-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2016.2752.2
                         OpenJDK 7 vulnerabilities
                             21 November 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openjdk-7
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Modify Arbitrary Files          -- Remote with User Interaction
                   Access Confidential Data        -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-5597 CVE-2016-5582 CVE-2016-5573
                   CVE-2016-5554 CVE-2016-5542 

Reference:         ASB-2016.0095
                   ESB-2016.2749
                   ESB-2016.2743
                   ESB-2016.2721

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3130-1

Revision History:  November 21 2016: Typo corrections
                   November 18 2016: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3130-1
November 17, 2016

openjdk-7 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in OpenJDK 7.

Software Description:
- - openjdk-7: Open Source Java implementation

Details:

It was discovered that OpenJDK did not restrict the set of algorithms used
for Jar integrity verification. An attacker could use this to modify
without detection the content of a JAR file, affecting system integrity.
(CVE-2016-5542)

It was discovered that the JMX component of OpenJDK did not sufficiently
perform classloader consistency checks. An attacker could use this to
bypass Java sandbox restrictions. (CVE-2016-5554)

It was discovered that the Hotspot component of OpenJDK did not properly
check received Java Debug Wire Protocol (JDWP) packets. An attacker could
use this to send debugging commands to a Java application with debugging
enabled. (CVE-2016-5573)

It was discovered that the Hotspot component of OpenJDK did not properly
check arguments of the System.arraycopy() function in certain cases. An
attacker could use this to bypass Java sandbox restrictions.
(CVE-2016-5582)

It was discovered that OpenJDK did not properly handle HTTP proxy
authentication. An attacker could use this to expose HTTPS server
authentication credentials. (CVE-2016-5597)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
  icedtea-7-jre-jamvm             7u121-2.6.8-1ubuntu0.14.04.1
  openjdk-7-jre                   7u121-2.6.8-1ubuntu0.14.04.1
  openjdk-7-jre-headless          7u121-2.6.8-1ubuntu0.14.04.1
  openjdk-7-jre-lib               7u121-2.6.8-1ubuntu0.14.04.1
  openjdk-7-jre-zero              7u121-2.6.8-1ubuntu0.14.04.1

After a standard system update you need to restart any Java
applications or applets to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-3130-1
CVE-2016-5542, CVE-2016-5554, CVE-2016-5573, CVE-2016-5582,CVE-2016-5597

Package Information:
https://launchpad.net/ubuntu/+source/openjdk-7/7u121-2.6.8-1ubuntu0.14.04.1

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Rk3s
-----END PGP SIGNATURE-----