-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2857
                         OpenJDK 8 vulnerabilities
                              9 November 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openjdk-8-jdk
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Modify Arbitrary Files          -- Remote/Unauthenticated      
                   Denial of Service               -- Remote/Unauthenticated      
                   Access Confidential Data        -- Remote/Unauthenticated      
                   Provide Misleading Information  -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-10388 CVE-2017-10357 CVE-2017-10356
                   CVE-2017-10355 CVE-2017-10350 CVE-2017-10349
                   CVE-2017-10348 CVE-2017-10347 CVE-2017-10346
                   CVE-2017-10345 CVE-2017-10295 CVE-2017-10285
                   CVE-2017-10281 CVE-2017-10274 

Reference:         ESB-2017.2806
                   ESB-2017.2742
                   ESB-2017.2688
                   ASB-2017.0173

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3473-1

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3473-1
November 08, 2017

openjdk-8 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 17.10
- - Ubuntu 17.04
- - Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in OpenJDK 8.

Software Description:
- - openjdk-8: Open Source Java implementation

Details:

It was discovered that the Smart Card IO subsystem in OpenJDK did not
properly maintain state. An attacker could use this to specially construct
an untrusted Java application or applet to gain access to a smart card,
bypassing sandbox restrictions. (CVE-2017-10274)

Gaston Traberg discovered that the Serialization component of OpenJDK did
not properly limit the amount of memory allocated when performing
deserializations. An attacker could use this to cause a denial of service
(memory exhaustion). (CVE-2017-10281)

It was discovered that the Remote Method Invocation (RMI) component in
OpenJDK did not properly handle unreferenced objects. An attacker could use
this to specially construct an untrusted Java application or applet that
could escape sandbox restrictions. (CVE-2017-10285)

It was discovered that the HTTPUrlConnection classes in OpenJDK did not
properly handle newlines. An attacker could use this to convince a Java
application or applet to inject headers into http requests.
(CVE-2017-10295)

Francesco Palmarini, Marco Squarcina, Mauro Tempesta, and Riccardo Focardi
discovered that the Serialization component of OpenJDK did not properly
restrict the amount of memory allocated when deserializing objects from
Java Cryptography Extension KeyStore (JCEKS). An attacker could use this to
cause a denial of service (memory exhaustion). (CVE-2017-10345)

It was discovered that the Hotspot component of OpenJDK did not properly
perform loader checks when handling the invokespecial JVM instruction. An
attacker could use this to specially construct an untrusted Java
application or applet that could escape sandbox restrictions.
(CVE-2017-10346)

Gaston Traberg discovered that the Serialization component of OpenJDK did
not properly limit the amount of memory allocated when performing
deserializations in the SimpleTimeZone class. An attacker could use this to
cause a denial of service (memory exhaustion). (CVE-2017-10347)

It was discovered that the Serialization component of OpenJDK did not
properly limit the amount of memory allocated when performing
deserializations. An attacker could use this to cause a denial of service
(memory exhaustion). (CVE-2017-10348, CVE-2017-10357)

It was discovered that the JAXP component in OpenJDK did not properly limit
the amount of memory allocated when performing deserializations. An
attacker could use this to cause a denial of service (memory exhaustion).
(CVE-2017-10349)

It was discovered that the JAX-WS component in OpenJDK did not properly
limit the amount of memory allocated when performing deserializations. An
attacker could use this to cause a denial of service (memory exhaustion).
(CVE-2017-10350)

It was discovered that the Networking component of OpenJDK did not properly
set timeouts on FTP client actions. A remote attacker could use this to
cause a denial of service (application hang). (CVE-2017-10355)

Francesco Palmarini, Marco Squarcina, Mauro Tempesta, Riccardo Focardi, and
Tobias Ospelt discovered that the Security component in OpenJDK did not
sufficiently protect password-based encryption keys in key stores. An
attacker could use this to expose sensitive information. (CVE-2017-10356)

Jeffrey Altman discovered that the Kerberos client implementation in
OpenJDK incorrectly trusted unauthenticated portions of Kerberos tickets. A
remote attacker could use this to impersonate trusted network services or
perform other attacks. (CVE-2017-10388)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.10:
  openjdk-8-jdk                   8u151-b12-0ubuntu0.17.10.2
  openjdk-8-jdk-headless          8u151-b12-0ubuntu0.17.10.2
  openjdk-8-jre                   8u151-b12-0ubuntu0.17.10.2
  openjdk-8-jre-headless          8u151-b12-0ubuntu0.17.10.2
  openjdk-8-jre-zero              8u151-b12-0ubuntu0.17.10.2

Ubuntu 17.04:
  openjdk-8-jdk                   8u151-b12-0ubuntu0.17.04.2
  openjdk-8-jdk-headless          8u151-b12-0ubuntu0.17.04.2
  openjdk-8-jre                   8u151-b12-0ubuntu0.17.04.2
  openjdk-8-jre-headless          8u151-b12-0ubuntu0.17.04.2
  openjdk-8-jre-zero              8u151-b12-0ubuntu0.17.04.2

Ubuntu 16.04 LTS:
  openjdk-8-jdk                   8u151-b12-0ubuntu0.16.04.2
  openjdk-8-jdk-headless          8u151-b12-0ubuntu0.16.04.2
  openjdk-8-jre                   8u151-b12-0ubuntu0.16.04.2
  openjdk-8-jre-headless          8u151-b12-0ubuntu0.16.04.2
  openjdk-8-jre-jamvm             8u151-b12-0ubuntu0.16.04.2
  openjdk-8-jre-zero              8u151-b12-0ubuntu0.16.04.2

This update uses a new upstream release, which includes additional
bug fixes. After a standard system update you need to restart any
Java applications or applets to make all the necessary changes.

References:
  https://www.ubuntu.com/usn/usn-3473-1
  CVE-2017-10274, CVE-2017-10281, CVE-2017-10285, CVE-2017-10295,
  CVE-2017-10345, CVE-2017-10346, CVE-2017-10347, CVE-2017-10348,
  CVE-2017-10349, CVE-2017-10350, CVE-2017-10355, CVE-2017-10356,
  CVE-2017-10357, CVE-2017-10388

Package Information:
  https://launchpad.net/ubuntu/+source/openjdk-8/8u151-b12-0ubuntu0.17.10.2
  https://launchpad.net/ubuntu/+source/openjdk-8/8u151-b12-0ubuntu0.17.04.2
  https://launchpad.net/ubuntu/+source/openjdk-8/8u151-b12-0ubuntu0.16.04.2

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=FxJ4
-----END PGP SIGNATURE-----