensitive information. This issue only
affected OpenJDK 11 in Ubuntu 18.04 LTS, Ubuntu 19.04, and Ubuntu 19.10.
(CVE-2019-2977)

It was discovered that the Jar URL handler in OpenJDK did not properly handled
nested Jar URLs in some situations. An attacker could use this to cause a
denial of service (application crash). (CVE-2019-2978)

It was discovered that the Serialization component of OpenJDK did not properly
handle deserialization of certain object attributes. An attacker could use this
to cause a denial of service (application crash). (CVE-2019-2983)

It was discovered that the FreetypeFontScaler class in OpenJDK did not properly
validate dimensions of glyph bitmap images read from font files. An attacker
could specially craft a font file that could cause a denial of service
(application crash). (CVE-2019-2987)

It was discovered that a buffer overflow existed in the SunGraphics2D class in
OpenJDK. An attacker could possibly use this to cause a denial of service
(excessive memory consumption or application crash). (CVE-2019-2988)

It was discovered that the Networking component in OpenJDK did not properly
handle certain responses from HTTP proxies. An attacker controlling a malicious
HTTP proxy could possibly use this to inject content into a proxied HTTP
connection. (CVE-2019-2989)

It was discovered that the font handling implementation in OpenJDK did not
properly validate TrueType font files in some situations. An attacker could
specially craft a font file that could cause a denial of service (excessive
memory consumption). (CVE-2019-2992)

It was discovered that the JavaDoc generator in OpenJDK did not properly filter
out some HTML elements properly, including documentation comments in Java
source code. An attacker could possibly use this to craft a Cross-Site
Scripting attack. (CVE-2019-2999)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 19.10
    openjdk-11-jdk - 11.0.5+10-0ubuntu1.1
    openjdk-11-jre - 11.0.5+10-0ubuntu1.1
    openjdk-11-jre-headless - 11.0.5+10-0ubuntu1.1
    openjdk-11-jre-zero - 11.0.5+10-0ubuntu1.1
Ubuntu 19.04
    openjdk-11-jdk - 11.0.5+10-0ubuntu1.1~19.04
    openjdk-11-jre - 11.0.5+10-0ubuntu1.1~19.04
    openjdk-11-jre-headless - 11.0.5+10-0ubuntu1.1~19.04
    openjdk-11-jre-zero - 11.0.5+10-0ubuntu1.1~19.04
Ubuntu 18.04 LTS
    openjdk-11-jdk - 11.0.5+10-0ubuntu1.1~18.04
    openjdk-11-jre - 11.0.5+10-0ubuntu1.1~18.04
    openjdk-11-jre-headless - 11.0.5+10-0ubuntu1.1~18.04
    openjdk-11-jre-zero - 11.0.5+10-0ubuntu1.1~18.04
Ubuntu 16.04 LTS
    openjdk-8-jdk - 8u232-b09-0ubuntu1~16.04.1
    openjdk-8-jre - 8u232-b09-0ubuntu1~16.04.1
    openjdk-8-jre-headless - 8u232-b09-0ubuntu1~16.04.1
    openjdk-8-jre-jamvm - 8u232-b09-0ubuntu1~16.04.1
    openjdk-8-jre-zero - 8u232-b09-0ubuntu1~16.04.1

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

This update uses a new upstream release, which includes additional bug fixes.
After a standard system update you need to restart any Java applications or
applets to make all the necessary changes.

References

  o CVE-2019-2894
  o CVE-2019-2945
  o CVE-2019-2949
  o CVE-2019-2962
  o CVE-2019-2964
  o CVE-2019-2973
  o CVE-2019-2975
  o CVE-2019-2977
  o CVE-2019-2978
  o CVE-2019-2981
  o CVE-2019-2983
  o CVE-2019-2987
  o CVE-2019-2988
  o CVE-2019-2989
  o CVE-2019-2992
  o CVE-2019-2999

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=6hpm
-----END PGP SIGNATURE-----