Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-3875-1: OpenJDK vulnerability

30 January 2019

Java applets or applications could be made to expose sensitive information.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

It was discovered that a memory disclosure issue existed in the OpenJDK
Library subsystem. An attacker could use this to expose sensitive
information and possibly bypass Java sandbox restrictions. (CVE-2019-2422)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 18.10
Ubuntu 16.04

This update uses a new upstream release, which includes additional bug
fixes. After a standard system update you need to restart any Java
applications or applets to make all the necessary changes.

References

Related notices

  • USN-3942-1: openjdk-7-jdk, openjdk-7-jre-headless, openjdk-7-tests, openjdk-7-jre, icedtea-7-jre-jamvm, openjdk-7-source, openjdk-7, openjdk-7-doc, openjdk-7-jre-lib, openjdk-7-demo, openjdk-7-jre-zero
  • USN-3949-1: openjdk-11-jre-zero, openjdk-11-source, openjdk-11-demo, openjdk-lts, openjdk-11-jre, openjdk-11-doc, openjdk-11-jre-headless, openjdk-11-jdk-headless, openjdk-11-jdk