CWE
119 476
Advisory Published

USN-4223-1: OpenJDK vulnerabilities

First published: Tue Dec 17 2019(Updated: )

Jan Jancar, Petr Svenda, and Vladimir Sedlacek discovered that a side- channel vulnerability existed in the ECDSA implementation in OpenJDK. An Attacker could use this to expose sensitive information. (CVE-2019-2894) It was discovered that the Socket implementation in OpenJDK did not properly restrict the creation of subclasses with a custom Socket implementation. An attacker could use this to specially create a Java class that could possibly bypass Java sandbox restrictions. (CVE-2019-2945) Rob Hamm discovered that the Kerberos implementation in OpenJDK did not properly handle proxy credentials. An attacker could possibly use this to impersonate another user. (CVE-2019-2949) It was discovered that a NULL pointer dereference existed in the font handling implementation in OpenJDK. An attacker could use this to cause a denial of service (application crash). (CVE-2019-2962) It was discovered that the Concurrency subsystem in OpenJDK did not properly bound stack consumption when compiling regular expressions. An attacker could use this to cause a denial of service (application crash). (CVE-2019-2964) It was discovered that the JAXP subsystem in OpenJDK did not properly handle XPath expressions in some situations. An attacker could use this to cause a denial of service (application crash). (CVE-2019-2973, CVE-2019-2981) It was discovered that the Nashorn JavaScript subcomponent in OpenJDK did not properly handle regular expressions in some situations. An attacker could use this to cause a denial of service (application crash). (CVE-2019-2975) It was discovered that the String class in OpenJDK contained an out-of- bounds access vulnerability. An attacker could use this to cause a denial of service (application crash) or possibly expose sensitive information. This issue only affected OpenJDK 11 in Ubuntu 18.04 LTS, Ubuntu 19.04, and Ubuntu 19.10. (CVE-2019-2977) It was discovered that the Jar URL handler in OpenJDK did not properly handled nested Jar URLs in some situations. An attacker could use this to cause a denial of service (application crash). (CVE-2019-2978) It was discovered that the Serialization component of OpenJDK did not properly handle deserialization of certain object attributes. An attacker could use this to cause a denial of service (application crash). (CVE-2019-2983) It was discovered that the FreetypeFontScaler class in OpenJDK did not properly validate dimensions of glyph bitmap images read from font files. An attacker could specially craft a font file that could cause a denial of service (application crash). (CVE-2019-2987) It was discovered that a buffer overflow existed in the SunGraphics2D class in OpenJDK. An attacker could possibly use this to cause a denial of service (excessive memory consumption or application crash). (CVE-2019-2988) It was discovered that the Networking component in OpenJDK did not properly handle certain responses from HTTP proxies. An attacker controlling a malicious HTTP proxy could possibly use this to inject content into a proxied HTTP connection. (CVE-2019-2989) It was discovered that the font handling implementation in OpenJDK did not properly validate TrueType font files in some situations. An attacker could specially craft a font file that could cause a denial of service (excessive memory consumption). (CVE-2019-2992) It was discovered that the JavaDoc generator in OpenJDK did not properly filter out some HTML elements properly, including documentation comments in Java source code. An attacker could possibly use this to craft a Cross-Site Scripting attack. (CVE-2019-2999)

Affected SoftwareAffected VersionHow to fix
All of
ubuntu/openjdk-11-jdk<11.0.5+10-0ubuntu1.1
11.0.5+10-0ubuntu1.1
Ubuntu Ubuntu=19.10
All of
ubuntu/openjdk-11-jre<11.0.5+10-0ubuntu1.1
11.0.5+10-0ubuntu1.1
Ubuntu Ubuntu=19.10
All of
ubuntu/openjdk-11-jre-headless<11.0.5+10-0ubuntu1.1
11.0.5+10-0ubuntu1.1
Ubuntu Ubuntu=19.10
All of
ubuntu/openjdk-11-jre-zero<11.0.5+10-0ubuntu1.1
11.0.5+10-0ubuntu1.1
Ubuntu Ubuntu=19.10
All of
ubuntu/openjdk-11-jdk<11.0.5+10-0ubuntu1.1~19.04
11.0.5+10-0ubuntu1.1~19.04
Ubuntu Ubuntu=19.04
All of
ubuntu/openjdk-11-jre<11.0.5+10-0ubuntu1.1~19.04
11.0.5+10-0ubuntu1.1~19.04
Ubuntu Ubuntu=19.04
All of
ubuntu/openjdk-11-jre-headless<11.0.5+10-0ubuntu1.1~19.04
11.0.5+10-0ubuntu1.1~19.04
Ubuntu Ubuntu=19.04
All of
ubuntu/openjdk-11-jre-zero<11.0.5+10-0ubuntu1.1~19.04
11.0.5+10-0ubuntu1.1~19.04
Ubuntu Ubuntu=19.04
All of
ubuntu/openjdk-11-jdk<11.0.5+10-0ubuntu1.1~18.04
11.0.5+10-0ubuntu1.1~18.04
Ubuntu Ubuntu=18.04
All of
ubuntu/openjdk-11-jre<11.0.5+10-0ubuntu1.1~18.04
11.0.5+10-0ubuntu1.1~18.04
Ubuntu Ubuntu=18.04
All of
ubuntu/openjdk-11-jre-headless<11.0.5+10-0ubuntu1.1~18.04
11.0.5+10-0ubuntu1.1~18.04
Ubuntu Ubuntu=18.04
All of
ubuntu/openjdk-11-jre-zero<11.0.5+10-0ubuntu1.1~18.04
11.0.5+10-0ubuntu1.1~18.04
Ubuntu Ubuntu=18.04
All of
ubuntu/openjdk-8-jdk<8u232-b09-0ubuntu1~16.04.1
8u232-b09-0ubuntu1~16.04.1
Ubuntu Ubuntu=16.04
All of
ubuntu/openjdk-8-jre<8u232-b09-0ubuntu1~16.04.1
8u232-b09-0ubuntu1~16.04.1
Ubuntu Ubuntu=16.04
All of
ubuntu/openjdk-8-jre-headless<8u232-b09-0ubuntu1~16.04.1
8u232-b09-0ubuntu1~16.04.1
Ubuntu Ubuntu=16.04
All of
ubuntu/openjdk-8-jre-jamvm<8u232-b09-0ubuntu1~16.04.1
8u232-b09-0ubuntu1~16.04.1
Ubuntu Ubuntu=16.04
All of
ubuntu/openjdk-8-jre-zero<8u232-b09-0ubuntu1~16.04.1
8u232-b09-0ubuntu1~16.04.1
Ubuntu Ubuntu=16.04

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the severity of CVE-2019-2894?

    The severity of CVE-2019-2894 is high.

  • How does CVE-2019-2894 impact OpenJDK?

    CVE-2019-2894 allows an attacker to expose sensitive information in OpenJDK.

  • How do I fix CVE-2019-2894 in Ubuntu Ubuntu 19.10?

    To fix CVE-2019-2894 in Ubuntu Ubuntu 19.10, update to OpenJDK version 11.0.5+10-0ubuntu1.1.

  • Where can I find more information about CVE-2019-2894?

    You can find more information about CVE-2019-2894 at the following link: [CVE-2019-2894](https://ubuntu.com/security/CVE-2019-2894).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203