-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0234
                         OpenJDK 8 vulnerabilities
                              26 January 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openjdk-8-jdk
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Access Privileged Data          -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-3289 CVE-2017-3272 CVE-2017-3261
                   CVE-2017-3253 CVE-2017-3252 CVE-2017-3241
                   CVE-2017-3231 CVE-2016-5552 CVE-2016-5549
                   CVE-2016-5548 CVE-2016-5547 CVE-2016-5546
                   CVE-2016-2183  

Reference:         ASB-2017.0005

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3179-1

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3179-1
January 25, 2017

openjdk-8 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 16.10
- - Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in OpenJDK 8.

Software Description:
- - openjdk-8: Open Source Java implementation

Details:

Karthik Bhargavan and Gaetan Leurent discovered that the DES and
Triple DES ciphers were vulnerable to birthday attacks. A remote
attacker could possibly use this flaw to obtain clear text data from
long encrypted sessions. This update moves those algorithms to the
legacy algorithm set and causes them to be used only if no non-legacy
algorithms can be negotiated. (CVE-2016-2183)

It was discovered that OpenJDK accepted ECSDA signatures using
non-canonical DER encoding. An attacker could use this to modify or
expose sensitive data. (CVE-2016-5546)

It was discovered that OpenJDK did not properly verify object
identifier (OID) length when reading Distinguished Encoding Rules
(DER) records, as used in x.509 certificates and elsewhere. An
attacker could use this to cause a denial of service (memory
consumption). (CVE-2016-5547)

It was discovered that covert timing channel vulnerabilities existed
in the DSA and ECDSA implementations in OpenJDK. A remote attacker
could use this to expose sensitive information. (CVE-2016-5548,
CVE-2016-5549)

It was discovered that the URLStreamHandler class in OpenJDK did not
properly parse user information from a URL. A remote attacker could
use this to expose sensitive information. (CVE-2016-5552)

It was discovered that the URLClassLoader class in OpenJDK did not
properly check access control context when downloading class files. A
remote attacker could use this to expose sensitive information.
(CVE-2017-3231)

It was discovered that the Remote Method Invocation (RMI)
implementation in OpenJDK performed deserialization of untrusted
inputs. A remote attacker could use this to execute arbitrary
code. (CVE-2017-3241)

It was discovered that the Java Authentication and Authorization
Service (JAAS) component of OpenJDK did not properly perform user
search LDAP queries. An attacker could use a specially constructed
LDAP entry to expose or modify sensitive information. (CVE-2017-3252)

It was discovered that the PNGImageReader class in OpenJDK did not
properly handle iTXt and zTXt chunks. An attacker could use this to
cause a denial of service (memory consumption). (CVE-2017-3253)

It was discovered that integer overflows existed in the
SocketInputStream and SocketOutputStream classes of OpenJDK. An
attacker could use this to expose sensitive information.
(CVE-2017-3261)

It was discovered that the atomic field updaters in the
java.util.concurrent.atomic package in OpenJDK did not properly
restrict access to protected field members. An attacker could use
this to specially craft a Java application or applet that could bypass
Java sandbox restrictions. (CVE-2017-3272)

It was discovered that a vulnerability existed in the class
construction implementation in OpenJDK. An attacker could use this
to specially craft a Java application or applet that could bypass
Java sandbox restrictions. (CVE-2017-3289)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.10:
  openjdk-8-jdk                   8u121-b13-0ubuntu1.16.10.2
  openjdk-8-jdk-headless          8u121-b13-0ubuntu1.16.10.2
  openjdk-8-jre                   8u121-b13-0ubuntu1.16.10.2
  openjdk-8-jre-headless          8u121-b13-0ubuntu1.16.10.2
  openjdk-8-jre-jamvm             8u121-b13-0ubuntu1.16.10.2
  openjdk-8-jre-zero              8u121-b13-0ubuntu1.16.10.2

Ubuntu 16.04 LTS:
  openjdk-8-jdk                   8u121-b13-0ubuntu1.16.04.2
  openjdk-8-jdk-headless          8u121-b13-0ubuntu1.16.04.2
  openjdk-8-jre                   8u121-b13-0ubuntu1.16.04.2
  openjdk-8-jre-headless          8u121-b13-0ubuntu1.16.04.2
  openjdk-8-jre-jamvm             8u121-b13-0ubuntu1.16.04.2
  openjdk-8-jre-zero              8u121-b13-0ubuntu1.16.04.2

This update uses a new upstream release, which includes additional
bug fixes. After a standard system update you need to restart any
Java applications or applets to make all the necessary changes.

References:
  http://www.ubuntu.com/usn/usn-3179-1
  CVE-2016-2183, CVE-2016-5546, CVE-2016-5547, CVE-2016-5548,
  CVE-2016-5549, CVE-2016-5552, CVE-2017-3231, CVE-2017-3241,
  CVE-2017-3252, CVE-2017-3253, CVE-2017-3261, CVE-2017-3272,
  CVE-2017-3289

Package Information:
  https://launchpad.net/ubuntu/+source/openjdk-8/8u121-b13-0ubuntu1.16.10.2
  https://launchpad.net/ubuntu/+source/openjdk-8/8u121-b13-0ubuntu1.16.04.2

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWIlbjIx+lLeg9Ub1AQhXaw//fUwFTT2Wsui9huuvjQ2LDdu/Wu7qTJYa
OAeebeKEB0FTUSZeWlqHbCB1TGJvstOdxn9Fy91HiTRqaR+NgRq/5MAbb7iu0/hH
igForHs7u5eQwqog11nhiJoSLOWRX1pCvN3rXfkb9cpNDXpyxj+/AxvhyteJd8SH
XCREMNlvAbhTj8TIi+zzTCK1+KFY+1r7Y0NpY3Fqr0ljY5I+/bKhXmjOtiyMHOyu
32mB6AbF3Gc4uA7jfc4byut7uSrnXqirCbhusSQUj86PFzf5pCnJuXwg7l2gEkY7
rYafcLirFof16yr86E9wvTNUbJAiAtfEKA9Y6SjamylQ4VuYUv7k4lYKCoL/sh4V
J+avTRnSpNP3uJn4qyUjpCxzpr8v6tf0LFQD5nPI5zxUojJTAFmv47CJLXH4aRkp
eokYN/Va83q6gec7QDotbH/BfXY6iwzuo3IN7AhixGcaQNt7zFe7DgkXz6agvIcO
Hde02hc6RcomN0Ac/XiNIlqOq9cgxLBG9hDNwPRKFzWI4BOsHvwR4ACoudPMoKYb
sau6deypnzFovzKldUTvgiBOOwNG0mqhkt5iKUP1T7JBIDX9Kj0SFMFYKQxCasWK
fTixZNnD1nMGiM8a0CZbVNIDXsp7IhuyMNmpVvmMeHIIxwNpJNiWmZMtbg7b8qUy
hRvLdf36SVw=
=x6Tc
-----END PGP SIGNATURE-----