-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2018.2470.2
                        openjdk-lts vulnerabilities
                             13 September 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openjdk-lts
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Access Confidential Data        -- Remote/Unauthenticated      
                   Denial of Service               -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-2972 CVE-2018-2952 CVE-2018-2826
                   CVE-2018-2825  

Reference:         ESB-2018.2206
                   ESB-2018.2182
                   ESB-2018.2145
                   ESB-2018.2144

Original Bulletin: 
   https://usn.ubuntu.com/3747-2/

Revision History:  September 13 2018: USN-3747-1 introduced a regression 
                                      in OpenJDK 10.
                   August    22 2018: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3747-2
September 12, 2018

openjdk-lts regression
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 18.04 LTS

Summary:

USN-3747-1 introduced a regression in OpenJDK 10.

Software Description:
- - openjdk-lts: Open Source Java implementation

Details:

USN-3747-1 fixed vulnerabilities in OpenJDK 10 for Ubuntu 18.04 LTS.
Unfortunately, that update introduced a regression around accessability
support that prevented some Java applications from starting.
This update fixes the problem.

We apologize for the inconvenience.

Original advisory details:

 It was discovered that OpenJDK did not properly validate types in some
 situations. An attacker could use this to construct a Java class that could
 possibly bypass sandbox restrictions. (CVE-2018-2825, CVE-2018-2826)

 It was discovered that the PatternSyntaxException class in OpenJDK did not
 properly validate arguments passed to it. An attacker could use this to
 potentially construct a class that caused a denial of service (excessive
 memory consumption). (CVE-2018-2952)

 Daniel Bleichenbacher discovered a vulnerability in the Galois/Counter Mode
 (GCM) mode of operation for symmetric block ciphers in OpenJDK. An attacker
 could use this to expose sensitive information. (CVE-2018-2972)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
  openjdk-11-jdk                  10.0.2+13-1ubuntu0.18.04.2
  openjdk-11-jdk-headless         10.0.2+13-1ubuntu0.18.04.2
  openjdk-11-jre                  10.0.2+13-1ubuntu0.18.04.2
  openjdk-11-jre-headless         10.0.2+13-1ubuntu0.18.04.2
  openjdk-11-jre-zero             10.0.2+13-1ubuntu0.18.04.2

This update uses a new upstream release, which includes additional bug
fixes. After a standard system update you need to restart any Java
applications or applets to make all the necessary changes.

References:
  https://usn.ubuntu.com/usn/usn-3747-2
  https://usn.ubuntu.com/usn/usn-3747-1
  https://launchpad.net/bugs/1788250

Package Information:
  https://launchpad.net/ubuntu/+source/openjdk-lts/10.0.2+13-1ubuntu0.18.04.2

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=KREt
-----END PGP SIGNATURE-----