Ubuntu 14.04 LTS : OpenJDK 7 vulnerabilities (USN-3824-1)

high Nessus Plugin ID 119014

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

It was discovered that the Security component of OpenJDK did not properly ensure that manifest elements were signed before use. An attacker could possibly use this to specially construct an untrusted Java application or applet that could escape sandbox restrictions.
(CVE-2018-3136)

Artem Smotrakov discovered that the HTTP client redirection handler implementation in OpenJDK did not clear potentially sensitive information in HTTP headers when following redirections to different hosts. An attacker could use this to expose sensitive information.
(CVE-2018-3139)

It was discovered that the Java Naming and Directory Interface (JNDI) implementation in OpenJDK did not properly enforce restrictions specified by system properties in some situations. An attacker could potentially use this to execute arbitrary code. (CVE-2018-3149)

It was discovered that the Hotspot component of OpenJDK did not properly perform access checks in certain cases when performing field link resolution. An attacker could use this to specially construct an untrusted Java application or applet that could escape sandbox restrictions. (CVE-2018-3169)

Felix Dorre discovered that the Java Secure Socket Extension (JSSE) implementation in OpenJDK did not ensure that the same endpoint identification algorithm was used during TLS session resumption as during initial session setup. An attacker could use this to expose sensitive information. (CVE-2018-3180).

Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-3824-1

Plugin Details

Severity: High

ID: 119014

File Name: ubuntu_USN-3824-1.nasl

Version: 1.8

Type: local

Agent: unix

Published: 11/16/2018

Updated: 10/20/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.5

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2018-3180

CVSS v3

Risk Factor: High

Base Score: 8.3

Temporal Score: 7.2

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2018-3169

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:icedtea-7-jre-jamvm, p-cpe:/a:canonical:ubuntu_linux:openjdk-7-demo, p-cpe:/a:canonical:ubuntu_linux:openjdk-7-jdk, p-cpe:/a:canonical:ubuntu_linux:openjdk-7-jre, p-cpe:/a:canonical:ubuntu_linux:openjdk-7-jre-headless, p-cpe:/a:canonical:ubuntu_linux:openjdk-7-jre-lib, p-cpe:/a:canonical:ubuntu_linux:openjdk-7-jre-zero, p-cpe:/a:canonical:ubuntu_linux:openjdk-7-source, p-cpe:/a:canonical:ubuntu_linux:openjdk-7-tests, cpe:/o:canonical:ubuntu_linux:14.04:-:lts

Required KB Items: Host/cpu, Host/Ubuntu, Host/Ubuntu/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 11/16/2018

Vulnerability Publication Date: 10/17/2018

Reference Information

CVE: CVE-2018-3136, CVE-2018-3139, CVE-2018-3149, CVE-2018-3169, CVE-2018-3180

USN: 3824-1