Executive Summary

Summary
Title OpenJDK vulnerabilities
Informations
Name USN-3804-1 First vendor Publication 2018-10-30
Vendor Ubuntu Last vendor Modification 2018-10-30
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.10 - Ubuntu 18.04 LTS - Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in OpenJDK.

Software Description: - openjdk-lts: Open Source Java implementation - openjdk-8: Open Source Java implementation

Details:

It was discovered that the Security component of OpenJDK did not properly ensure that manifest elements were signed before use. An attacker could possibly use this to specially construct an untrusted Java application or applet that could escape sandbox restrictions. (CVE-2018-3136)

Artem Smotrakov discovered that the HTTP client redirection handler implementation in OpenJDK did not clear potentially sensitive information in HTTP headers when following redirections to different hosts. An attacker could use this to expose sensitive information. (CVE-2018-3139)

It was discovered that the Java Naming and Directory Interface (JNDI) implementation in OpenJDK did not properly enforce restrictions specified by system properties in some situations. An attacker could potentially use this to execute arbitrary code. (CVE-2018-3149)

It was discovered that the Utility component of OpenJDK did not properly ensure all attributes in a JAR were signed before use. An attacker could use this to specially construct an untrusted Java application or applet that could escape sandbox restrictions. This issue only affected Ubuntu 18.04 LTS and Ubuntu 18.10. (CVE-2018-3150)

It was discovered that the Hotspot component of OpenJDK did not properly perform access checks in certain cases when performing field link resolution. An attacker could use this to specially construct an untrusted Java application or applet that could escape sandbox restrictions. (CVE-2018-3169)

Felix Dörre discovered that the Java Secure Socket Extension (JSSE) implementation in OpenJDK did not ensure that the same endpoint identification algorithm was used during TLS session resumption as during initial session setup. An attacker could use this to expose sensitive information. (CVE-2018-3180)

Krzysztof Szafrański discovered that the Scripting component did not properly restrict access to the scripting engine in some situations. An attacker could use this to specially construct an untrusted Java application or applet that could escape sandbox restrictions. (CVE-2018-3183)

Tobias Ospelt discovered that the Resource Interchange File Format (RIFF) reader implementation in OpenJDK contained an infinite loop. An attacker could use this to cause a denial of service. This issue only affected Ubuntu 16.04 LTS. (CVE-2018-3214)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 18.10:
openjdk-11-jdk 11.0.1+13-2ubuntu1
openjdk-11-jre 11.0.1+13-2ubuntu1
openjdk-11-jre-headless 11.0.1+13-2ubuntu1

Ubuntu 18.04 LTS:
openjdk-11-jdk 10.0.2+13-1ubuntu0.18.04.3
openjdk-11-jre 10.0.2+13-1ubuntu0.18.04.3
openjdk-11-jre-headless 10.0.2+13-1ubuntu0.18.04.3

Ubuntu 16.04 LTS:
openjdk-8-jdk 8u181-b13-1ubuntu0.16.04.1
openjdk-8-jre 8u181-b13-1ubuntu0.16.04.1
openjdk-8-jre-headless 8u181-b13-1ubuntu0.16.04.1
openjdk-8-jre-jamvm 8u181-b13-1ubuntu0.16.04.1

This update uses a new upstream release, which includes additional bug fixes. After a standard system update you need to restart any Java applications or applets to make all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3804-1
CVE-2018-3136, CVE-2018-3139, CVE-2018-3149, CVE-2018-3150,
CVE-2018-3169, CVE-2018-3180, CVE-2018-3183, CVE-2018-3214

Package Information:
https://launchpad.net/ubuntu/+source/openjdk-lts/11.0.1+13-2ubuntu1
https://launchpad.net/ubuntu/+source/openjdk-lts/10.0.2+13-1ubuntu0.18.04.3
https://launchpad.net/ubuntu/+source/openjdk-8/8u181-b13-1ubuntu0.16.04.1

Original Source

Url : http://www.ubuntu.com/usn/USN-3804-1

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3
Application 5
Application 5
Application 1
Application 3
Os 5
Os 2
Os 2
Os 1
Os 2
Os 1
Os 1
Os 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2018-12-28 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1416.nasl - Type : ACT_GATHER_INFO
2018-12-10 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1111.nasl - Type : ACT_GATHER_INFO
2018-12-10 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1386.nasl - Type : ACT_GATHER_INFO
2018-12-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1111.nasl - Type : ACT_GATHER_INFO
2018-11-23 Name : The remote Debian host is missing a security update.
File : debian_DLA-1590.nasl - Type : ACT_GATHER_INFO
2018-11-21 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2018-3409.nasl - Type : ACT_GATHER_INFO
2018-11-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-3521.nasl - Type : ACT_GATHER_INFO
2018-11-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-3409.nasl - Type : ACT_GATHER_INFO
2018-11-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-3350.nasl - Type : ACT_GATHER_INFO
2018-11-21 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2018-2943.nasl - Type : ACT_GATHER_INFO
2018-11-21 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2018-2942.nasl - Type : ACT_GATHER_INFO
2018-11-08 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1097.nasl - Type : ACT_GATHER_INFO
2018-10-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4326.nasl - Type : ACT_GATHER_INFO
2018-10-29 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-1_0-0192.nasl - Type : ACT_GATHER_INFO
2018-10-26 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1097.nasl - Type : ACT_GATHER_INFO
2018-10-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-2942.nasl - Type : ACT_GATHER_INFO
2018-10-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-2943.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2018-12-06 17:21:07
  • Multiple Updates
2018-10-30 21:19:19
  • First insertion