Operating System:

[Ubuntu]

Published:

16 February 2017

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0453
                         OpenJDK 6 vulnerabilities
                             16 February 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openjdk-6
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Access Privileged Data          -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-3272 CVE-2017-3261 CVE-2017-3253
                   CVE-2017-3252 CVE-2017-3241 CVE-2017-3231
                   CVE-2016-5552 CVE-2016-5548 CVE-2016-5546
                   CVE-2016-2183  

Reference:         ASB-2016.0095
                   ESB-2017.0433
                   ESB-2017.0432
                   ESB-2017.0431

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3198-1

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3198-1
February 16, 2017

openjdk-6 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in OpenJDK 6.

Software Description:
- - openjdk-6: Open Source Java implementation

Details:

Karthik Bhargavan and Gaetan Leurent discovered that the DES and
Triple DES ciphers were vulnerable to birthday attacks. A remote
attacker could possibly use this flaw to obtain clear text data from
long encrypted sessions. This update moves those algorithms to the
legacy algorithm set and causes them to be used only if no non-legacy
algorithms can be negotiated. (CVE-2016-2183)

It was discovered that OpenJDK accepted ECSDA signatures using
non-canonical DER encoding. An attacker could use this to modify or
expose sensitive data. (CVE-2016-5546)

It was discovered that covert timing channel vulnerabilities existed
in the DSA implementations in OpenJDK. A remote attacker could use
this to expose sensitive information. (CVE-2016-5548)

It was discovered that the URLStreamHandler class in OpenJDK did not
properly parse user information from a URL. A remote attacker could
use this to expose sensitive information. (CVE-2016-5552)

It was discovered that the URLClassLoader class in OpenJDK did not
properly check access control context when downloading class files. A
remote attacker could use this to expose sensitive information.
(CVE-2017-3231)

It was discovered that the Remote Method Invocation (RMI)
implementation in OpenJDK performed deserialization of untrusted
inputs. A remote attacker could use this to execute arbitrary
code. (CVE-2017-3241)

It was discovered that the Java Authentication and Authorization
Service (JAAS) component of OpenJDK did not properly perform user
search LDAP queries. An attacker could use a specially constructed
LDAP entry to expose or modify sensitive information. (CVE-2017-3252)

It was discovered that the PNGImageReader class in OpenJDK did not
properly handle iTXt and zTXt chunks. An attacker could use this to
cause a denial of service (memory consumption). (CVE-2017-3253)

It was discovered that integer overflows existed in the
SocketInputStream and SocketOutputStream classes of OpenJDK. An
attacker could use this to expose sensitive information.
(CVE-2017-3261)

It was discovered that the atomic field updaters in the
java.util.concurrent.atomic package in OpenJDK did not properly
restrict access to protected field members. An attacker could use
this to specially craft a Java application or applet that could bypass
Java sandbox restrictions. (CVE-2017-3272)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
  icedtea-6-jre-cacao             6b41-1.13.13-0ubuntu0.12.04.1
  icedtea-6-jre-jamvm             6b41-1.13.13-0ubuntu0.12.04.1
  openjdk-6-jdk                   6b41-1.13.13-0ubuntu0.12.04.1
  openjdk-6-jre                   6b41-1.13.13-0ubuntu0.12.04.1
  openjdk-6-jre-headless          6b41-1.13.13-0ubuntu0.12.04.1
  openjdk-6-jre-lib               6b41-1.13.13-0ubuntu0.12.04.1
  openjdk-6-jre-zero              6b41-1.13.13-0ubuntu0.12.04.1

This update uses a new upstream release, which includes additional
bug fixes. After a standard system update you need to restart any
Java applications or applets to make all the necessary changes.

References:
  http://www.ubuntu.com/usn/usn-3198-1
  CVE-2016-2183, CVE-2016-5546, CVE-2016-5548, CVE-2016-5552,
  CVE-2017-3231, CVE-2017-3241, CVE-2017-3252, CVE-2017-3253,
  CVE-2017-3261, CVE-2017-3272

Package Information:
  https://launchpad.net/ubuntu/+source/openjdk-6/6b41-1.13.13-0ubuntu0.12.04.1

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Bi7r
-----END PGP SIGNATURE-----