Ubuntu 16.04 LTS / 18.04 LTS : OpenJDK vulnerabilities (USN-4257-1)

high Nessus Plugin ID 133353

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

It was discovered that OpenJDK incorrectly handled exceptions during deserialization in BeanContextSupport. An attacker could possibly use this issue to cause a denial of service or other unspecified impact.
(CVE-2020-2583)

It was discovered that OpenJDK incorrectly validated properties of SASL messages included in Kerberos GSSAPI. An unauthenticated remote attacker with network access via Kerberos could possibly use this issue to insert, modify or obtain sensitive information.
(CVE-2020-2590)

It was discovered that OpenJDK incorrectly validated URLs. An attacker could possibly use this issue to insert, edit or obtain sensitive information. (CVE-2020-2593)

It was discovered that OpenJDK Security component still used MD5 algorithm. A remote attacker could possibly use this issue to obtain sensitive information. (CVE-2020-2601)

It was discovered that OpenJDK incorrectly handled the application of serialization filters. An attacker could possibly use this issue to bypass the intended filter during serialization. (CVE-2020-2604)

Bo Zhang and Long Kuan discovered that OpenJDK incorrectly handled X.509 certificates. An attacker could possibly use this issue to cause a denial of service. (CVE-2020-2654)

Bengt Jonsson, Juraj Somorovsky, Kostis Sagonas, Paul Fiterau Brostean and Robert Merget discovered that OpenJDK incorrectly handled CertificateVerify TLS handshake messages. A remote attacker could possibly use this issue to insert, edit or obtain sensitive information. This issue only affected OpenJDK 11. (CVE-2020-2655)

It was discovered that OpenJDK incorrectly enforced the limit of datagram sockets that can be created by a code running within a Java sandbox. An attacker could possibly use this issue to bypass the sandbox restrictions causing a denial of service. This issue only affected OpenJDK 8. (CVE-2020-2659).

Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-4257-1

Plugin Details

Severity: High

ID: 133353

File Name: ubuntu_USN-4257-1.nasl

Version: 1.6

Type: local

Agent: unix

Published: 1/30/2020

Updated: 10/20/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.6

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-2604

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.5

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:openjdk-11-jdk, p-cpe:/a:canonical:ubuntu_linux:openjdk-11-jdk-headless, p-cpe:/a:canonical:ubuntu_linux:openjdk-11-jre, p-cpe:/a:canonical:ubuntu_linux:openjdk-11-jre-headless, p-cpe:/a:canonical:ubuntu_linux:openjdk-11-jre-zero, p-cpe:/a:canonical:ubuntu_linux:openjdk-11-source, p-cpe:/a:canonical:ubuntu_linux:openjdk-8-demo, p-cpe:/a:canonical:ubuntu_linux:openjdk-8-jdk, p-cpe:/a:canonical:ubuntu_linux:openjdk-8-jdk-headless, p-cpe:/a:canonical:ubuntu_linux:openjdk-8-jre, p-cpe:/a:canonical:ubuntu_linux:openjdk-8-jre-headless, p-cpe:/a:canonical:ubuntu_linux:openjdk-8-jre-jamvm, p-cpe:/a:canonical:ubuntu_linux:openjdk-8-jre-zero, p-cpe:/a:canonical:ubuntu_linux:openjdk-8-source, cpe:/o:canonical:ubuntu_linux:16.04:-:lts, cpe:/o:canonical:ubuntu_linux:18.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:openjdk-11-demo

Required KB Items: Host/cpu, Host/Ubuntu, Host/Ubuntu/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/28/2020

Vulnerability Publication Date: 1/15/2020

Reference Information

CVE: CVE-2020-2583, CVE-2020-2590, CVE-2020-2593, CVE-2020-2601, CVE-2020-2604, CVE-2020-2654, CVE-2020-2655, CVE-2020-2659

USN: 4257-1