-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2534
                    USN-4433-1: OpenJDK vulnerabilities
                               24 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OpenJDK
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
                   Modify Arbitrary Files   -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-14621 CVE-2020-14593 CVE-2020-14583
                   CVE-2020-14581 CVE-2020-14577 CVE-2020-14573
                   CVE-2020-14562 CVE-2020-14556 

Reference:         ESB-2020.2437

Original Bulletin: 
   https://usn.ubuntu.com/4433-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4433-1: OpenJDK vulnerabilities
23 July 2020

Several security issues were fixed in OpenJDK.
Releases

  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS

Packages

  o openjdk-lts - Open Source Java implementation

Details

Johannes Kuhn discovered that OpenJDK incorrectly handled access control
contexts. An attacker could possibly use this issue to execute arbitrary
code. (CVE-2020-14556)

It was discovered that OpenJDK incorrectly handled memory allocation when
reading TIFF image files. An attacker could possibly use this issue to
cause a denial of service. (CVE-2020-14562)

It was discovered that OpenJDK incorrectly handled input data. An
attacker could possibly use this issue to insert, edit or obtain
sensitive information. (CVE-2020-14573)

Philippe Arteau discovered that OpenJDK incorrectly verified names in
TLS server's X.509 certificates. An attacker could possibly use this
issue to obtain sensitive information. (CVE-2020-14577)

It was discovered that OpenJDK incorrectly handled image files. An
attacker could possibly use this issue to obtain sensitive information.
(CVE-2020-14581)

Markus Loewe discovered that OpenJDK incorrectly handled concurrent
access in java.nio.Buffer class. An attacker could use this issue to
bypass the sandbox restrictions and cause unspecified impact.
(CVE-2020-14583)

It was discovered that OpenJDK incorrectly handled transformation of
images. An attacker could possibly use this issue to bypass sandbox
restrictions and insert, edit or obtain sensitive information.
(CVE-2020-14593)

Roman Shemyakin discovered that OpenJDK incorrectly handled XML files.
An attacker could possibly use this issue to insert, edit or obtain
sensitive information. (CVE-2020-14621)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.04

  o openjdk-11-jdk - 11.0.8+10-0ubuntu1~20.04
  o openjdk-11-jre - 11.0.8+10-0ubuntu1~20.04
  o openjdk-11-jre-headless - 11.0.8+10-0ubuntu1~20.04
  o openjdk-11-jre-zero - 11.0.8+10-0ubuntu1~20.04

Ubuntu 18.04

  o openjdk-11-jdk - 11.0.8+10-0ubuntu1~18.04.1
  o openjdk-11-jre - 11.0.8+10-0ubuntu1~18.04.1
  o openjdk-11-jre-headless - 11.0.8+10-0ubuntu1~18.04.1
  o openjdk-11-jre-zero - 11.0.8+10-0ubuntu1~18.04.1

This update uses a new upstream release, which includes additional bug
fixes. After a standard system update you need to restart any Java
applications or applets to make all the necessary changes.

References

  o CVE-2020-14556
  o CVE-2020-14562
  o CVE-2020-14573
  o CVE-2020-14577
  o CVE-2020-14581
  o CVE-2020-14583
  o CVE-2020-14593
  o CVE-2020-14621

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=52qJ
-----END PGP SIGNATURE-----