Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in OpenJDK
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in OpenJDK
ID: USN-3473-1
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS, Ubuntu 17.04, Ubuntu 17.10
Datum: Mi, 8. November 2017, 10:54
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10349
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10347
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10388
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10355
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10350
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10281
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10274
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10346
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10348
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10357
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10285
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10295
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10356
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10345
Applikationen: OpenJDK

Originalnachricht


--===============5632481056359141769==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="msnxwjqmp2c37xje"
Content-Disposition: inline


--msnxwjqmp2c37xje
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-3473-1
November 08, 2017

openjdk-8 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.10
- Ubuntu 17.04
- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in OpenJDK 8.

Software Description:
- openjdk-8: Open Source Java implementation

Details:

It was discovered that the Smart Card IO subsystem in OpenJDK did not
properly maintain state. An attacker could use this to specially construct
an untrusted Java application or applet to gain access to a smart card,
bypassing sandbox restrictions. (CVE-2017-10274)

Gaston Traberg discovered that the Serialization component of OpenJDK did
not properly limit the amount of memory allocated when performing
deserializations. An attacker could use this to cause a denial of service
(memory exhaustion). (CVE-2017-10281)

It was discovered that the Remote Method Invocation (RMI) component in
OpenJDK did not properly handle unreferenced objects. An attacker could use
this to specially construct an untrusted Java application or applet that
could escape sandbox restrictions. (CVE-2017-10285)

It was discovered that the HTTPUrlConnection classes in OpenJDK did not
properly handle newlines. An attacker could use this to convince a Java
application or applet to inject headers into http requests.
(CVE-2017-10295)

Francesco Palmarini, Marco Squarcina, Mauro Tempesta, and Riccardo Focardi
discovered that the Serialization component of OpenJDK did not properly
restrict the amount of memory allocated when deserializing objects from
Java Cryptography Extension KeyStore (JCEKS). An attacker could use this to
cause a denial of service (memory exhaustion). (CVE-2017-10345)

It was discovered that the Hotspot component of OpenJDK did not properly
perform loader checks when handling the invokespecial JVM instruction. An
attacker could use this to specially construct an untrusted Java
application or applet that could escape sandbox restrictions.
(CVE-2017-10346)

Gaston Traberg discovered that the Serialization component of OpenJDK did
not properly limit the amount of memory allocated when performing
deserializations in the SimpleTimeZone class. An attacker could use this to
cause a denial of service (memory exhaustion). (CVE-2017-10347)

It was discovered that the Serialization component of OpenJDK did not
properly limit the amount of memory allocated when performing
deserializations. An attacker could use this to cause a denial of service
(memory exhaustion). (CVE-2017-10348, CVE-2017-10357)

It was discovered that the JAXP component in OpenJDK did not properly limit
the amount of memory allocated when performing deserializations. An
attacker could use this to cause a denial of service (memory exhaustion).
(CVE-2017-10349)

It was discovered that the JAX-WS component in OpenJDK did not properly
limit the amount of memory allocated when performing deserializations. An
attacker could use this to cause a denial of service (memory exhaustion).
(CVE-2017-10350)

It was discovered that the Networking component of OpenJDK did not properly
set timeouts on FTP client actions. A remote attacker could use this to
cause a denial of service (application hang). (CVE-2017-10355)

Francesco Palmarini, Marco Squarcina, Mauro Tempesta, Riccardo Focardi, and
Tobias Ospelt discovered that the Security component in OpenJDK did not
sufficiently protect password-based encryption keys in key stores. An
attacker could use this to expose sensitive information. (CVE-2017-10356)

Jeffrey Altman discovered that the Kerberos client implementation in
OpenJDK incorrectly trusted unauthenticated portions of Kerberos tickets. A
remote attacker could use this to impersonate trusted network services or
perform other attacks. (CVE-2017-10388)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.10:
openjdk-8-jdk 8u151-b12-0ubuntu0.17.10.2
openjdk-8-jdk-headless 8u151-b12-0ubuntu0.17.10.2
openjdk-8-jre 8u151-b12-0ubuntu0.17.10.2
openjdk-8-jre-headless 8u151-b12-0ubuntu0.17.10.2
openjdk-8-jre-zero 8u151-b12-0ubuntu0.17.10.2

Ubuntu 17.04:
openjdk-8-jdk 8u151-b12-0ubuntu0.17.04.2
openjdk-8-jdk-headless 8u151-b12-0ubuntu0.17.04.2
openjdk-8-jre 8u151-b12-0ubuntu0.17.04.2
openjdk-8-jre-headless 8u151-b12-0ubuntu0.17.04.2
openjdk-8-jre-zero 8u151-b12-0ubuntu0.17.04.2

Ubuntu 16.04 LTS:
openjdk-8-jdk 8u151-b12-0ubuntu0.16.04.2
openjdk-8-jdk-headless 8u151-b12-0ubuntu0.16.04.2
openjdk-8-jre 8u151-b12-0ubuntu0.16.04.2
openjdk-8-jre-headless 8u151-b12-0ubuntu0.16.04.2
openjdk-8-jre-jamvm 8u151-b12-0ubuntu0.16.04.2
openjdk-8-jre-zero 8u151-b12-0ubuntu0.16.04.2

This update uses a new upstream release, which includes additional
bug fixes. After a standard system update you need to restart any
Java applications or applets to make all the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3473-1
CVE-2017-10274, CVE-2017-10281, CVE-2017-10285, CVE-2017-10295,
CVE-2017-10345, CVE-2017-10346, CVE-2017-10347, CVE-2017-10348,
CVE-2017-10349, CVE-2017-10350, CVE-2017-10355, CVE-2017-10356,
CVE-2017-10357, CVE-2017-10388

Package Information:
https://launchpad.net/ubuntu/+source/openjdk-8/8u151-b12-0ubuntu0.17.10.2
https://launchpad.net/ubuntu/+source/openjdk-8/8u151-b12-0ubuntu0.17.04.2
https://launchpad.net/ubuntu/+source/openjdk-8/8u151-b12-0ubuntu0.16.04.2


--msnxwjqmp2c37xje
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----

iQIcBAABCgAGBQJaArgbAAoJEC8Jno0AXoH0uNUQAI67rCZPo9OfHzPO6RSIN003
MRLMr8FTM9bxjDO4WMbTgqztvFVv0Dn6YJbNPgrSPY2Wv3ic2pbMMECaJSJoHJ8s
1y62RF0jN1P4rmV3jph7zrGB96sub12+Z2lN3SAHp22+fJZmjHK4NWfgKyvoCDik
01tSHnfwQsYox4vwesBP/RNCaj1HP70xLV78yVg7W/f0ESRZ24uZV8oHMSoxewoW
WHcJszAKHEpC1ytTcchJN4AEl5LU3pwbJ7VetTAJMslOkSN8ePZCgvYjZ/1onjOV
2Zjqc7PONy7Xt3PpNSsQWAlUBC2gZxaQog7S8Zpdzrcikg/HW2xBnvKaQmFY7M94
WlHve5Mr4z38F0bPRgOXVO41EgM6lMGpMl+BPxMEv6cdk4/E6KtZTv2NlcOiX3DF
JspSKG9yKo6X2MZv41ciD1i4PAGIGxfL8XhaYnRhgAnfxTWQ3VpSoNuuy9IfMhQy
veqWP8ahCaH6QOTgQ9VKtbH9ClueQQ0lN+yBJw+W9cXEaWl4GucTCRj9buYUbAA1
dEq727DqNXbv5MH3MQ7qLXj2BMXb+CyYX5UcKbXk8j8NaPt658zpnOvsslOKJxkk
yyXQgiKDh5IaPUty2Hp5RYiHqVqvzktiONXOeYUjGX1XYCnUmzjf5fk4qe05RVzm
Yhihk8jyMwJJHYvvfV5f
=XUrP
-----END PGP SIGNATURE-----

--msnxwjqmp2c37xje--


--===============5632481056359141769==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung