=========================================================================Ubuntu Security Notice USN-3497-1
November 29, 2017

openjdk-7 vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in OpenJDK 7.

Software Description:
- openjdk-7: Open Source Java implementation

Details:

It was discovered that the Smart Card IO subsystem in OpenJDK did not
properly maintain state. An attacker could use this to specially construct
an untrusted Java application or applet to gain access to a smart card,
bypassing sandbox restrictions. (CVE-2017-10274)

Gaston Traberg discovered that the Serialization component of OpenJDK did
not properly limit the amount of memory allocated when performing
deserializations. An attacker could use this to cause a denial of service
(memory exhaustion). (CVE-2017-10281)

It was discovered that the Remote Method Invocation (RMI) component in
OpenJDK did not properly handle unreferenced objects. An attacker could use
this to specially construct an untrusted Java application or applet that
could escape sandbox restrictions. (CVE-2017-10285)

It was discovered that the HTTPUrlConnection classes in OpenJDK did not
properly handle newlines. An attacker could use this to convince a Java
application or applet to inject headers into http requests.
(CVE-2017-10295)

Francesco Palmarini, Marco Squarcina, Mauro Tempesta, and Riccardo Focardi
discovered that the Serialization component of OpenJDK did not properly
restrict the amount of memory allocated when deserializing objects from
Java Cryptography Extension KeyStore (JCEKS). An attacker could use this to
cause a denial of service (memory exhaustion). (CVE-2017-10345)

It was discovered that the Hotspot component of OpenJDK did not properly
perform loader checks when handling the invokespecial JVM instruction. An
attacker could use this to specially construct an untrusted Java
application or applet that could escape sandbox restrictions.
(CVE-2017-10346)

Gaston Traberg discovered that the Serialization component of OpenJDK did
not properly limit the amount of memory allocated when performing
deserializations in the SimpleTimeZone class. An attacker could use this to
cause a denial of service (memory exhaustion). (CVE-2017-10347)

It was discovered that the Serialization component of OpenJDK did not
properly limit the amount of memory allocated when performing
deserializations. An attacker could use this to cause a denial of service
(memory exhaustion). (CVE-2017-10348, CVE-2017-10357)

It was discovered that the JAXP component in OpenJDK did not properly limit
the amount of memory allocated when performing deserializations. An
attacker could use this to cause a denial of service (memory exhaustion).
(CVE-2017-10349)

It was discovered that the JAX-WS component in OpenJDK did not properly
limit the amount of memory allocated when performing deserializations. An
attacker could use this to cause a denial of service (memory exhaustion).
(CVE-2017-10350)

It was discovered that the Networking component of OpenJDK did not properly
set timeouts on FTP client actions. A remote attacker could use this to
cause a denial of service (application hang). (CVE-2017-10355)

Francesco Palmarini, Marco Squarcina, Mauro Tempesta, Riccardo Focardi, and
Tobias Ospelt discovered that the Security component in OpenJDK did not
sufficiently protect password-based encryption keys in key stores. An
attacker could use this to expose sensitive information. (CVE-2017-10356)

Jeffrey Altman discovered that the Kerberos client implementation in
OpenJDK incorrectly trusted unauthenticated portions of Kerberos tickets. A
remote attacker could use this to impersonate trusted network services or
perform other attacks. (CVE-2017-10388)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
  icedtea-7-jre-jamvm             7u151-2.6.11-2ubuntu0.14.04.1
  openjdk-7-jre                   7u151-2.6.11-2ubuntu0.14.04.1
  openjdk-7-jre-headless          7u151-2.6.11-2ubuntu0.14.04.1
  openjdk-7-jre-lib               7u151-2.6.11-2ubuntu0.14.04.1
  openjdk-7-jre-zero              7u151-2.6.11-2ubuntu0.14.04.1

This update uses a new upstream release, which includes additional
bug fixes. After a standard system update you need to restart any
Java applications or applets to make all the necessary changes.

References:
  https://ubuntu.com/security/notices/USN-3497-1
  CVE-2017-10274, CVE-2017-10281, CVE-2017-10285, CVE-2017-10295,
  CVE-2017-10345, CVE-2017-10346, CVE-2017-10347, CVE-2017-10348,
  CVE-2017-10349, CVE-2017-10350, CVE-2017-10355, CVE-2017-10356,
  CVE-2017-10357, CVE-2017-10388

Package Information:
  https://launchpad.net/ubuntu/+source/openjdk-7/7u151-2.6.11-2ubuntu0.14.04.1

Ubuntu 3497-1: OpenJDK 7 vulnerabilities

November 29, 2017
Several security issues were fixed in OpenJDK 7.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 14.04 LTS: icedtea-7-jre-jamvm 7u151-2.6.11-2ubuntu0.14.04.1 openjdk-7-jre 7u151-2.6.11-2ubuntu0.14.04.1 openjdk-7-jre-headless 7u151-2.6.11-2ubuntu0.14.04.1 openjdk-7-jre-lib 7u151-2.6.11-2ubuntu0.14.04.1 openjdk-7-jre-zero 7u151-2.6.11-2ubuntu0.14.04.1 This update uses a new upstream release, which includes additional bug fixes. After a standard system update you need to restart any Java applications or applets to make all the necessary changes.

References

https://ubuntu.com/security/notices/USN-3497-1

CVE-2017-10274, CVE-2017-10281, CVE-2017-10285, CVE-2017-10295,

CVE-2017-10345, CVE-2017-10346, CVE-2017-10347, CVE-2017-10348,

CVE-2017-10349, CVE-2017-10350, CVE-2017-10355, CVE-2017-10356,

CVE-2017-10357, CVE-2017-10388

Severity
November 29, 2017

Package Information

https://launchpad.net/ubuntu/+source/openjdk-7/7u151-2.6.11-2ubuntu0.14.04.1

Related News