-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1462
                         OpenJDK 8 vulnerabilities
                                14 May 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openjdk-8-jre
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Access Privileged Data          -- Remote/Unauthenticated      
                   Modify Arbitrary Files          -- Remote/Unauthenticated      
                   Denial of Service               -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-2815 CVE-2018-2814 CVE-2018-2800
                   CVE-2018-2799 CVE-2018-2798 CVE-2018-2797
                   CVE-2018-2796 CVE-2018-2795 CVE-2018-2794
                   CVE-2018-2790 CVE-2018-2783 

Reference:         ASB-2018.0085
                   ESB-2018.1319
                   ESB-2018.1226

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3644-1

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3644-1
May 11, 2018

openjdk-8 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 17.10
- - Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in OpenJDK 8.

Software Description:
- - openjdk-8: Open Source Java implementation

Details:

It was discovered that the Security component of OpenJDK did not
correctly perform merging of multiple sections for the same file listed
in JAR archive file manifests. An attacker could possibly use this to
modify attributes in a manifest without invalidating the signature.
(CVE-2018-2790)

Francesco Palmarini, Marco Squarcina, Mauro Tempesta, and Riccardo Focardi
discovered that the Security component of OpenJDK did not restrict which
classes could be used when deserializing keys from the JCEKS key stores. An
attacker could use this to specially craft a JCEKS key store to execute
arbitrary code. (CVE-2018-2794)

It was discovered that the Security component of OpenJDK in some situations
did not properly limit the amount of memory allocated when performing
deserialization. An attacker could use this to cause a denial of service
(memory exhaustion). (CVE-2018-2795)

It was discovered that the Concurrency component of OpenJDK in some
situations did not properly limit the amount of memory allocated when
performing deserialization. An attacker could use this to cause a
denial of service (memory exhaustion). (CVE-2018-2796)

It was discovered that the JMX component of OpenJDK in some situations did
not properly limit the amount of memory allocated when performing
deserialization. An attacker could use this to cause a denial of service
(memory exhaustion). (CVE-2018-2797)

It was discovered that the AWT component of OpenJDK in some situations did
not properly limit the amount of memory allocated when performing
deserialization. An attacker could use this to cause a denial of service
(memory exhaustion). (CVE-2018-2798)

It was discovered that the JAXP component of OpenJDK in some situations did
not properly limit the amount of memory allocated when performing
deserialization. An attacker could use this to cause a denial of service
(memory exhaustion). (CVE-2018-2799)

Moritz Bechler discovered that the RMI component of OpenJDK enabled HTTP
transport for RMI servers by default. A remote attacker could use this to
gain access to restricted services. (CVE-2018-2800)

It was discovered that a vulnerability existed in the Hotspot component of
OpenJDK affecting confidentiality, data integrity, and availability. An
attacker could use this to specially craft an Java application that caused
a denial of service or bypassed sandbox restrictions. (CVE-2018-2814)

Apostolos Giannakidis discovered that the Serialization component
of OpenJDK did not properly bound memory allocations in some
situations. An attacker could use this to cause a denial of service
(memory exhaustion). (CVE-2018-2815)

David Benjamin discovered a vulnerability in the Security component
of OpenJDK related to data integrity and confidentiality. A remote
attacker could possibly use this to expose sensitive information.
(CVE-2018-2783)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.10:
  openjdk-8-jre                   8u171-b11-0ubuntu0.17.10.1
  openjdk-8-jre-headless          8u171-b11-0ubuntu0.17.10.1
  openjdk-8-jre-zero              8u171-b11-0ubuntu0.17.10.1

Ubuntu 16.04 LTS:
  openjdk-8-jre                   8u171-b11-0ubuntu0.16.04.1
  openjdk-8-jre-headless          8u171-b11-0ubuntu0.16.04.1
  openjdk-8-jre-jamvm             8u171-b11-0ubuntu0.16.04.1
  openjdk-8-jre-zero              8u171-b11-0ubuntu0.16.04.1

This update uses a new upstream release, which includes additional
bug fixes. After a standard system update you need to restart any
Java applications or applets to make all the necessary changes.

References:
  https://usn.ubuntu.com/usn/usn-3644-1
  CVE-2018-2783, CVE-2018-2790, CVE-2018-2794, CVE-2018-2795,
  CVE-2018-2796, CVE-2018-2797, CVE-2018-2798, CVE-2018-2799,
  CVE-2018-2800, CVE-2018-2814, CVE-2018-2815

Package Information:
  https://launchpad.net/ubuntu/+source/openjdk-8/8u171-b11-0ubuntu0.17.10.1
  https://launchpad.net/ubuntu/+source/openjdk-8/8u171-b11-0ubuntu0.16.04.1

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Fbam
-----END PGP SIGNATURE-----