USN-4223-1

See a problem?
Source
https://ubuntu.com/security/notices/USN-4223-1
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/usn/USN-4223-1.json
JSON Data
https://api.osv.dev/v1/vulns/USN-4223-1
Related
Published
2019-12-17T23:14:32.577605Z
Modified
2019-12-17T23:14:32.577605Z
Summary
openjdk-8, openjdk-lts vulnerabilities
Details

Jan Jancar, Petr Svenda, and Vladimir Sedlacek discovered that a side- channel vulnerability existed in the ECDSA implementation in OpenJDK. An Attacker could use this to expose sensitive information. (CVE-2019-2894)

It was discovered that the Socket implementation in OpenJDK did not properly restrict the creation of subclasses with a custom Socket implementation. An attacker could use this to specially create a Java class that could possibly bypass Java sandbox restrictions. (CVE-2019-2945)

Rob Hamm discovered that the Kerberos implementation in OpenJDK did not properly handle proxy credentials. An attacker could possibly use this to impersonate another user. (CVE-2019-2949)

It was discovered that a NULL pointer dereference existed in the font handling implementation in OpenJDK. An attacker could use this to cause a denial of service (application crash). (CVE-2019-2962)

It was discovered that the Concurrency subsystem in OpenJDK did not properly bound stack consumption when compiling regular expressions. An attacker could use this to cause a denial of service (application crash). (CVE-2019-2964)

It was discovered that the JAXP subsystem in OpenJDK did not properly handle XPath expressions in some situations. An attacker could use this to cause a denial of service (application crash). (CVE-2019-2973, CVE-2019-2981)

It was discovered that the Nashorn JavaScript subcomponent in OpenJDK did not properly handle regular expressions in some situations. An attacker could use this to cause a denial of service (application crash). (CVE-2019-2975)

It was discovered that the String class in OpenJDK contained an out-of- bounds access vulnerability. An attacker could use this to cause a denial of service (application crash) or possibly expose sensitive information. This issue only affected OpenJDK 11 in Ubuntu 18.04 LTS, Ubuntu 19.04, and Ubuntu 19.10. (CVE-2019-2977)

It was discovered that the Jar URL handler in OpenJDK did not properly handled nested Jar URLs in some situations. An attacker could use this to cause a denial of service (application crash). (CVE-2019-2978)

It was discovered that the Serialization component of OpenJDK did not properly handle deserialization of certain object attributes. An attacker could use this to cause a denial of service (application crash). (CVE-2019-2983)

It was discovered that the FreetypeFontScaler class in OpenJDK did not properly validate dimensions of glyph bitmap images read from font files. An attacker could specially craft a font file that could cause a denial of service (application crash). (CVE-2019-2987)

It was discovered that a buffer overflow existed in the SunGraphics2D class in OpenJDK. An attacker could possibly use this to cause a denial of service (excessive memory consumption or application crash). (CVE-2019-2988)

It was discovered that the Networking component in OpenJDK did not properly handle certain responses from HTTP proxies. An attacker controlling a malicious HTTP proxy could possibly use this to inject content into a proxied HTTP connection. (CVE-2019-2989)

It was discovered that the font handling implementation in OpenJDK did not properly validate TrueType font files in some situations. An attacker could specially craft a font file that could cause a denial of service (excessive memory consumption). (CVE-2019-2992)

It was discovered that the JavaDoc generator in OpenJDK did not properly filter out some HTML elements properly, including documentation comments in Java source code. An attacker could possibly use this to craft a Cross-Site Scripting attack. (CVE-2019-2999)

References

Affected packages

Ubuntu:16.04:LTS / openjdk-8

Package

Name
openjdk-8
Purl
pkg:deb/ubuntu/openjdk-8@8u232-b09-0ubuntu1~16.04.1?arch=src?distro=xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
8u232-b09-0ubuntu1~16.04.1

Affected versions

Other

8u66-b01-5
8u72-b05-1ubuntu1
8u72-b05-5
8u72-b05-6
8u72-b15-1
8u72-b15-2ubuntu1
8u72-b15-2ubuntu3
8u72-b15-3ubuntu1
8u77-b03-1ubuntu2
8u77-b03-3ubuntu1
8u77-b03-3ubuntu2
8u77-b03-3ubuntu3

8u91-b14-0ubuntu4~16.*

8u91-b14-0ubuntu4~16.04.1

8u91-b14-3ubuntu1~16.*

8u91-b14-3ubuntu1~16.04.1

8u111-b14-2ubuntu0.*

8u111-b14-2ubuntu0.16.04.2

8u121-b13-0ubuntu1.*

8u121-b13-0ubuntu1.16.04.2

8u131-b11-0ubuntu1.*

8u131-b11-0ubuntu1.16.04.2

8u131-b11-2ubuntu1.*

8u131-b11-2ubuntu1.16.04.2
8u131-b11-2ubuntu1.16.04.3

8u151-b12-0ubuntu0.*

8u151-b12-0ubuntu0.16.04.2

8u162-b12-0ubuntu0.*

8u162-b12-0ubuntu0.16.04.2

8u171-b11-0ubuntu0.*

8u171-b11-0ubuntu0.16.04.1

8u181-b13-0ubuntu0.*

8u181-b13-0ubuntu0.16.04.1

8u181-b13-1ubuntu0.*

8u181-b13-1ubuntu0.16.04.1

8u191-b12-0ubuntu0.*

8u191-b12-0ubuntu0.16.04.1

8u191-b12-2ubuntu0.*

8u191-b12-2ubuntu0.16.04.1

8u212-b03-0ubuntu1.*

8u212-b03-0ubuntu1.16.04.1

8u222-b10-1ubuntu1~16.*

8u222-b10-1ubuntu1~16.04.1

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "openjdk-8-jre-jamvm": "8u232-b09-0ubuntu1~16.04.1",
            "openjdk-8-doc": "8u232-b09-0ubuntu1~16.04.1",
            "openjdk-8-dbg": "8u232-b09-0ubuntu1~16.04.1",
            "openjdk-8-jdk-headless": "8u232-b09-0ubuntu1~16.04.1",
            "openjdk-8-demo": "8u232-b09-0ubuntu1~16.04.1",
            "openjdk-8-jre-zero": "8u232-b09-0ubuntu1~16.04.1",
            "openjdk-8-jre-dbgsym": "8u232-b09-0ubuntu1~16.04.1",
            "openjdk-8-source": "8u232-b09-0ubuntu1~16.04.1",
            "openjdk-8-jre-headless": "8u232-b09-0ubuntu1~16.04.1",
            "openjdk-8-jre-headless-dbgsym": "8u232-b09-0ubuntu1~16.04.1",
            "openjdk-8-jdk": "8u232-b09-0ubuntu1~16.04.1",
            "openjdk-8-jre": "8u232-b09-0ubuntu1~16.04.1",
            "openjdk-8-demo-dbgsym": "8u232-b09-0ubuntu1~16.04.1"
        }
    ]
}

Ubuntu:18.04:LTS / openjdk-lts

Package

Name
openjdk-lts
Purl
pkg:deb/ubuntu/openjdk-lts@11.0.5+10-0ubuntu1.1~18.04?arch=src?distro=bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
11.0.5+10-0ubuntu1.1~18.04

Affected versions

9.*

9.0.4+12-2ubuntu4
9.0.4+12-4ubuntu1

Other

10~46-4ubuntu1
10~46-5ubuntu1

10.*

10.0.1+10-1ubuntu2
10.0.1+10-3ubuntu1
10.0.2+13-1ubuntu0.18.04.1
10.0.2+13-1ubuntu0.18.04.2
10.0.2+13-1ubuntu0.18.04.3
10.0.2+13-1ubuntu0.18.04.4

11.*

11.0.2+9-3ubuntu1~18.04.3
11.0.3+7-1ubuntu2~18.04.1
11.0.4+11-1ubuntu2~18.04.3

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "openjdk-11-dbg": "11.0.5+10-0ubuntu1.1~18.04",
            "openjdk-11-demo": "11.0.5+10-0ubuntu1.1~18.04",
            "openjdk-11-source": "11.0.5+10-0ubuntu1.1~18.04",
            "openjdk-11-jdk": "11.0.5+10-0ubuntu1.1~18.04",
            "openjdk-11-doc": "11.0.5+10-0ubuntu1.1~18.04",
            "openjdk-11-jdk-headless": "11.0.5+10-0ubuntu1.1~18.04",
            "openjdk-11-jre-zero": "11.0.5+10-0ubuntu1.1~18.04",
            "openjdk-11-jre": "11.0.5+10-0ubuntu1.1~18.04",
            "openjdk-11-jre-headless": "11.0.5+10-0ubuntu1.1~18.04"
        }
    ]
}