=========================================================================Ubuntu Security Notice USN-3614-1
April 02, 2018

openjdk-7 vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in OpenJDK 7.

Software Description:
- openjdk-7: Open Source Java implementation

Details:

It was discovered that a race condition existed in the cryptography
implementation in OpenJDK. An attacker could possibly use this to expose
sensitive information. (CVE-2018-2579)

It was discovered that the LDAP implementation in OpenJDK did not properly
encode login names. A remote attacker could possibly use this to expose
sensitive information. (CVE-2018-2588)

It was discovered that the DNS client implementation in OpenJDK did not
properly randomize source ports. A remote attacker could use this to spoof
responses to DNS queries made by Java applications. (CVE-2018-2599)

It was discovered that the Internationalization component of OpenJDK did
not restrict search paths when loading resource bundle classes. A local
attacker could use this to trick a user into running malicious code.
(CVE-2018-2602)

It was discovered that OpenJDK did not properly restrict memory allocations
when parsing DER input. A remote attacker could possibly use this to cause
a denial of service. (CVE-2018-2603)

It was discovered that the Java Cryptography Extension (JCE) implementation
in OpenJDK in some situations did guarantee sufficient strength of keys
during key agreement. An attacker could use this to expose sensitive
information. (CVE-2018-2618)

It was discovered that the Java GSS implementation in OpenJDK in some
situations did not properly handle GSS contexts in the native GSS library.
An attacker could possibly use this to access unauthorized resources.
(CVE-2018-2629)

It was discovered that the LDAP implementation in OpenJDK did not properly
handle LDAP referrals in some situations. An attacker could possibly use
this to expose sensitive information or gain unauthorized privileges.
(CVE-2018-2633)

It was discovered that the Java GSS implementation in OpenJDK in some
situations did not properly apply subject credentials. An attacker could
possibly use this to expose sensitive information or gain access to
unauthorized resources. (CVE-2018-2634)

It was discovered that the Java Management Extensions (JMX) component of
OpenJDK did not properly apply deserialization filters in some situations.
An attacker could use this to bypass deserialization restrictions.
(CVE-2018-2637)

It was discovered that a use-after-free vulnerability existed in the AWT
component of OpenJDK when loading the GTK library. An attacker could
possibly use this to execute arbitrary code and escape Java sandbox
restrictions. (CVE-2018-2641)

It was discovered that in some situations OpenJDK did not properly validate
objects when performing deserialization. An attacker could use this to
cause a denial of service (application crash or excessive memory
consumption). (CVE-2018-2663)

It was discovered that the AWT component of OpenJDK did not properly
restrict the amount of memory allocated when deserializing some objects. An
attacker could use this to cause a denial of service (excessive memory
consumption). (CVE-2018-2677)

It was discovered that the JNDI component of OpenJDK did not properly
restrict the amount of memory allocated when deserializing objects in some
situations. An attacker could use this to cause a denial of service
(excessive memory consumption). (CVE-2018-2678)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
  icedtea-7-jre-jamvm             7u171-2.6.13-0ubuntu0.14.04.2
  openjdk-7-jdk                   7u171-2.6.13-0ubuntu0.14.04.2
  openjdk-7-jre                   7u171-2.6.13-0ubuntu0.14.04.2
  openjdk-7-jre-headless          7u171-2.6.13-0ubuntu0.14.04.2
  openjdk-7-jre-lib               7u171-2.6.13-0ubuntu0.14.04.2
  openjdk-7-jre-zero              7u171-2.6.13-0ubuntu0.14.04.2

This update uses a new upstream release, which includes additional bug
fixes. After a standard system update you need to restart any Java
applications or applets to make all the necessary changes.

References:
  https://ubuntu.com/security/notices/USN-3614-1
  CVE-2018-2579, CVE-2018-2588, CVE-2018-2599, CVE-2018-2602,
  CVE-2018-2603, CVE-2018-2618, CVE-2018-2629, CVE-2018-2633,
  CVE-2018-2634, CVE-2018-2637, CVE-2018-2641, CVE-2018-2663,
  CVE-2018-2677, CVE-2018-2678

Package Information:
  https://launchpad.net/ubuntu/+source/openjdk-7/7u171-2.6.13-0ubuntu0.14.04.2

Ubuntu 3614-1: OpenJDK 7 vulnerabilities

April 2, 2018
Several security issues were fixed in OpenJDK 7.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 14.04 LTS: icedtea-7-jre-jamvm 7u171-2.6.13-0ubuntu0.14.04.2 openjdk-7-jdk 7u171-2.6.13-0ubuntu0.14.04.2 openjdk-7-jre 7u171-2.6.13-0ubuntu0.14.04.2 openjdk-7-jre-headless 7u171-2.6.13-0ubuntu0.14.04.2 openjdk-7-jre-lib 7u171-2.6.13-0ubuntu0.14.04.2 openjdk-7-jre-zero 7u171-2.6.13-0ubuntu0.14.04.2 This update uses a new upstream release, which includes additional bug fixes. After a standard system update you need to restart any Java applications or applets to make all the necessary changes.

References

https://ubuntu.com/security/notices/USN-3614-1

CVE-2018-2579, CVE-2018-2588, CVE-2018-2599, CVE-2018-2602,

CVE-2018-2603, CVE-2018-2618, CVE-2018-2629, CVE-2018-2633,

CVE-2018-2634, CVE-2018-2637, CVE-2018-2641, CVE-2018-2663,

CVE-2018-2677, CVE-2018-2678

Severity
April 02, 2018

Package Information

https://launchpad.net/ubuntu/+source/openjdk-7/7u171-2.6.13-0ubuntu0.14.04.2

Related News