exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-3613-1

Ubuntu Security Notice USN-3613-1
Posted Apr 2, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3613-1 - It was discovered that a race condition existed in the cryptography implementation in OpenJDK. An attacker could possibly use this to expose sensitive information. It was discovered that the Hotspot component of OpenJDK did not properly validate uses of the invokeinterface JVM instruction. An attacker could possibly use this to access unauthorized resources. It was discovered that the LDAP implementation in OpenJDK did not properly encode login names. A remote attacker could possibly use this to expose sensitive information. Various other issues were also addressed.

tags | advisory, remote
systems | linux, ubuntu
advisories | CVE-2018-2579, CVE-2018-2582, CVE-2018-2588, CVE-2018-2599, CVE-2018-2602, CVE-2018-2603, CVE-2018-2618, CVE-2018-2629, CVE-2018-2633, CVE-2018-2634, CVE-2018-2637, CVE-2018-2641, CVE-2018-2663, CVE-2018-2677, CVE-2018-2678
SHA-256 | 928013bd5e1ee1d64cc4573070b7f35cde515ccf144ffe9f8098bc389a7993d3

Ubuntu Security Notice USN-3613-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-3613-1
April 02, 2018

openjdk-8 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.10
- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in OpenJDK 8.

Software Description:
- openjdk-8: Open Source Java implementation

Details:

It was discovered that a race condition existed in the cryptography
implementation in OpenJDK. An attacker could possibly use this to expose
sensitive information. (CVE-2018-2579)

It was discovered that the Hotspot component of OpenJDK did not properly
validate uses of the invokeinterface JVM instruction. An attacker could
possibly use this to access unauthorized resources. (CVE-2018-2582)

It was discovered that the LDAP implementation in OpenJDK did not properly
encode login names. A remote attacker could possibly use this to expose
sensitive information. (CVE-2018-2588)

It was discovered that the DNS client implementation in OpenJDK did not
properly randomize source ports. A remote attacker could use this to spoof
responses to DNS queries made by Java applications. (CVE-2018-2599)

It was discovered that the Internationalization component of OpenJDK did
not restrict search paths when loading resource bundle classes. A local
attacker could use this to trick a user into running malicious code.
(CVE-2018-2602)

It was discovered that OpenJDK did not properly restrict memory allocations
when parsing DER input. A remote attacker could possibly use this to cause
a denial of service. (CVE-2018-2603)

It was discovered that the Java Cryptography Extension (JCE) implementation
in OpenJDK in some situations did guarantee sufficient strength of keys
during key agreement. An attacker could use this to expose sensitive
information. (CVE-2018-2618)

It was discovered that the Java GSS implementation in OpenJDK in some
situations did not properly handle GSS contexts in the native GSS library.
An attacker could possibly use this to access unauthorized resources.
(CVE-2018-2629)

It was discovered that the LDAP implementation in OpenJDK did not properly
handle LDAP referrals in some situations. An attacker could possibly use
this to expose sensitive information or gain unauthorized privileges.
(CVE-2018-2633)

It was discovered that the Java GSS implementation in OpenJDK in some
situations did not properly apply subject credentials. An attacker could
possibly use this to expose sensitive information or gain access to
unauthorized resources. (CVE-2018-2634)

It was discovered that the Java Management Extensions (JMX) component of
OpenJDK did not properly apply deserialization filters in some situations.
An attacker could use this to bypass deserialization restrictions.
(CVE-2018-2637)

It was discovered that a use-after-free vulnerability existed in the AWT
component of OpenJDK when loading the GTK library. An attacker could
possibly use this to execute arbitrary code and escape Java sandbox
restrictions. (CVE-2018-2641)

It was discovered that in some situations OpenJDK did not properly validate
objects when performing deserialization. An attacker could use this to
cause a denial of service (application crash or excessive memory
consumption). (CVE-2018-2663)

It was discovered that the AWT component of OpenJDK did not properly
restrict the amount of memory allocated when deserializing some objects. An
attacker could use this to cause a denial of service (excessive memory
consumption). (CVE-2018-2677)

It was discovered that the JNDI component of OpenJDK did not properly
restrict the amount of memory allocated when deserializing objects in some
situations. An attacker could use this to cause a denial of service
(excessive memory consumption). (CVE-2018-2678)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.10:
openjdk-8-jdk 8u162-b12-0ubuntu0.17.10.2
openjdk-8-jdk-headless 8u162-b12-0ubuntu0.17.10.2
openjdk-8-jre 8u162-b12-0ubuntu0.17.10.2
openjdk-8-jre-headless 8u162-b12-0ubuntu0.17.10.2
openjdk-8-jre-zero 8u162-b12-0ubuntu0.17.10.2

Ubuntu 16.04 LTS:
openjdk-8-jdk 8u162-b12-0ubuntu0.16.04.2
openjdk-8-jdk-headless 8u162-b12-0ubuntu0.16.04.2
openjdk-8-jre 8u162-b12-0ubuntu0.16.04.2
openjdk-8-jre-headless 8u162-b12-0ubuntu0.16.04.2
openjdk-8-jre-jamvm 8u162-b12-0ubuntu0.16.04.2
openjdk-8-jre-zero 8u162-b12-0ubuntu0.16.04.2

This update uses a new upstream release, which includes additional bug
fixes. After a standard system update you need to restart any Java
applications or applets to make all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3613-1
CVE-2018-2579, CVE-2018-2582, CVE-2018-2588, CVE-2018-2599,
CVE-2018-2602, CVE-2018-2603, CVE-2018-2618, CVE-2018-2629,
CVE-2018-2633, CVE-2018-2634, CVE-2018-2637, CVE-2018-2641,
CVE-2018-2663, CVE-2018-2677, CVE-2018-2678

Package Information:
https://launchpad.net/ubuntu/+source/openjdk-8/8u162-b12-0ubuntu0.17.10.2
https://launchpad.net/ubuntu/+source/openjdk-8/8u162-b12-0ubuntu0.16.04.2

Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close