Lucene search

K
ubuntuUbuntuUSN-3275-3
HistoryMay 18, 2017 - 12:00 a.m.

OpenJDK 7 regression

2017-05-1800:00:00
ubuntu.com
55

7.7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H

7.3 High

AI Score

Confidence

Low

7.1 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:N/I:N/A:C

0.007 Low

EPSS

Percentile

79.9%

Releases

  • Ubuntu 14.04 ESM

Packages

  • openjdk-7 - Open Source Java implementation

Details

USN-3275-2 fixed vulnerabilities in OpenJDK 7. Unfortunately, the
update introduced a regression when handling TLS handshakes. This
update fixes the problem.

We apologize for the inconvenience.

Original advisory details:

It was discovered that OpenJDK improperly re-used cached NTLM
connections in some situations. A remote attacker could possibly
use this to cause a Java application to perform actions with the
credentials of a different user. (CVE-2017-3509)

It was discovered that an untrusted library search path flaw existed
in the Java Cryptography Extension (JCE) component of OpenJDK. A
local attacker could possibly use this to gain the privileges of a
Java application. (CVE-2017-3511)

It was discovered that the Java API for XML Processing (JAXP) component
in OpenJDK did not properly enforce size limits when parsing XML
documents. An attacker could use this to cause a denial of service
(processor and memory consumption). (CVE-2017-3526)

It was discovered that the FTP client implementation in OpenJDK did
not properly sanitize user inputs. If a user was tricked into opening
a specially crafted FTP URL, a remote attacker could use this to
manipulate the FTP connection. (CVE-2017-3533)

It was discovered that OpenJDK allowed MD5 to be used as an algorithm
for JAR integrity verification. An attacker could possibly use this
to modify the contents of a JAR file without detection. (CVE-2017-3539)

It was discovered that the SMTP client implementation in OpenJDK
did not properly sanitize sender and recipient addresses. A remote
attacker could use this to specially craft email addresses and gain
control of a Java application’s SMTP connections. (CVE-2017-3544)

OSVersionArchitecturePackageVersionFilename
Ubuntu14.04noarchicedtea-7-jre-jamvm< 7u131-2.6.9-0ubuntu0.14.04.2UNKNOWN
Ubuntu14.04noarchopenjdk-7-dbg< 7u131-2.6.9-0ubuntu0.14.04.2UNKNOWN
Ubuntu14.04noarchopenjdk-7-demo< 7u131-2.6.9-0ubuntu0.14.04.2UNKNOWN
Ubuntu14.04noarchopenjdk-7-jdk< 7u131-2.6.9-0ubuntu0.14.04.2UNKNOWN
Ubuntu14.04noarchopenjdk-7-jre< 7u131-2.6.9-0ubuntu0.14.04.2UNKNOWN
Ubuntu14.04noarchopenjdk-7-jre-headless< 7u131-2.6.9-0ubuntu0.14.04.2UNKNOWN
Ubuntu14.04noarchopenjdk-7-jre-zero< 7u131-2.6.9-0ubuntu0.14.04.2UNKNOWN
Ubuntu14.04noarchopenjdk-7-tests< 7u131-2.6.9-0ubuntu0.14.04.2UNKNOWN
Ubuntu14.04noarchopenjdk-7-jre-lib< 7u131-2.6.9-0ubuntu0.14.04.2UNKNOWN

7.7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H

7.3 High

AI Score

Confidence

Low

7.1 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:N/I:N/A:C

0.007 Low

EPSS

Percentile

79.9%