-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0505
                     USN-4731-1: JUnit 4 vulnerability
                             11 February 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           JUnit 4
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-15250  

Reference:         ESB-2020.3767

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-4731-1

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4731-1: JUnit 4 vulnerability
10 February 2021

The system could be made to expose sensitive information.
Releases

  o Ubuntu 20.10
  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Packages

  o junit4 - Simple framework to write repeatable tests

Details

It was discovered that JUnit 4 contains a local information disclosure
vulnerability. An attacker could possibly use this issue to obtain sensitive
information.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.10

  o junit4 - 4.12-8ubuntu0.20.10.1
  o junit4-doc - 4.12-8ubuntu0.20.10.1

Ubuntu 20.04

  o junit4 - 4.12-8ubuntu0.20.04.1
  o junit4-doc - 4.12-8ubuntu0.20.04.1

Ubuntu 18.04

  o junit4 - 4.12-8~18.04.1
  o junit4-doc - 4.12-8~18.04.1

Ubuntu 16.04

  o junit4 - 4.12-4ubuntu1.1
  o junit4-doc - 4.12-4ubuntu1.1

In general, a standard system update will make all the necessary changes.

References

  o CVE-2020-15250

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYCS+4eNLKJtyKPYoAQicAg//ULKTTiqMVH0lI9I9mMnigq+ekHjCoN3a
VBK+90buwxn0ljbBwAjHI2/zS2SaajZjpDkQZXm3glK0M0BAoqZdsyWAKEfEvZGy
NgMBodXQgOTnmRF7bQwaahktS5qKJ/35nwY5jGhf2dIYmUNttZG29uB6bseHYibE
BfoaBMfwGSMHtYc2Gu0FTBxx1fIK2gjIdiUOgesyIR+rLyOWyCVK1PcytBGWIZti
JPkd4YYVFlzlMfIiOGLM8+GI9XRngkQRJoXVhz6NOeI856FRsmirD0vm4YZLj0BD
oAnK5QsYjuO/F7pH34+56gVVyAoEK66HSt3SWW5OWpmuW+stuiFPotaxy+EUHFcG
kHk1zNv1XcSYqMuoEa4SQKxcB1I5bFrQlLS9SsFzL7999IwvO03jcZZfmfmQJtKc
IAi6Un9H8WzqI1tMN3w03rhIdNiv42rRGX0TyAh1NnkwPlBRXFz6PF0Rj1uKBnZ9
Xl+tqzXyzcuOmNVfHlL+UYLX1tpcZ5Fh+SkqGs+f7Ton2osg4QOH3zJxdFtz1ntO
skgSD90DAmWiuLpUkmpaK3lDoeYWf5QzKgNfwKAm+mp4JENJtQXAd38tfAs9pIHC
nWgNFk73sR2Qzf1tSYQIpxjGmj8rV2xKTywUHcQCbkunAErCWI7cqyntyM/xcu9p
2H8mw/HP5+o=
=OIf0
-----END PGP SIGNATURE-----