openjdk-8, openjdk-lts vulnerabilities

Related Vulnerabilities: CVE-2020-2754   CVE-2020-2755   CVE-2020-2756   CVE-2020-2757   CVE-2020-2767   CVE-2020-2773   CVE-2020-2778   CVE-2020-2781   CVE-2020-2800   CVE-2020-2803   CVE-2020-2805   CVE-2020-2816   CVE-2020-2830  

Several security issues were fixed in OpenJDK.

It was discovered that OpenJDK incorrectly handled certain regular expressions. An attacker could possibly use this issue to cause a denial of service while processing a specially crafted regular expression. (CVE-2020-2754, CVE-2020-2755)

22 April 2020

openjdk-8, openjdk-lts vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 19.10
  • Ubuntu 18.04 LTS
  • Ubuntu 16.04 LTS

Summary

Several security issues were fixed in OpenJDK.

Software Description

  • openjdk-8 - Open Source Java implementation
  • openjdk-lts - Open Source Java implementation

Details

It was discovered that OpenJDK incorrectly handled certain regular expressions. An attacker could possibly use this issue to cause a denial of service while processing a specially crafted regular expression. (CVE-2020-2754, CVE-2020-2755)

It was discovered that OpenJDK incorrectly handled class descriptors and catching exceptions during object stream deserialization. An attacker could possibly use this issue to cause a denial of service while processing a specially crafted serialized input. (CVE-2020-2756, CVE-2020-2757)

Bengt Jonsson, Juraj Somorovsky, Kostis Sagonas, Paul Fiterau Brostean and Robert Merget discovered that OpenJDK incorrectly handled certificate messages during TLS handshake. An attacker could possibly use this issue to bypass certificate verification and insert, edit or obtain sensitive information. This issue only affected OpenJDK 11. (CVE-2020-2767)

It was discovered that OpenJDK incorrectly handled exceptions thrown by unmarshalKeyInfo() and unmarshalXMLSignature(). An attacker could possibly use this issue to cause a denial of service while reading key info or XML signature data from XML input. (CVE-2020-2773)

Peter Dettman discovered that OpenJDK incorrectly handled SSLParameters in setAlgorithmConstraints(). An attacker could possibly use this issue to override the defined systems security policy and lead to the use of weak crypto algorithms that should be disabled. This issue only affected OpenJDK 11. (CVE-2020-2778)

Simone Bordet discovered that OpenJDK incorrectly re-used single null TLS sessions for new TLS connections. A remote attacker could possibly use this issue to cause a denial of service. (CVE-2020-2781)

Dan Amodio discovered that OpenJDK did not restrict the use of CR and LF characters in values for HTTP headers. An attacker could possibly use this issue to insert, edit or obtain sensitive information. (CVE-2020-2800)

Nils Emmerich discovered that OpenJDK incorrectly checked boundaries or argument types. An attacker could possibly use this issue to bypass sandbox restrictions causing unspecified impact. (CVE-2020-2803, CVE-2020-2805)

It was discovered that OpenJDK incorrectly handled application data packets during TLS handshake. An attacker could possibly use this issue to insert, edit or obtain sensitive information. This issue only affected OpenJDK 11. (CVE-2020-2816)

It was discovered that OpenJDK incorrectly handled certain regular expressions. An attacker could possibly use this issue to cause a denial of service. (CVE-2020-2830)

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 19.10
openjdk-11-jdk - 11.0.7+10-2ubuntu2~19.10
openjdk-11-jre - 11.0.7+10-2ubuntu2~19.10
openjdk-11-jre-headless - 11.0.7+10-2ubuntu2~19.10
openjdk-11-jre-zero - 11.0.7+10-2ubuntu2~19.10
openjdk-8-jdk - 8u252-b09-1~19.10
openjdk-8-jre - 8u252-b09-1~19.10
openjdk-8-jre-headless - 8u252-b09-1~19.10
openjdk-8-jre-zero - 8u252-b09-1~19.10
Ubuntu 18.04 LTS
openjdk-11-jdk - 11.0.7+10-2ubuntu2~18.04
openjdk-11-jre - 11.0.7+10-2ubuntu2~18.04
openjdk-11-jre-headless - 11.0.7+10-2ubuntu2~18.04
openjdk-11-jre-zero - 11.0.7+10-2ubuntu2~18.04
openjdk-8-jdk - 8u252-b09-1~18.04
openjdk-8-jre - 8u252-b09-1~18.04
openjdk-8-jre-headless - 8u252-b09-1~18.04
openjdk-8-jre-zero - 8u252-b09-1~18.04
Ubuntu 16.04 LTS
openjdk-8-jdk - 8u252-b09-1~16.04
openjdk-8-jre - 8u252-b09-1~16.04
openjdk-8-jre-headless - 8u252-b09-1~16.04
openjdk-8-jre-jamvm - 8u252-b09-1~16.04
openjdk-8-jre-zero - 8u252-b09-1~16.04

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

This update uses a new upstream release, which includes additional bug fixes. After a standard system update you need to restart any Java applications or applets to make all the necessary changes.

References