java-1.7.0-openjdk-1.7.0.151-2.6.11.0.AXS4

エラータID: AXSA:2017-2024:03

リリース日: 
2017/09/01 Friday - 23:55
題名: 
java-1.7.0-openjdk-1.7.0.151-2.6.11.0.AXS4
影響のあるチャネル: 
Asianux Server 4 for x86_64
Asianux Server 4 for x86
Severity: 
High
Description: 

The java-1.7.0-openjdk packages provide the OpenJDK 7 Java Runtime Environment
and the OpenJDK 7 Java Software Development Kit.

Security Fix(es):

* It was discovered that the DCG implementation in the RMI component of
OpenJDK failed to correctly handle references. A remote attacker could possibly
use this flaw to execute arbitrary code with the privileges of RMI registry or a
Java RMI application. (CVE-2017-10102)

* Multiple flaws were discovered in the RMI, JAXP, ImageIO, Libraries, AWT,
Hotspot, and Security components in OpenJDK. An untrusted Java application or
applet could use these flaws to completely bypass Java sandbox restrictions.
(CVE-2017-10107, CVE-2017-10096, CVE-2017-10101, CVE-2017-10089, CVE-2017-10090,
CVE-2017-10087, CVE-2017-10110, CVE-2017-10074, CVE-2017-10067)

* It was discovered that the LDAPCertStore class in the Security component of
OpenJDK followed LDAP referrals to arbitrary URLs. A specially crafted LDAP
referral URL could cause LDAPCertStore to communicate with non-LDAP servers.
(CVE-2017-10116)

* It was discovered that the wsdlimport tool in the JAX-WS component of
OpenJDK did not use secure XML parser settings when parsing WSDL XML documents.
A specially crafted WSDL document could cause wsdlimport to use an excessive
amount of CPU and memory, open connections to other hosts, or leak information.
(CVE-2017-10243)

* A covert timing channel flaw was found in the DSA implementation in the JCE
component of OpenJDK. A remote attacker able to make a Java application generate
DSA signatures on demand could possibly use this flaw to extract certain
information about the used key via a timing side channel. (CVE-2017-10115)

* A covert timing channel flaw was found in the PKCS#8 implementation in the
JCE component of OpenJDK. A remote attacker able to make a Java application
repeatedly compare PKCS#8 key against an attacker controlled value could
possibly use this flaw to determine the key via a timing side channel.
(CVE-2017-10135)

* It was discovered that the BasicAttribute and CodeSource classes in OpenJDK
did not limit the amount of memory allocated when creating object instances from
a serialized form. A specially crafted serialized input stream could cause Java
to consume an excessive amount of memory. (CVE-2017-10108, CVE-2017-10109)

* A flaw was found in the Hotspot component in OpenJDK. An untrusted Java
application or applet could use this flaw to bypass certain Java sandbox
restrictions. (CVE-2017-10081)

* It was discovered that the JPEGImageReader implementation in the 2D
component of OpenJDK would, in certain cases, read all image data even if it was
not used later. A specially crafted image could cause a Java application to
temporarily use an excessive amount of CPU and memory. (CVE-2017-10053)

CVE-2017-10053
Vulnerability in the Java SE, Java SE Embedded, JRockit component of
Oracle Java SE (subcomponent: 2D). Supported versions that are
affected are Java SE: 6u151, 7u141 and 8u131; Java SE Embedded: 8u131;
JRockit: R28.3.14. Easily exploitable vulnerability allows
unauthenticated attacker with network access via multiple protocols to
compromise Java SE, Java SE Embedded, JRockit. Successful attacks of
this vulnerability can result in unauthorized ability to cause a
partial denial of service (partial DOS) of Java SE, Java SE Embedded,
JRockit. Note: This vulnerability can be exploited through sandboxed
Java Web Start applications and sandboxed Java applets. It can also be
exploited by supplying data to APIs in the specified Component without
using sandboxed Java Web Start applications or sandboxed Java applets,
such as through a web service. CVSS 3.0 Base Score 5.3 (Availability
impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).
CVE-2017-10067
Vulnerability in the Java SE component of Oracle Java SE
(subcomponent: Security). Supported versions that are affected are
Java SE: 6u151, 7u141 and 8u131. Difficult to exploit vulnerability
allows unauthenticated attacker with network access via multiple
protocols to compromise Java SE. Successful attacks require human
interaction from a person other than the attacker. Successful attacks
of this vulnerability can result in takeover of Java SE. Note: This
vulnerability applies to Java deployments, typically in clients
running sandboxed Java Web Start applications or sandboxed Java
applets, that load and run untrusted code (e.g., code that comes from
the internet) and rely on the Java sandbox for security. This
vulnerability does not apply to Java deployments, typically in
servers, that load and run only trusted code (e.g., code installed by
an administrator). CVSS 3.0 Base Score 7.5 (Confidentiality, Integrity
and Availability impacts). CVSS Vector:
(CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H).
CVE-2017-10074
Vulnerability in the Java SE, Java SE Embedded component of Oracle
Java SE (subcomponent: Hotspot). Supported versions that are affected
are Java SE: 6u151, 7u141 and 8u131; Java SE Embedded: 8u131.
Difficult to exploit vulnerability allows unauthenticated attacker
with network access via multiple protocols to compromise Java SE, Java
SE Embedded. Successful attacks require human interaction from a
person other than the attacker and while the vulnerability is in Java
SE, Java SE Embedded, attacks may significantly impact additional
products. Successful attacks of this vulnerability can result in
takeover of Java SE, Java SE Embedded. Note: This vulnerability
applies to Java deployments, typically in clients running sandboxed
Java Web Start applications or sandboxed Java applets, that load and
run untrusted code (e.g., code that comes from the internet) and rely
on the Java sandbox for security. This vulnerability does not apply to
Java deployments, typically in servers, that load and run only trusted
code (e.g., code installed by an administrator). CVSS 3.0 Base Score
8.3 (Confidentiality, Integrity and Availability impacts). CVSS
Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H).
CVE-2017-10081
Vulnerability in the Java SE, Java SE Embedded component of Oracle
Java SE (subcomponent: Hotspot). Supported versions that are affected
are Java SE: 6u151, 7u141 and 8u131; Java SE Embedded: 8u131. Easily
exploitable vulnerability allows unauthenticated attacker with network
access via multiple protocols to compromise Java SE, Java SE Embedded.
Successful attacks require human interaction from a person other than
the attacker. Successful attacks of this vulnerability can result in
unauthorized update, insert or delete access to some of Java SE, Java
SE Embedded accessible data. Note: This vulnerability applies to Java
deployments, typically in clients running sandboxed Java Web Start
applications or sandboxed Java applets, that load and run untrusted
code (e.g., code that comes from the internet) and rely on the Java
sandbox for security. This vulnerability does not apply to Java
deployments, typically in servers, that load and run only trusted code
(e.g., code installed by an administrator). CVSS 3.0 Base Score 4.3
(Integrity impacts). CVSS Vector:
(CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N).
CVE-2017-10087
Vulnerability in the Java SE, Java SE Embedded component of Oracle
Java SE (subcomponent: Libraries). Supported versions that are
affected are Java SE: 6u151, 7u141 and 8u131; Java SE Embedded: 8u131.
Easily exploitable vulnerability allows unauthenticated attacker with
network access via multiple protocols to compromise Java SE, Java SE
Embedded. Successful attacks require human interaction from a person
other than the attacker and while the vulnerability is in Java SE,
Java SE Embedded, attacks may significantly impact additional
products. Successful attacks of this vulnerability can result in
takeover of Java SE, Java SE Embedded. Note: This vulnerability
applies to Java deployments, typically in clients running sandboxed
Java Web Start applications or sandboxed Java applets, that load and
run untrusted code (e.g., code that comes from the internet) and rely
on the Java sandbox for security. This vulnerability does not apply to
Java deployments, typically in servers, that load and run only trusted
code (e.g., code installed by an administrator). CVSS 3.0 Base Score
9.6 (Confidentiality, Integrity and Availability impacts). CVSS
Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H).
CVE-2017-10089
Vulnerability in the Java SE component of Oracle Java SE
(subcomponent: ImageIO). Supported versions that are affected are Java
SE: 6u151, 7u141 and 8u131. Easily exploitable vulnerability allows
unauthenticated attacker with network access via multiple protocols to
compromise Java SE. Successful attacks require human interaction from
a person other than the attacker and while the vulnerability is in
Java SE, attacks may significantly impact additional products.
Successful attacks of this vulnerability can result in takeover of
Java SE. Note: This vulnerability applies to Java deployments,
typically in clients running sandboxed Java Web Start applications or
sandboxed Java applets, that load and run untrusted code (e.g., code
that comes from the internet) and rely on the Java sandbox for
security. This vulnerability does not apply to Java deployments,
typically in servers, that load and run only trusted code (e.g., code
installed by an administrator). CVSS 3.0 Base Score 9.6
(Confidentiality, Integrity and Availability impacts). CVSS Vector:
(CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H).
CVE-2017-10090
Vulnerability in the Java SE, Java SE Embedded component of Oracle
Java SE (subcomponent: Libraries). Supported versions that are
affected are Java SE: 7u141 and 8u131; Java SE Embedded: 8u131. Easily
exploitable vulnerability allows unauthenticated attacker with network
access via multiple protocols to compromise Java SE, Java SE Embedded.
Successful attacks require human interaction from a person other than
the attacker and while the vulnerability is in Java SE, Java SE
Embedded, attacks may significantly impact additional products.
Successful attacks of this vulnerability can result in takeover of
Java SE, Java SE Embedded. Note: This vulnerability applies to Java
deployments, typically in clients running sandboxed Java Web Start
applications or sandboxed Java applets, that load and run untrusted
code (e.g., code that comes from the internet) and rely on the Java
sandbox for security. This vulnerability does not apply to Java
deployments, typically in servers, that load and run only trusted code
(e.g., code installed by an administrator). CVSS 3.0 Base Score 9.6
(Confidentiality, Integrity and Availability impacts). CVSS Vector:
(CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H).
CVE-2017-10096
Vulnerability in the Java SE, Java SE Embedded component of Oracle
Java SE (subcomponent: JAXP). Supported versions that are affected are
Java SE: 6u151, 7u141 and 8u131; Java SE Embedded: 8u131. Easily
exploitable vulnerability allows unauthenticated attacker with network
access via multiple protocols to compromise Java SE, Java SE Embedded.
Successful attacks require human interaction from a person other than
the attacker and while the vulnerability is in Java SE, Java SE
Embedded, attacks may significantly impact additional products.
Successful attacks of this vulnerability can result in takeover of
Java SE, Java SE Embedded. Note: This vulnerability applies to Java
deployments, typically in clients running sandboxed Java Web Start
applications or sandboxed Java applets, that load and run untrusted
code (e.g., code that comes from the internet) and rely on the Java
sandbox for security. This vulnerability does not apply to Java
deployments, typically in servers, that load and run only trusted code
(e.g., code installed by an administrator). CVSS 3.0 Base Score 9.6
(Confidentiality, Integrity and Availability impacts). CVSS Vector:
(CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H).
CVE-2017-10101
Vulnerability in the Java SE, Java SE Embedded component of Oracle
Java SE (subcomponent: JAXP). Supported versions that are affected are
Java SE: 6u151, 7u141 and 8u131; Java SE Embedded: 8u131. Easily
exploitable vulnerability allows unauthenticated attacker with network
access via multiple protocols to compromise Java SE, Java SE Embedded.
Successful attacks require human interaction from a person other than
the attacker and while the vulnerability is in Java SE, Java SE
Embedded, attacks may significantly impact additional products.
Successful attacks of this vulnerability can result in takeover of
Java SE, Java SE Embedded. Note: This vulnerability applies to Java
deployments, typically in clients running sandboxed Java Web Start
applications or sandboxed Java applets, that load and run untrusted
code (e.g., code that comes from the internet) and rely on the Java
sandbox for security. This vulnerability does not apply to Java
deployments, typically in servers, that load and run only trusted code
(e.g., code installed by an administrator). CVSS 3.0 Base Score 9.6
(Confidentiality, Integrity and Availability impacts). CVSS Vector:
(CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H).
CVE-2017-10102
Vulnerability in the Java SE, Java SE Embedded component of Oracle
Java SE (subcomponent: RMI). Supported versions that are affected are
Java SE: 6u151, 7u141 and 8u131; Java SE Embedded: 8u131. Difficult to
exploit vulnerability allows unauthenticated attacker with network
access via multiple protocols to compromise Java SE, Java SE Embedded.
While the vulnerability is in Java SE, Java SE Embedded, attacks may
significantly impact additional products. Successful attacks of this
vulnerability can result in takeover of Java SE, Java SE Embedded.
Note: This vulnerability can only be exploited by supplying data to
APIs in the specified Component without using Untrusted Java Web Start
applications or Untrusted Java applets, such as through a web service.
CVSS 3.0 Base Score 9.0 (Confidentiality, Integrity and Availability
impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H).
CVE-2017-10107
Vulnerability in the Java SE, Java SE Embedded component of Oracle
Java SE (subcomponent: RMI). Supported versions that are affected are
Java SE: 6u151, 7u141 and 8u131; Java SE Embedded: 8u131. Easily
exploitable vulnerability allows unauthenticated attacker with network
access via multiple protocols to compromise Java SE, Java SE Embedded.
Successful attacks require human interaction from a person other than
the attacker and while the vulnerability is in Java SE, Java SE
Embedded, attacks may significantly impact additional products.
Successful attacks of this vulnerability can result in takeover of
Java SE, Java SE Embedded. Note: This vulnerability applies to Java
deployments, typically in clients running sandboxed Java Web Start
applications or sandboxed Java applets, that load and run untrusted
code (e.g., code that comes from the internet) and rely on the Java
sandbox for security. This vulnerability does not apply to Java
deployments, typically in servers, that load and run only trusted code
(e.g., code installed by an administrator). CVSS 3.0 Base Score 9.6
(Confidentiality, Integrity and Availability impacts). CVSS Vector:
(CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H).
CVE-2017-10108
Vulnerability in the Java SE, Java SE Embedded, JRockit component of
Oracle Java SE (subcomponent: Serialization). Supported versions that
are affected are Java SE: 6u151, 7u141 and 8u131; Java SE Embedded:
8u131; JRockit: R28.3.14. Easily exploitable vulnerability allows
unauthenticated attacker with network access via multiple protocols to
compromise Java SE, Java SE Embedded, JRockit. Successful attacks of
this vulnerability can result in unauthorized ability to cause a
partial denial of service (partial DOS) of Java SE, Java SE Embedded,
JRockit. Note: This vulnerability can be exploited through sandboxed
Java Web Start applications and sandboxed Java applets. It can also be
exploited by supplying data to APIs in the specified Component without
using sandboxed Java Web Start applications or sandboxed Java applets,
such as through a web service. CVSS 3.0 Base Score 5.3 (Availability
impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).
CVE-2017-10109
Vulnerability in the Java SE, Java SE Embedded, JRockit component of
Oracle Java SE (subcomponent: Serialization). Supported versions that
are affected are Java SE: 6u151, 7u141 and 8u131; Java SE Embedded:
8u131; JRockit: R28.3.14. Easily exploitable vulnerability allows
unauthenticated attacker with network access via multiple protocols to
compromise Java SE, Java SE Embedded, JRockit. Successful attacks of
this vulnerability can result in unauthorized ability to cause a
partial denial of service (partial DOS) of Java SE, Java SE Embedded,
JRockit. Note: This vulnerability applies to Java deployments,
typically in clients running sandboxed Java Web Start applications or
sandboxed Java applets, that load and run untrusted code (e.g., code
that comes from the internet) and rely on the Java sandbox for
security. This vulnerability does not apply to Java deployments,
typically in servers, that load and run only trusted code (e.g., code
installed by an administrator). CVSS 3.0 Base Score 5.3 (Availability
impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).
CVE-2017-10110
Vulnerability in the Java SE component of Oracle Java SE
(subcomponent: AWT). Supported versions that are affected are Java SE:
6u151, 7u141 and 8u131. Easily exploitable vulnerability allows
unauthenticated attacker with network access via multiple protocols to
compromise Java SE. Successful attacks require human interaction from
a person other than the attacker and while the vulnerability is in
Java SE, attacks may significantly impact additional products.
Successful attacks of this vulnerability can result in takeover of
Java SE. Note: This vulnerability applies to Java deployments,
typically in clients running sandboxed Java Web Start applications or
sandboxed Java applets, that load and run untrusted code (e.g., code
that comes from the internet) and rely on the Java sandbox for
security. This vulnerability does not apply to Java deployments,
typically in servers, that load and run only trusted code (e.g., code
installed by an administrator). CVSS 3.0 Base Score 9.6
(Confidentiality, Integrity and Availability impacts). CVSS Vector:
(CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H).
CVE-2017-10115
Vulnerability in the Java SE, Java SE Embedded, JRockit component of
Oracle Java SE (subcomponent: JCE). Supported versions that are
affected are Java SE: 6u151, 7u141 and 8u131; Java SE Embedded: 8u131;
JRockit: R28.3.14. Easily exploitable vulnerability allows
unauthenticated attacker with network access via multiple protocols to
compromise Java SE, Java SE Embedded, JRockit. Successful attacks of
this vulnerability can result in unauthorized access to critical data
or complete access to all Java SE, Java SE Embedded, JRockit
accessible data. Note: This vulnerability can be exploited through
sandboxed Java Web Start applications and sandboxed Java applets. It
can also be exploited by supplying data to APIs in the specified
Component without using sandboxed Java Web Start applications or
sandboxed Java applets, such as through a web service. CVSS 3.0 Base
Score 7.5 (Confidentiality impacts). CVSS Vector:
(CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).
CVE-2017-10116
Vulnerability in the Java SE, Java SE Embedded, JRockit component of
Oracle Java SE (subcomponent: Security). Supported versions that are
affected are Java SE: 6u151, 7u141 and 8u131; Java SE Embedded: 8u131;
JRockit: R28.3.14. Difficult to exploit vulnerability allows
unauthenticated attacker with network access via multiple protocols to
compromise Java SE, Java SE Embedded, JRockit. Successful attacks
require human interaction from a person other than the attacker and
while the vulnerability is in Java SE, Java SE Embedded, JRockit,
attacks may significantly impact additional products. Successful
attacks of this vulnerability can result in takeover of Java SE, Java
SE Embedded, JRockit. Note: This vulnerability can be exploited
through sandboxed Java Web Start applications and sandboxed Java
applets. It can also be exploited by supplying data to APIs in the
specified Component without using sandboxed Java Web Start
applications or sandboxed Java applets, such as through a web service.
CVSS 3.0 Base Score 8.3 (Confidentiality, Integrity and Availability
impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H).
CVE-2017-10135
Vulnerability in the Java SE, Java SE Embedded, JRockit component of
Oracle Java SE (subcomponent: JCE). Supported versions that are
affected are Java SE: 6u151, 7u141 and 8u131; Java SE Embedded: 8u131;
JRockit: R28.3.14. Difficult to exploit vulnerability allows
unauthenticated attacker with network access via multiple protocols to
compromise Java SE, Java SE Embedded, JRockit. Successful attacks of
this vulnerability can result in unauthorized access to critical data
or complete access to all Java SE, Java SE Embedded, JRockit
accessible data. Note: This vulnerability can be exploited through
sandboxed Java Web Start applications and sandboxed Java applets. It
can also be exploited by supplying data to APIs in the specified
Component without using sandboxed Java Web Start applications or
sandboxed Java applets, such as through a web service. CVSS 3.0 Base
Score 5.9 (Confidentiality impacts). CVSS Vector:
(CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N).
CVE-2017-10243
Vulnerability in the Java SE, Java SE Embedded, JRockit component of
Oracle Java SE (subcomponent: JAX-WS). Supported versions that are
affected are Java SE: 6u151, 7u141 and 8u131; Java SE Embedded: 8u131;
JRockit: R28.3.14. Easily exploitable vulnerability allows
unauthenticated attacker with network access via multiple protocols to
compromise Java SE, Java SE Embedded, JRockit. Successful attacks of
this vulnerability can result in unauthorized read access to a subset
of Java SE, Java SE Embedded, JRockit accessible data and unauthorized
ability to cause a partial denial of service (partial DOS) of Java SE,
Java SE Embedded, JRockit. Note: This vulnerability can be exploited
through sandboxed Java Web Start applications and sandboxed Java
applets. It can also be exploited by supplying data to APIs in the
specified Component without using sandboxed Java Web Start
applications or sandboxed Java applets, such as through a web service.
CVSS 3.0 Base Score 6.5 (Confidentiality and Availability impacts).
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L).

解決策: 

Update packages.

追加情報: 

N/A

ダウンロード: 

SRPMS
  1. java-1.7.0-openjdk-1.7.0.151-2.6.11.0.AXS4.src.rpm
    MD5: 48662c8d66f7092a8b78ebc701488042
    SHA-256: c46dbf41772e6d6ee478d7aa882a8673ce9bc0aa67cf38651e922e948c54d86f
    Size: 39.22 MB

Asianux Server 4 for x86
  1. java-1.7.0-openjdk-1.7.0.151-2.6.11.0.AXS4.i686.rpm
    MD5: 6b987a922a588765e5e26efd80c94618
    SHA-256: cb5112947e9dd7ac46e7700feed6b68ddbb2ca8aaa033fa88a9e2d0d82755d15
    Size: 27.57 MB
  2. java-1.7.0-openjdk-devel-1.7.0.151-2.6.11.0.AXS4.i686.rpm
    MD5: 1d50e696a383abdfecb2f89d2ce34612
    SHA-256: 45315ae3e36024239a3b5ddb95b6e193258813b477a3d268701b25ddc50cc72a
    Size: 9.47 MB

Asianux Server 4 for x86_64
  1. java-1.7.0-openjdk-1.7.0.151-2.6.11.0.AXS4.x86_64.rpm
    MD5: 5640e013bc0e71bb7971171013c31121
    SHA-256: c95fcd32932462bbaeac6b4fa90ae1871d001b5aac3f8d64be6e708fc3a386b9
    Size: 26.37 MB
  2. java-1.7.0-openjdk-devel-1.7.0.151-2.6.11.0.AXS4.x86_64.rpm
    MD5: ee0a0387a4ddff1fcd49e135662b8fa4
    SHA-256: 88d193e2bec7e0e093add037a97572df35b5bc0664706ff4b0dcca17c58858fc
    Size: 9.47 MB