Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in OpenJDK
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in OpenJDK
ID: USN-3396-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS
Datum: Fr, 18. August 2017, 10:41
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10135
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10107
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10087
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10067
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10243
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10115
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10116
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10101
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10090
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10089
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10074
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10081
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10110
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10176
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10053
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10096
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10102
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10108
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10109
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10118
Applikationen: OpenJDK

Originalnachricht


--===============3022166678851665637==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="ota6ageos6qjv7do"
Content-Disposition: inline


--ota6ageos6qjv7do
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-3396-1
August 18, 2017

openjdk-7 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in OpenJDK 7.

Software Description:
- openjdk-7: Open Source Java implementation

Details:

It was discovered that the JPEGImageReader class in OpenJDK would
incorrectly read unused image data. An attacker could use this to specially
construct a jpeg image file that when opened by a Java application would
cause a denial of service. (CVE-2017-10053)

It was discovered that the JAR verifier in OpenJDK did not properly handle
archives containing files missing digests. An attacker could use this to
modify the signed contents of a JAR file. (CVE-2017-10067)

It was discovered that integer overflows existed in the Hotspot component
of OpenJDK when generating range check loop predicates. An attacker could
use this to specially construct an untrusted Java application or applet
that could escape sandbox restrictions and cause a denial of service or
possibly execute arbitrary code. (CVE-2017-10074)

It was discovered that OpenJDK did not properly process parentheses in
function signatures. An attacker could use this to specially construct an
untrusted Java application or applet that could escape sandbox
restrictions. (CVE-2017-10081)

It was discovered that the ThreadPoolExecutor class in OpenJDK did not
properly perform access control checks when cleaning up threads. An
attacker could use this to specially construct an untrusted Java
application or applet that could escape sandbox restrictions and possibly
execute arbitrary code. (CVE-2017-10087)

It was discovered that the ServiceRegistry implementation in OpenJDK did
not perform access control checks in certain situations. An attacker could
use this to specially construct an untrusted Java application or applet
that escaped sandbox restrictions. (CVE-2017-10089)

It was discovered that the channel groups implementation in OpenJDK did not
properly perform access control checks in some situations. An attacker
could use this to specially construct an untrusted Java application or
applet that could escape sandbox restrictions. (CVE-2017-10090)

It was discovered that the DTM exception handling code in the JAXP
component of OpenJDK did not properly perform access control checks. An
attacker could use this to specially construct an untrusted Java
application or applet that could escape sandbox restrictions.
(CVE-2017-10096)

It was discovered that the JAXP component of OpenJDK incorrectly granted
access to some internal resolvers. An attacker could use this to specially
construct an untrusted Java application or applet that could escape sandbox
restrictions. (CVE-2017-10101)

It was discovered that the Distributed Garbage Collector (DGC) in OpenJDK
did not properly track references in some situations. A remote attacker
could possibly use this to execute arbitrary code. (CVE-2017-10102)

It was discovered that the Activation ID implementation in the RMI
component of OpenJDK did not properly check access control permissions in
some situations. An attacker could use this to specially construct an
untrusted Java application or applet that could escape sandbox
restrictions. (CVE-2017-10107)

It was discovered that the BasicAttribute class in OpenJDK did not properly
bound memory allocation when de-serializing objects. An attacker could use
this to cause a denial of service (memory consumption). (CVE-2017-10108)

It was discovered that the CodeSource class in OpenJDK did not properly
bound memory allocations when de-serializing object instances. An attacker
could use this to cause a denial of service (memory consumption).
(CVE-2017-10109)

It was discovered that the AWT ImageWatched class in OpenJDK did not
properly perform access control checks, An attacker could use this to
specially construct an untrusted Java application or applet that could
escape sandbox restrictions (CVE-2017-10110)

It was discovered that a timing side-channel vulnerability existed in the
DSA implementation in OpenJDK. An attacker could use this to expose
sensitive information. (CVE-2017-10115)

It was discovered that the LDAP implementation in OpenJDK incorrectly
followed references to non-LDAP URLs. An attacker could use this to
specially craft an LDAP referral URL that exposes sensitive information or
bypass access restrictions. (CVE-2017-10116)

It was discovered that a timing side-channel vulnerability existed in the
ECDSA implementation in OpenJDK. An attacker could use this to expose
sensitive information. (CVE-2017-10118)

Ilya Maykov discovered that a timing side-channel vulnerability existed in
the PKCS#8 implementation in OpenJDK. An attacker could use this to expose
sensitive information. (CVE-2017-10135)

It was discovered that the Elliptic Curve (EC) implementation in OpenJDK
did not properly compute certain elliptic curve points. An attacker could
use this to expose sensitive information. (CVE-2017-10176)

It was discovered that OpenJDK did not properly perform access control
checks when handling Web Service Definition Language (WSDL) XML documents.
An attacker could use this to expose sensitive information.
(CVE-2017-10243)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
icedtea-7-jre-jamvm 7u151-2.6.11-0ubuntu1.14.04.1
openjdk-7-jre 7u151-2.6.11-0ubuntu1.14.04.1
openjdk-7-jre-headless 7u151-2.6.11-0ubuntu1.14.04.1
openjdk-7-jre-lib 7u151-2.6.11-0ubuntu1.14.04.1
openjdk-7-jre-zero 7u151-2.6.11-0ubuntu1.14.04.1

This update uses a new upstream release, which includes additional
bug fixes. After a standard system update you need to restart any
Java applications or applets to make all the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3396-1
CVE-2017-10053, CVE-2017-10067, CVE-2017-10074, CVE-2017-10081,
CVE-2017-10087, CVE-2017-10089, CVE-2017-10090, CVE-2017-10096,
CVE-2017-10101, CVE-2017-10102, CVE-2017-10107, CVE-2017-10108,
CVE-2017-10109, CVE-2017-10110, CVE-2017-10115, CVE-2017-10116,
CVE-2017-10118, CVE-2017-10135, CVE-2017-10176, CVE-2017-10243

Package Information:
https://launchpad.net/ubuntu/+source/openjdk-7/7u151-2.6.11-0ubuntu1.14.04.1


--ota6ageos6qjv7do
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----

iQIcBAABCgAGBQJZloIWAAoJEC8Jno0AXoH0luUP/1mUiHcLXG+gZ8o7+tZR6NMg
xUt3+cK1FRSoSfoyVbStNnLE4nD795Ugc749Hr/fp3ZQNL3UkqXSstHYsQDTxeo2
27fqW4o/Kwev1ZD7BUPasgHmt98dwcqmr0im92GFW5nvBKJ+8HJBUc5aAgEfq4q3
vTRdphwECOVCA0OJ3fPYBqwGAcL34B0tnjrq7yfs2+tyxRsYfSu7wTIDYnUV9hNm
fb/WimgWDocYPd/BErDqqg4HOz5BKnBGNw1ZfxbhqWqyWs9zWn2AsweSb6Z+dNko
VJgzfef7oKDG0fA6hrPkFnHBpIjY7U8bxZV1EBrhK8MTW3YDRBM2n66hS8Ozh72Y
n5q7iXilPKSfnZfWwaR2mJzA8J4SjOf1AkwQjzlLulYGKzrklxi2q3bfM7OJ+s1J
SE9YDfONmKGFauHcE3P+Icwm8gmkhGsVBbKlkqBUejwuUwi1eibLV8fPRw/px/PJ
GVYtqpNUJmlW7kEkWEadi8zSORmcFzI4XsRd2Sv5iHPh9h7vJOvbJJozYH/9N+xu
SNT+smn5QY8UehpOoykZTjfhx6dUKOdVHFeSXipcicJWcKqM39RRUxyJPp5VLaIn
I+Kz5sC6G9iezMGyAHQooS8/28AZ50ms77FHbDvaQ2gbs4NBzTTzfpPCySfz0BPA
meT5WHiU3KItHnfSkZ7S
=o/7Y
-----END PGP SIGNATURE-----

--ota6ageos6qjv7do--


--===============3022166678851665637==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============3022166678851665637==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung