Executive Summary

Summary
Title OpenJDK 7 vulnerabilities
Informations
Name USN-3396-1 First vendor Publication 2017-08-18
Vendor Ubuntu Last vendor Modification 2017-08-18
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in OpenJDK 7.

Software Description: - openjdk-7: Open Source Java implementation

Details:

It was discovered that the JPEGImageReader class in OpenJDK would incorrectly read unused image data. An attacker could use this to specially construct a jpeg image file that when opened by a Java application would cause a denial of service. (CVE-2017-10053)

It was discovered that the JAR verifier in OpenJDK did not properly handle archives containing files missing digests. An attacker could use this to modify the signed contents of a JAR file. (CVE-2017-10067)

It was discovered that integer overflows existed in the Hotspot component of OpenJDK when generating range check loop predicates. An attacker could use this to specially construct an untrusted Java application or applet that could escape sandbox restrictions and cause a denial of service or possibly execute arbitrary code. (CVE-2017-10074)

It was discovered that OpenJDK did not properly process parentheses in function signatures. An attacker could use this to specially construct an untrusted Java application or applet that could escape sandbox restrictions. (CVE-2017-10081)

It was discovered that the ThreadPoolExecutor class in OpenJDK did not properly perform access control checks when cleaning up threads. An attacker could use this to specially construct an untrusted Java application or applet that could escape sandbox restrictions and possibly execute arbitrary code. (CVE-2017-10087)

It was discovered that the ServiceRegistry implementation in OpenJDK did not perform access control checks in certain situations. An attacker could use this to specially construct an untrusted Java application or applet that escaped sandbox restrictions. (CVE-2017-10089)

It was discovered that the channel groups implementation in OpenJDK did not properly perform access control checks in some situations. An attacker could use this to specially construct an untrusted Java application or applet that could escape sandbox restrictions. (CVE-2017-10090)

It was discovered that the DTM exception handling code in the JAXP component of OpenJDK did not properly perform access control checks. An attacker could use this to specially construct an untrusted Java application or applet that could escape sandbox restrictions. (CVE-2017-10096)

It was discovered that the JAXP component of OpenJDK incorrectly granted access to some internal resolvers. An attacker could use this to specially construct an untrusted Java application or applet that could escape sandbox restrictions. (CVE-2017-10101)

It was discovered that the Distributed Garbage Collector (DGC) in OpenJDK did not properly track references in some situations. A remote attacker could possibly use this to execute arbitrary code. (CVE-2017-10102)

It was discovered that the Activation ID implementation in the RMI component of OpenJDK did not properly check access control permissions in some situations. An attacker could use this to specially construct an untrusted Java application or applet that could escape sandbox restrictions. (CVE-2017-10107)

It was discovered that the BasicAttribute class in OpenJDK did not properly bound memory allocation when de-serializing objects. An attacker could use this to cause a denial of service (memory consumption). (CVE-2017-10108)

It was discovered that the CodeSource class in OpenJDK did not properly bound memory allocations when de-serializing object instances. An attacker could use this to cause a denial of service (memory consumption). (CVE-2017-10109)

It was discovered that the AWT ImageWatched class in OpenJDK did not properly perform access control checks, An attacker could use this to specially construct an untrusted Java application or applet that could escape sandbox restrictions (CVE-2017-10110)

It was discovered that a timing side-channel vulnerability existed in the DSA implementation in OpenJDK. An attacker could use this to expose sensitive information. (CVE-2017-10115)

It was discovered that the LDAP implementation in OpenJDK incorrectly followed references to non-LDAP URLs. An attacker could use this to specially craft an LDAP referral URL that exposes sensitive information or bypass access restrictions. (CVE-2017-10116)

It was discovered that a timing side-channel vulnerability existed in the ECDSA implementation in OpenJDK. An attacker could use this to expose sensitive information. (CVE-2017-10118)

Ilya Maykov discovered that a timing side-channel vulnerability existed in the PKCS#8 implementation in OpenJDK. An attacker could use this to expose sensitive information. (CVE-2017-10135)

It was discovered that the Elliptic Curve (EC) implementation in OpenJDK did not properly compute certain elliptic curve points. An attacker could use this to expose sensitive information. (CVE-2017-10176)

It was discovered that OpenJDK did not properly perform access control checks when handling Web Service Definition Language (WSDL) XML documents. An attacker could use this to expose sensitive information. (CVE-2017-10243)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04 LTS:
icedtea-7-jre-jamvm 7u151-2.6.11-0ubuntu1.14.04.1
openjdk-7-jre 7u151-2.6.11-0ubuntu1.14.04.1
openjdk-7-jre-headless 7u151-2.6.11-0ubuntu1.14.04.1
openjdk-7-jre-lib 7u151-2.6.11-0ubuntu1.14.04.1
openjdk-7-jre-zero 7u151-2.6.11-0ubuntu1.14.04.1

This update uses a new upstream release, which includes additional bug fixes. After a standard system update you need to restart any Java applications or applets to make all the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3396-1
CVE-2017-10053, CVE-2017-10067, CVE-2017-10074, CVE-2017-10081,
CVE-2017-10087, CVE-2017-10089, CVE-2017-10090, CVE-2017-10096,
CVE-2017-10101, CVE-2017-10102, CVE-2017-10107, CVE-2017-10108,
CVE-2017-10109, CVE-2017-10110, CVE-2017-10115, CVE-2017-10116,
CVE-2017-10118, CVE-2017-10135, CVE-2017-10176, CVE-2017-10243

Package Information:
https://launchpad.net/ubuntu/+source/openjdk-7/7u151-2.6.11-0ubuntu1.14.04.1

Original Source

Url : http://www.ubuntu.com/usn/USN-3396-1

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 1
Application 19
Application 1
Application 1
Application 1
Application 1
Application 2
Application 1
Application 18
Application 1
Application 2
Application 1
Application 3
Application 2
Application 2
Application 6
Application 3
Application 3
Application 1
Application 1
Application 1
Os 3
Os 2
Os 5
Os 2
Os 4
Os 4
Os 2

Nessus® Vulnerability Scanner

Date Description
2018-11-27 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-2424.nasl - Type : ACT_GATHER_INFO
2018-11-27 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1789.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0026.nasl - Type : ACT_GATHER_INFO
2017-12-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3453.nasl - Type : ACT_GATHER_INFO
2017-09-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201709-22.nasl - Type : ACT_GATHER_INFO
2017-09-13 Name : The version of Java SDK installed on the remote AIX host is affected by multi...
File : aix_java_july2017_advisory.nasl - Type : ACT_GATHER_INFO
2017-09-11 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1208.nasl - Type : ACT_GATHER_INFO
2017-09-11 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1207.nasl - Type : ACT_GATHER_INFO
2017-08-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2280-1.nasl - Type : ACT_GATHER_INFO
2017-08-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2281-1.nasl - Type : ACT_GATHER_INFO
2017-08-29 Name : The remote Debian host is missing a security update.
File : debian_DLA-1073.nasl - Type : ACT_GATHER_INFO
2017-08-28 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2263-1.nasl - Type : ACT_GATHER_INFO
2017-08-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3954.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2530.nasl - Type : ACT_GATHER_INFO
2017-08-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170807_java_1_7_0_openjdk_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-08-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-954.nasl - Type : ACT_GATHER_INFO
2017-08-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3396-1.nasl - Type : ACT_GATHER_INFO
2017-08-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2175-1.nasl - Type : ACT_GATHER_INFO
2017-08-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2481.nasl - Type : ACT_GATHER_INFO
2017-08-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-2424.nasl - Type : ACT_GATHER_INFO
2017-08-16 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-869.nasl - Type : ACT_GATHER_INFO
2017-08-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2469.nasl - Type : ACT_GATHER_INFO
2017-08-10 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-2424.nasl - Type : ACT_GATHER_INFO
2017-08-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2424.nasl - Type : ACT_GATHER_INFO
2017-08-08 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1151.nasl - Type : ACT_GATHER_INFO
2017-08-08 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1150.nasl - Type : ACT_GATHER_INFO
2017-08-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3366-2.nasl - Type : ACT_GATHER_INFO
2017-07-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3366-1.nasl - Type : ACT_GATHER_INFO
2017-07-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3919.nasl - Type : ACT_GATHER_INFO
2017-07-26 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-860.nasl - Type : ACT_GATHER_INFO
2017-07-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1789.nasl - Type : ACT_GATHER_INFO
2017-07-21 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170720_java_1_8_0_openjdk_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-07-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1792.nasl - Type : ACT_GATHER_INFO
2017-07-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1791.nasl - Type : ACT_GATHER_INFO
2017-07-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1790.nasl - Type : ACT_GATHER_INFO
2017-07-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1789.nasl - Type : ACT_GATHER_INFO
2017-07-21 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1789.nasl - Type : ACT_GATHER_INFO
2017-07-20 Name : The remote Windows host contains a programming platform that is affected by m...
File : oracle_java_cpu_jul_2017.nasl - Type : ACT_GATHER_INFO
2017-07-20 Name : A programming platform installed on the remote Windows host is affected by mu...
File : oracle_jrockit_cpu_jul_2017.nasl - Type : ACT_GATHER_INFO
2017-07-20 Name : The remote Unix host contains a programming platform that is affected by mult...
File : oracle_java_cpu_jul_2017_unix.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2017-08-19 13:24:47
  • Multiple Updates
2017-08-18 09:22:37
  • First insertion