[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

ALAS-2017-860 ---- java-1.8.0-openjdk

ID: oval:org.secpod.oval:def:1600737Date: (C)2017-07-26   (M)2023-12-26
Class: PATCHFamily: unix




Incorrect enforcement of certificate path restrictions:It was discovered that the Security component of OpenJDK could fail to properly enforce restrictions defined for processing of X.509 certificate chains. A remote attacker could possibly use this flaw to make Java accept certificate using one of the disabled algorithms. Insufficient access control checks in XML transformations Incorrect range checks in LambdaFormEditor Insufficient access control checks in AsynchronousChannelGroupImpl Incorrect key size constraint check Integer overflows in range check loop predicates PKCS#8 implementation timing attack:A covert timing channel flaw was found in the PKCS#8 implementation in the JCE component of OpenJDK. A remote attacker able to make a Java application repeatedly compare PKCS#8 key against an attacker controlled value could possibly use this flaw to determine the key via a timing side channel. Incorrect handling of references in DGC:It was discovered that the DCG implementation in the RMI component of OpenJDK failed to correctly handle references. A remote attacker could possibly use this flaw to execute arbitrary code with the privileges of RMI registry or a Java RMI application. Insufficient access control checks in ImageWatched Unrestricted access to com.sun.org.apache.xml.internal.resolver DSA implementation timing attack:A covert timing channel flaw was found in the DSA implementation in the JCE component of OpenJDK. A remote attacker able to make a Java application generate DSA signatures on demand could possibly use this flaw to extract certain information about the used key via a timing side channel. Insufficient access control checks in ActivationID LDAPCertStore following referrals to non-LDAP URLs:It was discovered that the LDAPCertStore class in the Security component of OpenJDK followed LDAP referrals to arbitrary URLs. A specially crafted LDAP referral URL could cause LDAPCertStore to communicate with non-LDAP servers. JAR verifier incorrect handling of missing digest Reading of unprocessed image data in JPEGImageReader:It was discovered that the JPEGImageReader implementation in the 2D component of OpenJDK would, in certain cases, read all image data even if it was not used later. A specially crafted image could cause a Java application to temporarily use an excessive amount of CPU and memory. Unbounded memory allocation in CodeSource deserialization Unbounded memory allocation in BasicAttribute deserialization

Platform:
Amazon Linux AMI
Product:
java-1.8.0-openjdk
Reference:
ALAS-2017-860
CVE-2017-10198
CVE-2017-10096
CVE-2017-10111
CVE-2017-10090
CVE-2017-10193
CVE-2017-10074
CVE-2017-10135
CVE-2017-10102
CVE-2017-10110
CVE-2017-10101
CVE-2017-10115
CVE-2017-10107
CVE-2017-10116
CVE-2017-10067
CVE-2017-10053
CVE-2017-10109
CVE-2017-10108
CVE    17
CVE-2017-10193
CVE-2017-10090
CVE-2017-10101
CVE-2017-10067
...
CPE    2
cpe:/o:amazon:linux
cpe:/a:oracle:java-1.8.0-openjdk

© SecPod Technologies