-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2871
                   USN-4080-1: OpenJDK 8 vulnerabilities
                               31 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openjdk-8
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Modify Arbitrary Files   -- Remote with User Interaction
                   Denial of Service        -- Remote/Unauthenticated      
                   Access Confidential Data -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-7317 CVE-2019-2842 CVE-2019-2816
                   CVE-2019-2786 CVE-2019-2769 CVE-2019-2762
                   CVE-2019-2745  

Reference:         ASB-2019.0212
                   ESB-2019.2852
                   ESB-2019.2705
                   ESB-2019.1491

Original Bulletin: 
   https://usn.ubuntu.com/4080-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4080-1: OpenJDK 8 vulnerabilities
31 July 2019

openjdk-8 vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 16.04 LTS

Summary

Several security issues were fixed in OpenJDK.

Software Description

  o openjdk-8 - Open Source Java implementation

Details

Keegan Ryan discovered that the ECC implementation in OpenJDK was not
sufficiently resilient to side-channel attacks. An attacker could possibly use
this to expose sensitive information. (CVE-2019-2745)

It was discovered that OpenJDK did not sufficiently validate serial streams
before deserializing suppressed exceptions in some situations. An attacker
could use this to specially craft an object that, when deserialized, would
cause a denial of service. (CVE-2019-2762)

It was discovered that in some situations OpenJDK did not properly bound the
amount of memory allocated during object deserialization. An attacker could use
this to specially craft an object that, when deserialized, would cause a denial
of service (excessive memory consumption). (CVE-2019-2769)

It was discovered that OpenJDK did not properly restrict privileges in certain
situations. An attacker could use this to specially construct an untrusted Java
application or applet that could escape sandbox restrictions. (CVE-2019-2786)

Jonathan Birch discovered that the Networking component of OpenJDK did not
properly validate URLs in some situations. An attacker could use this to bypass
restrictions on characters in URLs. (CVE-2019-2816)

Nati Nimni discovered that the Java Cryptography Extension component in OpenJDK
did not properly perform array bounds checking in some situations. An attacker
could use this to cause a denial of service. (CVE-2019-2842)

It was discovered that OpenJDK incorrectly handled certain memory operations.
If a user or automated system were tricked into opening a specially crafted PNG
file, a remote attacker could use this issue to cause OpenJDK to crash,
resulting in a denial of service, or possibly execute arbitrary code.
(CVE-2019-7317)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 16.04 LTS
    openjdk-8-jdk - 8u222-b10-1ubuntu1~16.04.1
    openjdk-8-jdk-headless - 8u222-b10-1ubuntu1~16.04.1
    openjdk-8-jre - 8u222-b10-1ubuntu1~16.04.1
    openjdk-8-jre-headless - 8u222-b10-1ubuntu1~16.04.1
    openjdk-8-jre-jamvm - 8u222-b10-1ubuntu1~16.04.1
    openjdk-8-jre-zero - 8u222-b10-1ubuntu1~16.04.1

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

This update uses a new upstream release, which includes additional bug fixes.
After a standard system update you need to restart any Java applications or
applets to make all the necessary changes.

References

  o CVE-2019-2745
  o CVE-2019-2762
  o CVE-2019-2769
  o CVE-2019-2786
  o CVE-2019-2816
  o CVE-2019-2842
  o CVE-2019-7317

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=IVQo
-----END PGP SIGNATURE-----