what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-3121-1

Ubuntu Security Notice USN-3121-1
Posted Nov 4, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3121-1 - It was discovered that the Hotspot component of OpenJDK did not properly check arguments of the System.arraycopy function in certain cases. An attacker could use this to bypass Java sandbox restrictions. It was discovered that OpenJDK did not restrict the set of algorithms used for Jar integrity verification. An attacker could use this to modify without detection the content of a JAR file, affecting system integrity. Various other issues were also addressed.

tags | advisory, java
systems | linux, ubuntu
advisories | CVE-2016-5542, CVE-2016-5554, CVE-2016-5573, CVE-2016-5582, CVE-2016-5597
SHA-256 | 6e2c2611e69dcfc1af24a871346396be4d71f6ceb1d5e3a9281cd987d582fd41

Ubuntu Security Notice USN-3121-1

Change Mirror Download

==========================================================================
Ubuntu Security Notice USN-3121-1
November 03, 2016

openjdk-8 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.10
- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in OpenJDK 8.

Software Description:
- openjdk-8: Open Source Java implementation

Details:

It was discovered that the Hotspot component of OpenJDK did not properly
check arguments of the System.arraycopy() function in certain cases. An
attacker could use this to bypass Java sandbox restrictions.
(CVE-2016-5582)

It was discovered that OpenJDK did not restrict the set of algorithms used
for Jar integrity verification. An attacker could use this to modify
without detection the content of a JAR file, affecting system integrity.
(CVE-2016-5542)

It was discovered that the JMX component of OpenJDK did not sufficiently
perform classloader consistency checks. An attacker could use this to
bypass Java sandbox restrictions. (CVE-2016-5554)

It was discovered that the Hotspot component of OpenJDK did not properly
check received Java Debug Wire Protocol (JDWP) packets. An attacker could
use this to send debugging commands to a Java application with debugging
enabled. (CVE-2016-5573)

It was discovered that OpenJDK did not properly handle HTTP proxy
authentication. An attacker could use this to expose HTTPS server
authentication credentials. (CVE-2016-5597)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.10:
openjdk-8-jdk 8u111-b14-2ubuntu0.16.10.2
openjdk-8-jdk-headless 8u111-b14-2ubuntu0.16.10.2
openjdk-8-jre 8u111-b14-2ubuntu0.16.10.2
openjdk-8-jre-headless 8u111-b14-2ubuntu0.16.10.2
openjdk-8-jre-jamvm 8u111-b14-2ubuntu0.16.10.2
openjdk-8-jre-zero 8u111-b14-2ubuntu0.16.10.2

Ubuntu 16.04 LTS:
openjdk-8-jdk 8u111-b14-2ubuntu0.16.04.2
openjdk-8-jdk-headless 8u111-b14-2ubuntu0.16.04.2
openjdk-8-jre 8u111-b14-2ubuntu0.16.04.2
openjdk-8-jre-headless 8u111-b14-2ubuntu0.16.04.2
openjdk-8-jre-jamvm 8u111-b14-2ubuntu0.16.04.2
openjdk-8-jre-zero 8u111-b14-2ubuntu0.16.04.2

This update uses a new upstream release, which includes additional
bug fixes. After a standard system update you need to restart any
Java applications or applets to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-3121-1
CVE-2016-5542, CVE-2016-5554, CVE-2016-5573, CVE-2016-5582,
CVE-2016-5597

Package Information:
https://launchpad.net/ubuntu/+source/openjdk-8/8u111-b14-2ubuntu0.16.10.2
https://launchpad.net/ubuntu/+source/openjdk-8/8u111-b14-2ubuntu0.16.04.2


--eRtJSFbw+EEWtPj3

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=uxvz
-----END PGP SIGNATURE-----

--eRtJSFbw+EEWtPj3--


Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close