-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2017.1837.2
                         OpenJDK 8 vulnerabilities
                               1 August 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openjdk-8-jdk
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Access Privileged Data          -- Remote/Unauthenticated
                   Modify Arbitrary Files          -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-10243 CVE-2017-10198 CVE-2017-10193
                   CVE-2017-10176 CVE-2017-10135 CVE-2017-10118
                   CVE-2017-10116 CVE-2017-10115 CVE-2017-10111
                   CVE-2017-10110 CVE-2017-10109 CVE-2017-10108
                   CVE-2017-10107 CVE-2017-10102 CVE-2017-10101
                   CVE-2017-10096 CVE-2017-10090 CVE-2017-10089
                   CVE-2017-10087 CVE-2017-10081 CVE-2017-10078
                   CVE-2017-10074 CVE-2017-10067 CVE-2017-10053

Reference:         ASB-2017.0108

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3366-1

Revision History:  August  1 2017: USN 3366-1 introduced a regression in OpenJDK 8
                   July   27 2017: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3366-2
July 31, 2017

openjdk-8 regression
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 17.04
- - Ubuntu 16.04 LTS

Summary:

USN 3366-1 introduced a regression in OpenJDK 8.

Software Description:
- - openjdk-8: Open Source Java implementation

Details:

USN-3366-1 fixed vulnerabilities in OpenJDK 8. Unfortunately, that
update introduced a regression that caused some valid JAR files to
fail validation. This update fixes the problem.

We apologize for the inconvenience.

Original advisory details:

 It was discovered that the JPEGImageReader class in OpenJDK would
 incorrectly read unused image data. An attacker could use this to
 specially construct a jpeg image file that when opened by a Java
 application would cause a denial of service. (CVE-2017-10053)

 It was discovered that the JAR verifier in OpenJDK did not properly
 handle archives containing files missing digests. An attacker could
 use this to modify the signed contents of a JAR file. (CVE-2017-10067)

 It was discovered that integer overflows existed in the Hotspot
 component of OpenJDK when generating range check loop predicates. An
 attacker could use this to specially construct an untrusted Java
 application or applet that could escape sandbox restrictions
 and cause a denial of service or possibly execute arbitrary
 code. (CVE-2017-10074)

 It was discovered that the JavaScript Scripting component of OpenJDK
 incorrectly allowed access to Java APIs. An attacker could use this
 to specially craft JavaScript code to bypass access restrictions.
 (CVE-2017-10078)

 It was discovered that OpenJDK did not properly process parentheses
 in function signatures. An attacker could use this to specially
 construct an untrusted Java application or applet that could escape
 sandbox restrictions. (CVE-2017-10081)

 It was discovered that the ThreadPoolExecutor class in OpenJDK did not
 properly perform access control checks when cleaning up threads. An
 attacker could use this to specially construct an untrusted Java
 application or applet that could escape sandbox restrictions and
 possibly execute arbitrary code. (CVE-2017-10087)

 It was discovered that the ServiceRegistry implementation
 in OpenJDK did not perform access control checks in certain
 situations. An attacker could use this to specially construct
 an untrusted Java application or applet that escaped sandbox
 restrictions. (CVE-2017-10089)

 It was discovered that the channel groups implementation in
 OpenJDK did not properly perform access control checks in some
 situations. An attacker could use this to specially construct an
 untrusted Java application or applet that could escape sandbox
 restrictions. (CVE-2017-10090)

 It was discovered that the DTM exception handling code in the
 JAXP component of OpenJDK did not properly perform access control
 checks. An attacker could use this to specially construct an untrusted
 Java application or applet that could escape sandbox restrictions.
 (CVE-2017-10096)

 It was discovered that the JAXP component of OpenJDK incorrectly
 granted access to some internal resolvers. An attacker could use this
 to specially construct an untrusted Java application or applet that
 could escape sandbox restrictions. (CVE-2017-10101)

 It was discovered that the Distributed Garbage Collector (DGC) in
 OpenJDK did not properly track references in some situations. A
 remote attacker could possibly use this to execute arbitrary
 code. (CVE-2017-10102)

 It was discovered that the Activation ID implementation in the RMI
 component of OpenJDK did not properly check access control permissions
 in some situations. An attacker could use this to specially construct
 an untrusted Java application or applet that could escape sandbox
 restrictions. (CVE-2017-10107)

 It was discovered that the BasicAttribute class in OpenJDK did not
 properly bound memory allocation when de-serializing objects. An
 attacker could use this to cause a denial of service (memory
 consumption). (CVE-2017-10108)

 It was discovered that the CodeSource class in OpenJDK did not
 properly bound memory allocations when de-serializing object
 instances. An attacker could use this to cause a denial of service
 (memory consumption). (CVE-2017-10109)

 It was discovered that the AWT ImageWatched class in OpenJDK did not
 properly perform access control checks, An attacker could use this
 to specially construct an untrusted Java application or applet that
 could escape sandbox restrictions (CVE-2017-10110)

 Jackson Davis discovered that the LambdaFormEditor class in the
 Libraries component of OpenJDK did not correctly perform bounds checks
 in the permuteArgumentsForm() function. An attacker could use this
 to specially construct an untrusted Java application or applet that
 could escape sandbox restrictions and possibly execute arbitrary
 code. (CVE-2017-10111)

 It was discovered that a timing side-channel vulnerability existed
 in the DSA implementation in OpenJDK. An attacker could use this to
 expose sensitive information. (CVE-2017-10115)

 It was discovered that the LDAP implementation in OpenJDK incorrectly
 followed references to non-LDAP URLs. An attacker could use this to
 specially craft an LDAP referral URL that exposes sensitive information
 or bypass access restrictions. (CVE-2017-10116)

 It was discovered that a timing side-channel vulnerability existed
 in the ECDSA implementation in OpenJDK. An attacker could use this
 to expose sensitive information. (CVE-2017-10118)

 Ilya Maykov discovered that a timing side-channel vulnerability
 existed in the PKCS#8 implementation in OpenJDK. An attacker could
 use this to expose sensitive information. (CVE-2017-10135)

 It was discovered that the Elliptic Curve (EC) implementation
 in OpenJDK did not properly compute certain elliptic curve
 points. An attacker could use this to expose sensitive
 information. (CVE-2017-10176)

 It was discovered that OpenJDK did not properly restrict weak key
 sizes in some situations. An attacker could use this to specially
 construct an untrusted Java application or applet that could escape
 sandbox restrictions. (CVE-2017-10193)

 It was discovered that OpenJDK did not properly enforce disabled
 algorithm restrictions on X.509 certificate chains. An attacker
 could use this to expose sensitive information or escape sandbox
 restrictions. (CVE-2017-10198)

 It was discovered that OpenJDK did not properly perform access control
 checks when handling Web Service Definition Language (WSDL) XML
 documents. An attacker could use this to expose sensitive information.
 (CVE-2017-10243)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.04:
  openjdk-8-jre                   8u131-b11-2ubuntu1.17.04.3
  openjdk-8-jre-headless          8u131-b11-2ubuntu1.17.04.3
  openjdk-8-jre-zero              8u131-b11-2ubuntu1.17.04.3

Ubuntu 16.04 LTS:
  openjdk-8-jre                   8u131-b11-2ubuntu1.16.04.3
  openjdk-8-jre-headless          8u131-b11-2ubuntu1.16.04.3
  openjdk-8-jre-jamvm             8u131-b11-2ubuntu1.16.04.3
  openjdk-8-jre-zero              8u131-b11-2ubuntu1.16.04.3

This update uses a new upstream release, which includes additional
bug fixes. After a standard system update you need to restart any
Java applications or applets to make all the necessary changes.

References:
  https://www.ubuntu.com/usn/usn-3366-2
  https://www.ubuntu.com/usn/usn-3366-1
  https://launchpad.net/bugs/1707082

Package Information:
  https://launchpad.net/ubuntu/+source/openjdk-8/8u131-b11-2ubuntu1.17.04.3
  https://launchpad.net/ubuntu/+source/openjdk-8/8u131-b11-2ubuntu1.16.04.3

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWX/vCYx+lLeg9Ub1AQh2Wg//ddN+ZPuK66o6MLInKh8Exx/3wt4k69w+
64R8ZUx7RF6vPMBikR8aqcpj1DLwEgAZdVOmDErUN1qBLgGh9patFbEKnbf4nTck
4LveqLCOZdFUu1UdzBwUl5mo11tsyrWDIwxDvFFgv7bi27bUmedn6WDsN0FkZwjb
YAj+6yTq+uTIE3OdW6Pq7wGrW56frLk3yCIx2JSkx5685sTjoqwAYlnUihBieA+i
Ne6pfLp7FpnaBaLPVPgvgcCop4Inl2wnbU5SV9mlOKsKipmWlFAXEyLjtu/6/udK
JqU6hhx/XhyzSmXfsQB3CpPirjVpgqx3D1QlBckseq2pxcjuRaWWL6IFtjes/MML
lm4FJZ94ICzqGy5z1iEmIqyRL5UT0D19r4afCAStPejB8KukxbpRFsUdGO1ZUCIw
D5qpxlNY/V+IhgBE5UbF3vKvvH4G+RcqO+16wQd3udN30oOi28t+NJ2+sVHXRfNF
6WIEhYHB68irbGEdZGUZ7F/hEgZHmm5Pyd6q8znuh5yNhCKfufvuHE45qFb+HdS6
s6um4hR12jvEA3gHHEHf1qviRwtpdRLOQY6mnrd34ylrr1CPoYfGjIhqeX/HACJ4
n51lz2Fs/kM9rQGEChs61mijZvuqkAJZNOlCMnaDo+ZpeNSCbefYSHCKdpPUrvPI
7Ma4g62qNv4=
=pg+o
-----END PGP SIGNATURE-----