Operating System:

[Ubuntu]

Published:

19 November 2018

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3594
                         OpenJDK 7 vulnerabilities
                             19 November 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openjdk-7
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Modify Arbitrary Files          -- Remote with User Interaction
                   Delete Arbitrary Files          -- Remote with User Interaction
                   Access Confidential Data        -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-3180 CVE-2018-3169 CVE-2018-3149
                   CVE-2018-3139 CVE-2018-3136 

Reference:         ASB-2018.0290
                   ASB-2018.0256
                   ESB-2018.3528
                   ESB-2018.3399

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3824-1

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-3824-1: OpenJDK 7 vulnerabilities

16 November 2018

openjdk-7 vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 14.04 LTS

Summary

Several security issues were fixed in OpenJDK 7.

Software Description

  o openjdk-7 - Open Source Java implementation

Details

It was discovered that the Security component of OpenJDK did not properly
ensure that manifest elements were signed before use. An attacker could
possibly use this to specially construct an untrusted Java application or
applet that could escape sandbox restrictions. (CVE-2018-3136)

Artem Smotrakov discovered that the HTTP client redirection handler
implementation in OpenJDK did not clear potentially sensitive information in
HTTP headers when following redirections to different hosts. An attacker could
use this to expose sensitive information. (CVE-2018-3139)

It was discovered that the Java Naming and Directory Interface (JNDI)
implementation in OpenJDK did not properly enforce restrictions specified by
system properties in some situations. An attacker could potentially use this to
execute arbitrary code. (CVE-2018-3149)

It was discovered that the Hotspot component of OpenJDK did not properly
perform access checks in certain cases when performing field link resolution.
An attacker could use this to specially construct an untrusted Java application
or applet that could escape sandbox restrictions. (CVE-2018-3169)

Felix Dorre discovered that the Java Secure Socket Extension (JSSE)
implementation in OpenJDK did not ensure that the same endpoint identification
algorithm was used during TLS session resumption as during initial session
setup. An attacker could use this to expose sensitive information.
(CVE-2018-3180)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 14.04 LTS
    icedtea-7-jre-jamvm - 7u181-2.6.14-0ubuntu0.3
    openjdk-7-jdk - 7u181-2.6.14-0ubuntu0.3
    openjdk-7-jre - 7u181-2.6.14-0ubuntu0.3
    openjdk-7-jre-headless - 7u181-2.6.14-0ubuntu0.3
    openjdk-7-jre-lib - 7u181-2.6.14-0ubuntu0.3

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades.

This update uses a new upstream release, which includes additional bug fixes.
After a standard system update you need to restart any Java applications or
applets to make all the necessary changes.

References

  o CVE-2018-3136
  o CVE-2018-3139
  o CVE-2018-3149
  o CVE-2018-3169
  o CVE-2018-3180

(C) 2017 Canonical Ltd. Ubuntu and Canonical are registered trademarks of
Canonical Ltd.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=dFbS
-----END PGP SIGNATURE-----