-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0988
                         OpenJDK 7 vulnerabilities
                               4 April 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OpenJDK 7
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Access Privileged Data          -- Remote/Unauthenticated      
                   Modify Arbitrary Files          -- Remote/Unauthenticated      
                   Denial of Service               -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-2678 CVE-2018-2677 CVE-2018-2663
                   CVE-2018-2641 CVE-2018-2637 CVE-2018-2634
                   CVE-2018-2633 CVE-2018-2629 CVE-2018-2618
                   CVE-2018-2603 CVE-2018-2602 CVE-2018-2599
                   CVE-2018-2588 CVE-2018-2579 

Reference:         ASB-2018.0024
                   ESB-2018.0936
                   ESB-2018.0850
                   ESB-2018.0836
                   ESB-2018.0794

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3614-1

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3614-1
April 02, 2018

openjdk-7 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in OpenJDK 7.

Software Description:
- - openjdk-7: Open Source Java implementation

Details:

It was discovered that a race condition existed in the cryptography
implementation in OpenJDK. An attacker could possibly use this to expose
sensitive information. (CVE-2018-2579)

It was discovered that the LDAP implementation in OpenJDK did not properly
encode login names. A remote attacker could possibly use this to expose
sensitive information. (CVE-2018-2588)

It was discovered that the DNS client implementation in OpenJDK did not
properly randomize source ports. A remote attacker could use this to spoof
responses to DNS queries made by Java applications. (CVE-2018-2599)

It was discovered that the Internationalization component of OpenJDK did
not restrict search paths when loading resource bundle classes. A local
attacker could use this to trick a user into running malicious code.
(CVE-2018-2602)

It was discovered that OpenJDK did not properly restrict memory allocations
when parsing DER input. A remote attacker could possibly use this to cause
a denial of service. (CVE-2018-2603)

It was discovered that the Java Cryptography Extension (JCE) implementation
in OpenJDK in some situations did guarantee sufficient strength of keys
during key agreement. An attacker could use this to expose sensitive
information. (CVE-2018-2618)

It was discovered that the Java GSS implementation in OpenJDK in some
situations did not properly handle GSS contexts in the native GSS library.
An attacker could possibly use this to access unauthorized resources.
(CVE-2018-2629)

It was discovered that the LDAP implementation in OpenJDK did not properly
handle LDAP referrals in some situations. An attacker could possibly use
this to expose sensitive information or gain unauthorized privileges.
(CVE-2018-2633)

It was discovered that the Java GSS implementation in OpenJDK in some
situations did not properly apply subject credentials. An attacker could
possibly use this to expose sensitive information or gain access to
unauthorized resources. (CVE-2018-2634)

It was discovered that the Java Management Extensions (JMX) component of
OpenJDK did not properly apply deserialization filters in some situations.
An attacker could use this to bypass deserialization restrictions.
(CVE-2018-2637)

It was discovered that a use-after-free vulnerability existed in the AWT
component of OpenJDK when loading the GTK library. An attacker could
possibly use this to execute arbitrary code and escape Java sandbox
restrictions. (CVE-2018-2641)

It was discovered that in some situations OpenJDK did not properly validate
objects when performing deserialization. An attacker could use this to
cause a denial of service (application crash or excessive memory
consumption). (CVE-2018-2663)

It was discovered that the AWT component of OpenJDK did not properly
restrict the amount of memory allocated when deserializing some objects. An
attacker could use this to cause a denial of service (excessive memory
consumption). (CVE-2018-2677)

It was discovered that the JNDI component of OpenJDK did not properly
restrict the amount of memory allocated when deserializing objects in some
situations. An attacker could use this to cause a denial of service
(excessive memory consumption). (CVE-2018-2678)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
  icedtea-7-jre-jamvm             7u171-2.6.13-0ubuntu0.14.04.2
  openjdk-7-jdk                   7u171-2.6.13-0ubuntu0.14.04.2
  openjdk-7-jre                   7u171-2.6.13-0ubuntu0.14.04.2
  openjdk-7-jre-headless          7u171-2.6.13-0ubuntu0.14.04.2
  openjdk-7-jre-lib               7u171-2.6.13-0ubuntu0.14.04.2
  openjdk-7-jre-zero              7u171-2.6.13-0ubuntu0.14.04.2

This update uses a new upstream release, which includes additional bug
fixes. After a standard system update you need to restart any Java
applications or applets to make all the necessary changes.

References:
  https://usn.ubuntu.com/usn/usn-3614-1
  CVE-2018-2579, CVE-2018-2588, CVE-2018-2599, CVE-2018-2602,
  CVE-2018-2603, CVE-2018-2618, CVE-2018-2629, CVE-2018-2633,
  CVE-2018-2634, CVE-2018-2637, CVE-2018-2641, CVE-2018-2663,
  CVE-2018-2677, CVE-2018-2678

Package Information:
  https://launchpad.net/ubuntu/+source/openjdk-7/7u171-2.6.13-0ubuntu0.14.04.2


- --0XhtP95kHFp3KGBe
Content-Type: application/pgp-signature; name="signature.asc"

- -----BEGIN PGP SIGNATURE-----
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=rYMw
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=FjTe
-----END PGP SIGNATURE-----