Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in OpenJDK
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in OpenJDK
ID: USN-3644-1
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS, Ubuntu 17.10
Datum: Fr, 11. Mai 2018, 10:33
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2783
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2795
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2799
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2800
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2796
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2798
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2797
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2815
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2794
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2814
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2790
Applikationen: OpenJDK

Originalnachricht


--===============4265850660185748141==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="GV0iVqYguTV4Q9ER"
Content-Disposition: inline


--GV0iVqYguTV4Q9ER
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-3644-1
May 11, 2018

openjdk-8 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.10
- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in OpenJDK 8.

Software Description:
- openjdk-8: Open Source Java implementation

Details:

It was discovered that the Security component of OpenJDK did not
correctly perform merging of multiple sections for the same file listed
in JAR archive file manifests. An attacker could possibly use this to
modify attributes in a manifest without invalidating the signature.
(CVE-2018-2790)

Francesco Palmarini, Marco Squarcina, Mauro Tempesta, and Riccardo Focardi
discovered that the Security component of OpenJDK did not restrict which
classes could be used when deserializing keys from the JCEKS key stores. An
attacker could use this to specially craft a JCEKS key store to execute
arbitrary code. (CVE-2018-2794)

It was discovered that the Security component of OpenJDK in some situations
did not properly limit the amount of memory allocated when performing
deserialization. An attacker could use this to cause a denial of service
(memory exhaustion). (CVE-2018-2795)

It was discovered that the Concurrency component of OpenJDK in some
situations did not properly limit the amount of memory allocated when
performing deserialization. An attacker could use this to cause a
denial of service (memory exhaustion). (CVE-2018-2796)

It was discovered that the JMX component of OpenJDK in some situations did
not properly limit the amount of memory allocated when performing
deserialization. An attacker could use this to cause a denial of service
(memory exhaustion). (CVE-2018-2797)

It was discovered that the AWT component of OpenJDK in some situations did
not properly limit the amount of memory allocated when performing
deserialization. An attacker could use this to cause a denial of service
(memory exhaustion). (CVE-2018-2798)

It was discovered that the JAXP component of OpenJDK in some situations did
not properly limit the amount of memory allocated when performing
deserialization. An attacker could use this to cause a denial of service
(memory exhaustion). (CVE-2018-2799)

Moritz Bechler discovered that the RMI component of OpenJDK enabled HTTP
transport for RMI servers by default. A remote attacker could use this to
gain access to restricted services. (CVE-2018-2800)

It was discovered that a vulnerability existed in the Hotspot component of
OpenJDK affecting confidentiality, data integrity, and availability. An
attacker could use this to specially craft an Java application that caused
a denial of service or bypassed sandbox restrictions. (CVE-2018-2814)

Apostolos Giannakidis discovered that the Serialization component
of OpenJDK did not properly bound memory allocations in some
situations. An attacker could use this to cause a denial of service
(memory exhaustion). (CVE-2018-2815)

David Benjamin discovered a vulnerability in the Security component
of OpenJDK related to data integrity and confidentiality. A remote
attacker could possibly use this to expose sensitive information.
(CVE-2018-2783)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.10:
openjdk-8-jre 8u171-b11-0ubuntu0.17.10.1
openjdk-8-jre-headless 8u171-b11-0ubuntu0.17.10.1
openjdk-8-jre-zero 8u171-b11-0ubuntu0.17.10.1

Ubuntu 16.04 LTS:
openjdk-8-jre 8u171-b11-0ubuntu0.16.04.1
openjdk-8-jre-headless 8u171-b11-0ubuntu0.16.04.1
openjdk-8-jre-jamvm 8u171-b11-0ubuntu0.16.04.1
openjdk-8-jre-zero 8u171-b11-0ubuntu0.16.04.1

This update uses a new upstream release, which includes additional
bug fixes. After a standard system update you need to restart any
Java applications or applets to make all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3644-1
CVE-2018-2783, CVE-2018-2790, CVE-2018-2794, CVE-2018-2795,
CVE-2018-2796, CVE-2018-2797, CVE-2018-2798, CVE-2018-2799,
CVE-2018-2800, CVE-2018-2814, CVE-2018-2815

Package Information:
https://launchpad.net/ubuntu/+source/openjdk-8/8u171-b11-0ubuntu0.17.10.1
https://launchpad.net/ubuntu/+source/openjdk-8/8u171-b11-0ubuntu0.16.04.1


--GV0iVqYguTV4Q9ER
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=c61R
-----END PGP SIGNATURE-----

--GV0iVqYguTV4Q9ER--


--===============4265850660185748141==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung