Bug 1471738 (CVE-2017-10116)

Summary: CVE-2017-10116 OpenJDK: LDAPCertStore following referrals to non-LDAP URLs (Security, 8176067)
Product: [Other] Security Response Reporter: Tomas Hoger <thoger>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: high Docs Contact:
Priority: high    
Version: unspecifiedCC: dbhole, jvanek, sardella, security-response-team, yozone
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
It was discovered that the LDAPCertStore class in the Security component of OpenJDK followed LDAP referrals to arbitrary URLs. A specially crafted LDAP referral URL could cause LDAPCertStore to communicate with non-LDAP servers.
Story Points: ---
Clone Of: Environment:
Last Closed: 2017-08-23 09:46:13 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On:    
Bug Blocks: 1466515    

Description Tomas Hoger 2017-07-17 11:27:10 UTC
It was discovered that the LDAPCertStore class in the Security component of OpenJDK followed LDAP referrals to arbitrary URLs.  A specially-crafted LDAP referral URL could cause LDAPCertStore to communicate with non-LDAP servers.

Comment 1 Tomas Hoger 2017-07-18 19:53:45 UTC
Public now via Oracle CPU July 2017:

http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html#AppendixJAVA

The issue was fixed in Oracle JDK 8u141, 7u151, and 6u161.

Comment 2 Tomas Hoger 2017-07-19 14:20:03 UTC
OpenJDK-8 upstream commit:

http://hg.openjdk.java.net/jdk8u/jdk8u/jdk/rev/73dd1557f0ef

Comment 3 errata-xmlrpc 2017-07-20 16:01:06 UTC
This issue has been addressed in the following products:

  Oracle Java for Red Hat Enterprise Linux 6
  Oracle Java for Red Hat Enterprise Linux 7

Via RHSA-2017:1792 https://access.redhat.com/errata/RHSA-2017:1792

Comment 4 errata-xmlrpc 2017-07-20 16:03:25 UTC
This issue has been addressed in the following products:

  Oracle Java for Red Hat Enterprise Linux 7
  Oracle Java for Red Hat Enterprise Linux 6

Via RHSA-2017:1791 https://access.redhat.com/errata/RHSA-2017:1791

Comment 5 errata-xmlrpc 2017-07-20 16:19:17 UTC
This issue has been addressed in the following products:

  Oracle Java for Red Hat Enterprise Linux 7
  Oracle Java for Red Hat Enterprise Linux 6

Via RHSA-2017:1790 https://access.redhat.com/errata/RHSA-2017:1790

Comment 6 errata-xmlrpc 2017-07-20 17:51:05 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6
  Red Hat Enterprise Linux 7

Via RHSA-2017:1789 https://access.redhat.com/errata/RHSA-2017:1789

Comment 7 errata-xmlrpc 2017-08-07 15:07:35 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6
  Red Hat Enterprise Linux 7

Via RHSA-2017:2424 https://access.redhat.com/errata/RHSA-2017:2424

Comment 8 errata-xmlrpc 2017-08-14 09:50:00 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6 Supplementary
  Red Hat Enterprise Linux 7 Supplementary

Via RHSA-2017:2469 https://access.redhat.com/errata/RHSA-2017:2469

Comment 9 errata-xmlrpc 2017-08-15 19:59:57 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6 Supplementary
  Red Hat Enterprise Linux 7 Supplementary

Via RHSA-2017:2481 https://access.redhat.com/errata/RHSA-2017:2481

Comment 10 errata-xmlrpc 2017-08-23 09:18:57 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6 Supplementary

Via RHSA-2017:2530 https://access.redhat.com/errata/RHSA-2017:2530

Comment 11 errata-xmlrpc 2017-12-13 16:53:12 UTC
This issue has been addressed in the following products:

  Red Hat Satellite 5.8
  Red Hat Satellite 5.8 ELS

Via RHSA-2017:3453 https://access.redhat.com/errata/RHSA-2017:3453