Cookie Consent by Free Privacy Policy Generator ๐Ÿ“Œ USN-4257-1: OpenJDK vulnerabilities

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š USN-4257-1: OpenJDK vulnerabilities


๐Ÿ’ก Newskategorie: Unix Server
๐Ÿ”— Quelle: usn.ubuntu.com

openjdk-8, openjdk-lts vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 19.10
  • Ubuntu 18.04 LTS
  • Ubuntu 16.04 LTS

Summary

Several security issues were fixed in OpenJDK.

Software Description

  • openjdk-8 - Open Source Java implementation
  • openjdk-lts - Open Source Java implementation

Details

It was discovered that OpenJDK incorrectly handled exceptions during deserialization in BeanContextSupport. An attacker could possibly use this issue to cause a denial of service or other unspecified impact. (CVE-2020-2583)

It was discovered that OpenJDK incorrectly validated properties of SASL messages included in Kerberos GSSAPI. An unauthenticated remote attacker with network access via Kerberos could possibly use this issue to insert, modify or obtain sensitive information. (CVE-2020-2590)

It was discovered that OpenJDK incorrectly validated URLs. An attacker could possibly use this issue to insert, edit or obtain sensitive information. (CVE-2020-2593)

It was discovered that OpenJDK Security component still used MD5 algorithm. A remote attacker could possibly use this issue to obtain sensitive information. (CVE-2020-2601)

It was discovered that OpenJDK incorrectly handled the application of serialization filters. An attacker could possibly use this issue to bypass the intended filter during serialization. (CVE-2020-2604)

Bo Zhang and Long Kuan discovered that OpenJDK incorrectly handled X.509 certificates. An attacker could possibly use this issue to cause a denial of service. (CVE-2020-2654)

Bengt Jonsson, Juraj Somorovsky, Kostis Sagonas, Paul Fiterau Brostean and Robert Merget discovered that OpenJDK incorrectly handled CertificateVerify TLS handshake messages. A remote attacker could possibly use this issue to insert, edit or obtain sensitive information. This issue only affected OpenJDK 11. (CVE-2020-2655)

It was discovered that OpenJDK incorrectly enforced the limit of datagram sockets that can be created by a code running within a Java sandbox. An attacker could possibly use this issue to bypass the sandbox restrictions causing a denial of service. This issue only affected OpenJDK 8. (CVE-2020-2659)

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 19.10
openjdk-11-jdk - 11.0.6+10-1ubuntu1~19.10.1
openjdk-11-jre - 11.0.6+10-1ubuntu1~19.10.1
openjdk-11-jre-headless - 11.0.6+10-1ubuntu1~19.10.1
openjdk-11-jre-zero - 11.0.6+10-1ubuntu1~19.10.1
openjdk-8-jdk - 8u242-b08-0ubuntu3~19.10
openjdk-8-jre - 8u242-b08-0ubuntu3~19.10
openjdk-8-jre-headless - 8u242-b08-0ubuntu3~19.10
openjdk-8-jre-zero - 8u242-b08-0ubuntu3~19.10
Ubuntu 18.04 LTS
openjdk-11-jdk - 11.0.6+10-1ubuntu1~18.04.1
openjdk-11-jre - 11.0.6+10-1ubuntu1~18.04.1
openjdk-11-jre-headless - 11.0.6+10-1ubuntu1~18.04.1
openjdk-11-jre-zero - 11.0.6+10-1ubuntu1~18.04.1
openjdk-8-jdk - 8u242-b08-0ubuntu3~18.04
openjdk-8-jre - 8u242-b08-0ubuntu3~18.04
openjdk-8-jre-headless - 8u242-b08-0ubuntu3~18.04
openjdk-8-jre-zero - 8u242-b08-0ubuntu3~18.04
Ubuntu 16.04 LTS
openjdk-8-jdk - 8u242-b08-0ubuntu3~16.04
openjdk-8-jre - 8u242-b08-0ubuntu3~16.04
openjdk-8-jre-headless - 8u242-b08-0ubuntu3~16.04
openjdk-8-jre-jamvm - 8u242-b08-0ubuntu3~16.04
openjdk-8-jre-zero - 8u242-b08-0ubuntu3~16.04

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

This update uses a new upstream release, which includes additional bug fixes. After a standard system update you need to restart any Java applications or applets to make all the necessary changes.

References

...



๐Ÿ“Œ Red Hat Takes Over Maintenance of OpenJDK 8 and OpenJDK 11 From Oracle


๐Ÿ“ˆ 24.08 Punkte

๐Ÿ“Œ USN-2885-1: OpenJDK 6 vulnerabilities


๐Ÿ“ˆ 22.51 Punkte

๐Ÿ“Œ USN-4433-1: OpenJDK vulnerabilities


๐Ÿ“ˆ 22.51 Punkte

๐Ÿ“Œ USN-6527-1: OpenJDK vulnerabilities


๐Ÿ“ˆ 22.51 Punkte

๐Ÿ“Œ USN-2827-1: OpenJDK 6 vulnerabilities


๐Ÿ“ˆ 22.51 Punkte

๐Ÿ“Œ USN-3179-1: OpenJDK 8 vulnerabilities


๐Ÿ“ˆ 22.51 Punkte

๐Ÿ“Œ USN-3179-1: OpenJDK 8 vulnerabilities


๐Ÿ“ˆ 22.51 Punkte

๐Ÿ“Œ USN-3194-1: OpenJDK 7 vulnerabilities


๐Ÿ“ˆ 22.51 Punkte

๐Ÿ“Œ USN-3366-1: OpenJDK 8 vulnerabilities


๐Ÿ“ˆ 22.51 Punkte

๐Ÿ“Œ USN-3396-1: OpenJDK 7 vulnerabilities


๐Ÿ“ˆ 22.51 Punkte

๐Ÿ“Œ USN-2884-1: OpenJDK 7 vulnerabilities


๐Ÿ“ˆ 22.51 Punkte

๐Ÿ“Œ USN-2963-1: OpenJDK 8 vulnerabilities


๐Ÿ“ˆ 22.51 Punkte

๐Ÿ“Œ USN-4453-1: OpenJDK 8 vulnerabilities


๐Ÿ“ˆ 22.51 Punkte

๐Ÿ“Œ USN-2964-1: OpenJDK 7 vulnerabilities


๐Ÿ“ˆ 22.51 Punkte

๐Ÿ“Œ USN-3473-1: OpenJDK 8 vulnerabilities


๐Ÿ“ˆ 22.51 Punkte

๐Ÿ“Œ USN-3497-1: OpenJDK 7 vulnerabilities


๐Ÿ“ˆ 22.51 Punkte

๐Ÿ“Œ USN-3613-1: OpenJDK 8 vulnerabilities


๐Ÿ“ˆ 22.51 Punkte

๐Ÿ“Œ USN-4223-1: OpenJDK vulnerabilities


๐Ÿ“ˆ 22.51 Punkte

๐Ÿ“Œ USN-4337-1: OpenJDK vulnerabilities


๐Ÿ“ˆ 22.51 Punkte

๐Ÿ“Œ USN-2972-1: OpenJDK 6 vulnerabilities


๐Ÿ“ˆ 22.51 Punkte

๐Ÿ“Œ USN-4607-1: OpenJDK vulnerabilities


๐Ÿ“ˆ 22.51 Punkte

๐Ÿ“Œ USN-3043-1: OpenJDK 8 vulnerabilities


๐Ÿ“ˆ 22.51 Punkte

๐Ÿ“Œ USN-5719-1: OpenJDK vulnerabilities


๐Ÿ“ˆ 22.51 Punkte

๐Ÿ“Œ USN-3062-1: OpenJDK 7 vulnerabilities


๐Ÿ“ˆ 22.51 Punkte

๐Ÿ“Œ USN-6528-1: OpenJDK 8 vulnerabilities


๐Ÿ“ˆ 22.51 Punkte

๐Ÿ“Œ USN-3077-1: OpenJDK 6 vulnerabilities


๐Ÿ“ˆ 22.51 Punkte

๐Ÿ“Œ USN-6660-1: OpenJDK 11 vulnerabilities


๐Ÿ“ˆ 22.51 Punkte

๐Ÿ“Œ USN-3121-1: OpenJDK 8 vulnerabilities


๐Ÿ“ˆ 22.51 Punkte

๐Ÿ“Œ USN-3130-1: OpenJDK 7 vulnerabilities


๐Ÿ“ˆ 22.51 Punkte

๐Ÿ“Œ USN-6662-1: OpenJDK 21 vulnerabilities


๐Ÿ“ˆ 22.51 Punkte

๐Ÿ“Œ USN-3154-1: OpenJDK 6 vulnerabilities


๐Ÿ“ˆ 22.51 Punkte

๐Ÿ“Œ USN-2827-1: OpenJDK 6 vulnerabilities


๐Ÿ“ˆ 22.51 Punkte

๐Ÿ“Œ USN-2885-1: OpenJDK 6 vulnerabilities


๐Ÿ“ˆ 22.51 Punkte

๐Ÿ“Œ USN-6661-1: OpenJDK 17 vulnerabilities


๐Ÿ“ˆ 22.51 Punkte

๐Ÿ“Œ USN-2884-1: OpenJDK 7 vulnerabilities


๐Ÿ“ˆ 22.51 Punkte











matomo