Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in OpenJDK
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in OpenJDK
ID: USN-3366-1
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS, Ubuntu 17.04
Datum: Mi, 26. Juli 2017, 23:48
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10111
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10074
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10087
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10053
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10116
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10109
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10107
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10101
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10198
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10110
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10096
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10193
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10243
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10118
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10067
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10102
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10115
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10089
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10090
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10081
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10135
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10078
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10176
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10108
Applikationen: OpenJDK

Originalnachricht


--===============4373175876318394578==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="ywfaurjar76ibtbm"
Content-Disposition: inline


--ywfaurjar76ibtbm
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-3366-1
July 26, 2017

openjdk-8 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.04
- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in OpenJDK 8.

Software Description:
- openjdk-8: Open Source Java implementation

Details:

It was discovered that the JPEGImageReader class in OpenJDK would
incorrectly read unused image data. An attacker could use this to
specially construct a jpeg image file that when opened by a Java
application would cause a denial of service. (CVE-2017-10053)

It was discovered that the JAR verifier in OpenJDK did not properly
handle archives containing files missing digests. An attacker could
use this to modify the signed contents of a JAR file. (CVE-2017-10067)

It was discovered that integer overflows existed in the Hotspot
component of OpenJDK when generating range check loop predicates. An
attacker could use this to specially construct an untrusted Java
application or applet that could escape sandbox restrictions
and cause a denial of service or possibly execute arbitrary
code. (CVE-2017-10074)

It was discovered that the JavaScript Scripting component of OpenJDK
incorrectly allowed access to Java APIs. An attacker could use this
to specially craft JavaScript code to bypass access restrictions.
(CVE-2017-10078)

It was discovered that OpenJDK did not properly process parentheses
in function signatures. An attacker could use this to specially
construct an untrusted Java application or applet that could escape
sandbox restrictions. (CVE-2017-10081)

It was discovered that the ThreadPoolExecutor class in OpenJDK did not
properly perform access control checks when cleaning up threads. An
attacker could use this to specially construct an untrusted Java
application or applet that could escape sandbox restrictions and
possibly execute arbitrary code. (CVE-2017-10087)

It was discovered that the ServiceRegistry implementation
in OpenJDK did not perform access control checks in certain
situations. An attacker could use this to specially construct
an untrusted Java application or applet that escaped sandbox
restrictions. (CVE-2017-10089)

It was discovered that the channel groups implementation in
OpenJDK did not properly perform access control checks in some
situations. An attacker could use this to specially construct an
untrusted Java application or applet that could escape sandbox
restrictions. (CVE-2017-10090)

It was discovered that the DTM exception handling code in the
JAXP component of OpenJDK did not properly perform access control
checks. An attacker could use this to specially construct an untrusted
Java application or applet that could escape sandbox restrictions.
(CVE-2017-10096)

It was discovered that the JAXP component of OpenJDK incorrectly
granted access to some internal resolvers. An attacker could use this
to specially construct an untrusted Java application or applet that
could escape sandbox restrictions. (CVE-2017-10101)

It was discovered that the Distributed Garbage Collector (DGC) in
OpenJDK did not properly track references in some situations. A
remote attacker could possibly use this to execute arbitrary
code. (CVE-2017-10102)

It was discovered that the Activation ID implementation in the RMI
component of OpenJDK did not properly check access control permissions
in some situations. An attacker could use this to specially construct
an untrusted Java application or applet that could escape sandbox
restrictions. (CVE-2017-10107)

It was discovered that the BasicAttribute class in OpenJDK did not
properly bound memory allocation when de-serializing objects. An
attacker could use this to cause a denial of service (memory
consumption). (CVE-2017-10108)

It was discovered that the CodeSource class in OpenJDK did not
properly bound memory allocations when de-serializing object
instances. An attacker could use this to cause a denial of service
(memory consumption). (CVE-2017-10109)

It was discovered that the AWT ImageWatched class in OpenJDK did not
properly perform access control checks, An attacker could use this
to specially construct an untrusted Java application or applet that
could escape sandbox restrictions (CVE-2017-10110)

Jackson Davis discovered that the LambdaFormEditor class in the
Libraries component of OpenJDK did not correctly perform bounds checks
in the permuteArgumentsForm() function. An attacker could use this
to specially construct an untrusted Java application or applet that
could escape sandbox restrictions and possibly execute arbitrary
code. (CVE-2017-10111)

It was discovered that a timing side-channel vulnerability existed
in the DSA implementation in OpenJDK. An attacker could use this to
expose sensitive information. (CVE-2017-10115)

It was discovered that the LDAP implementation in OpenJDK incorrectly
followed references to non-LDAP URLs. An attacker could use this to
specially craft an LDAP referral URL that exposes sensitive information
or bypass access restrictions. (CVE-2017-10116)

It was discovered that a timing side-channel vulnerability existed
in the ECDSA implementation in OpenJDK. An attacker could use this
to expose sensitive information. (CVE-2017-10118)

Ilya Maykov discovered that a timing side-channel vulnerability
existed in the PKCS#8 implementation in OpenJDK. An attacker could
use this to expose sensitive information. (CVE-2017-10135)

It was discovered that the Elliptic Curve (EC) implementation
in OpenJDK did not properly compute certain elliptic curve
points. An attacker could use this to expose sensitive
information. (CVE-2017-10176)

It was discovered that OpenJDK did not properly restrict weak key
sizes in some situations. An attacker could use this to specially
construct an untrusted Java application or applet that could escape
sandbox restrictions. (CVE-2017-10193)

It was discovered that OpenJDK did not properly enforce disabled
algorithm restrictions on X.509 certificate chains. An attacker
could use this to expose sensitive information or escape sandbox
restrictions. (CVE-2017-10198)

It was discovered that OpenJDK did not properly perform access control
checks when handling Web Service Definition Language (WSDL) XML
documents. An attacker could use this to expose sensitive information.
(CVE-2017-10243)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.04:
openjdk-8-jdk 8u131-b11-2ubuntu1.17.04.2
openjdk-8-jdk-headless 8u131-b11-2ubuntu1.17.04.2
openjdk-8-jre 8u131-b11-2ubuntu1.17.04.2
openjdk-8-jre-headless 8u131-b11-2ubuntu1.17.04.2
openjdk-8-jre-zero 8u131-b11-2ubuntu1.17.04.2

Ubuntu 16.04 LTS:
openjdk-8-jdk 8u131-b11-2ubuntu1.16.04.2
openjdk-8-jdk-headless 8u131-b11-2ubuntu1.16.04.2
openjdk-8-jre 8u131-b11-2ubuntu1.16.04.2
openjdk-8-jre-headless 8u131-b11-2ubuntu1.16.04.2
openjdk-8-jre-jamvm 8u131-b11-2ubuntu1.16.04.2
openjdk-8-jre-zero 8u131-b11-2ubuntu1.16.04.2

This update uses a new upstream release, which includes additional
bug fixes. After a standard system update you need to restart any
Java applications or applets to make all the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3366-1
CVE-2017-10053, CVE-2017-10067, CVE-2017-10074, CVE-2017-10078,
CVE-2017-10081, CVE-2017-10087, CVE-2017-10089, CVE-2017-10090,
CVE-2017-10096, CVE-2017-10101, CVE-2017-10102, CVE-2017-10107,
CVE-2017-10108, CVE-2017-10109, CVE-2017-10110, CVE-2017-10111,
CVE-2017-10115, CVE-2017-10116, CVE-2017-10118, CVE-2017-10135,
CVE-2017-10176, CVE-2017-10193, CVE-2017-10198, CVE-2017-10243

Package Information:
https://launchpad.net/ubuntu/+source/openjdk-8/8u131-b11-2ubuntu1.17.04.2
https://launchpad.net/ubuntu/+source/openjdk-8/8u131-b11-2ubuntu1.16.04.2


--ywfaurjar76ibtbm
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=4c1+
-----END PGP SIGNATURE-----

--ywfaurjar76ibtbm--


--===============4373175876318394578==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============4373175876318394578==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung