-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.3039
                         OpenJDK 7 vulnerabilities
                             30 November 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openjdk-7
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Modify Arbitrary Files          -- Remote/Unauthenticated      
                   Denial of Service               -- Remote/Unauthenticated      
                   Provide Misleading Information  -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-10388 CVE-2017-10357 CVE-2017-10356
                   CVE-2017-10355 CVE-2017-10350 CVE-2017-10349
                   CVE-2017-10348 CVE-2017-10347 CVE-2017-10346
                   CVE-2017-10345 CVE-2017-10295 CVE-2017-10285
                   CVE-2017-10281 CVE-2017-10274 

Reference:         ESB-2017.3032
                   ESB-2017.3022
                   ESB-2017.3011

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3497-1

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3497-1
November 29, 2017

openjdk-7 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in OpenJDK 7.

Software Description:
- - openjdk-7: Open Source Java implementation

Details:

It was discovered that the Smart Card IO subsystem in OpenJDK did not
properly maintain state. An attacker could use this to specially construct
an untrusted Java application or applet to gain access to a smart card,
bypassing sandbox restrictions. (CVE-2017-10274)

Gaston Traberg discovered that the Serialization component of OpenJDK did
not properly limit the amount of memory allocated when performing
deserializations. An attacker could use this to cause a denial of service
(memory exhaustion). (CVE-2017-10281)

It was discovered that the Remote Method Invocation (RMI) component in
OpenJDK did not properly handle unreferenced objects. An attacker could use
this to specially construct an untrusted Java application or applet that
could escape sandbox restrictions. (CVE-2017-10285)

It was discovered that the HTTPUrlConnection classes in OpenJDK did not
properly handle newlines. An attacker could use this to convince a Java
application or applet to inject headers into http requests.
(CVE-2017-10295)

Francesco Palmarini, Marco Squarcina, Mauro Tempesta, and Riccardo Focardi
discovered that the Serialization component of OpenJDK did not properly
restrict the amount of memory allocated when deserializing objects from
Java Cryptography Extension KeyStore (JCEKS). An attacker could use this to
cause a denial of service (memory exhaustion). (CVE-2017-10345)

It was discovered that the Hotspot component of OpenJDK did not properly
perform loader checks when handling the invokespecial JVM instruction. An
attacker could use this to specially construct an untrusted Java
application or applet that could escape sandbox restrictions.
(CVE-2017-10346)

Gaston Traberg discovered that the Serialization component of OpenJDK did
not properly limit the amount of memory allocated when performing
deserializations in the SimpleTimeZone class. An attacker could use this to
cause a denial of service (memory exhaustion). (CVE-2017-10347)

It was discovered that the Serialization component of OpenJDK did not
properly limit the amount of memory allocated when performing
deserializations. An attacker could use this to cause a denial of service
(memory exhaustion). (CVE-2017-10348, CVE-2017-10357)

It was discovered that the JAXP component in OpenJDK did not properly limit
the amount of memory allocated when performing deserializations. An
attacker could use this to cause a denial of service (memory exhaustion).
(CVE-2017-10349)

It was discovered that the JAX-WS component in OpenJDK did not properly
limit the amount of memory allocated when performing deserializations. An
attacker could use this to cause a denial of service (memory exhaustion).
(CVE-2017-10350)

It was discovered that the Networking component of OpenJDK did not properly
set timeouts on FTP client actions. A remote attacker could use this to
cause a denial of service (application hang). (CVE-2017-10355)

Francesco Palmarini, Marco Squarcina, Mauro Tempesta, Riccardo Focardi, and
Tobias Ospelt discovered that the Security component in OpenJDK did not
sufficiently protect password-based encryption keys in key stores. An
attacker could use this to expose sensitive information. (CVE-2017-10356)

Jeffrey Altman discovered that the Kerberos client implementation in
OpenJDK incorrectly trusted unauthenticated portions of Kerberos tickets. A
remote attacker could use this to impersonate trusted network services or
perform other attacks. (CVE-2017-10388)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
  icedtea-7-jre-jamvm             7u151-2.6.11-2ubuntu0.14.04.1
  openjdk-7-jre                   7u151-2.6.11-2ubuntu0.14.04.1
  openjdk-7-jre-headless          7u151-2.6.11-2ubuntu0.14.04.1
  openjdk-7-jre-lib               7u151-2.6.11-2ubuntu0.14.04.1
  openjdk-7-jre-zero              7u151-2.6.11-2ubuntu0.14.04.1

This update uses a new upstream release, which includes additional
bug fixes. After a standard system update you need to restart any
Java applications or applets to make all the necessary changes.

References:
  https://www.ubuntu.com/usn/usn-3497-1
  CVE-2017-10274, CVE-2017-10281, CVE-2017-10285, CVE-2017-10295,
  CVE-2017-10345, CVE-2017-10346, CVE-2017-10347, CVE-2017-10348,
  CVE-2017-10349, CVE-2017-10350, CVE-2017-10355, CVE-2017-10356,
  CVE-2017-10357, CVE-2017-10388

Package Information:
  https://launchpad.net/ubuntu/+source/openjdk-7/7u151-2.6.11-2ubuntu0.14.04.1

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=JkoP
-----END PGP SIGNATURE-----