-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1433
                        openjdk-11 security update
                               27 April 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openjdk-11
Publisher:         Debian
Operating System:  Debian GNU/Linux 10
Impact/Access:     Modify Arbitrary Files   -- Remote/Unauthenticated
                   Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
                   Reduced Security         -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-2830 CVE-2020-2816 CVE-2020-2805
                   CVE-2020-2803 CVE-2020-2800 CVE-2020-2781
                   CVE-2020-2778 CVE-2020-2773 CVE-2020-2767
                   CVE-2020-2757 CVE-2020-2756 CVE-2020-2755
                   CVE-2020-2754  

Reference:         ASB-2020.0076
                   ESB-2020.1414
                   ESB-2020.1413
                   ESB-2020.1401

Original Bulletin: 
   http://www.debian.org/security/2020/dsa-4662

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4662-1                   security@debian.org
https://www.debian.org/security/                       Moritz Muehlenhoff
April 24, 2020                        https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : openjdk-11
CVE ID         : CVE-2020-2754 CVE-2020-2755 CVE-2020-2756 CVE-2020-2757 
                 CVE-2020-2767 CVE-2020-2773 CVE-2020-2778 CVE-2020-2781 
                 CVE-2020-2800 CVE-2020-2803 CVE-2020-2805 CVE-2020-2816 
                 CVE-2020-2830

Several vulnerabilities have been discovered in the OpenJDK Java
runtime, resulting in denial of service, insecure TLS handshakes, bypass
of sandbox restrictions or HTTP response splitting attacks.

For the stable distribution (buster), these problems have been fixed in
version 11.0.7+10-3~deb10u1.

We recommend that you upgrade your openjdk-11 packages.

For the detailed security status of openjdk-11 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/openjdk-11

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
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=/qDT
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=JwvZ
-----END PGP SIGNATURE-----