Bug 1534625 (CVE-2018-2629)

Summary: CVE-2018-2629 OpenJDK: GSS context use-after-free (JGSS, 8186212)
Product: [Other] Security Response Reporter: Tomas Hoger <thoger>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedCC: dbhole, jvanek, security-response-team, yozone
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
It was discovered that the JGSS component of OpenJDK failed to properly handle GSS context in the native GSS library wrapper in certain cases. A remote attacker could possibly make a Java application using JGSS to use a previously freed context.
Story Points: ---
Clone Of: Environment:
Last Closed: 2018-02-26 22:38:17 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1528238, 1528239, 1528240, 1528241, 1528243, 1528244, 1528245, 1528246, 1535085, 1535086, 1535087, 1535088, 1535089, 1535090, 1535091, 1535092, 1535104, 1535105, 1535106, 1535107    
Bug Blocks: 1528235    

Description Tomas Hoger 2018-01-15 15:43:12 UTC
It was discovered that the JGSS component of OpenJDK failed to properly handle GSS context in the native GSS library wrapper in certain cases.  A remote attacker could possibly make a Java application using JGSS to use previously freed context.

Comment 1 Tomas Hoger 2018-01-16 21:34:46 UTC
Public now via Oracle CPU January 2018:

http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html#AppendixJAVA

The issue was fixed in Oracle JDK 9.0.4, 8u161, 7u171, and 6u181.

Comment 2 errata-xmlrpc 2018-01-17 17:34:58 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6
  Red Hat Enterprise Linux 7

Via RHSA-2018:0095 https://access.redhat.com/errata/RHSA-2018:0095

Comment 3 errata-xmlrpc 2018-01-18 21:57:42 UTC
This issue has been addressed in the following products:

  Oracle Java for Red Hat Enterprise Linux 7
  Oracle Java for Red Hat Enterprise Linux 6

Via RHSA-2018:0099 https://access.redhat.com/errata/RHSA-2018:0099

Comment 4 errata-xmlrpc 2018-01-18 22:00:30 UTC
This issue has been addressed in the following products:

  Oracle Java for Red Hat Enterprise Linux 7
  Oracle Java for Red Hat Enterprise Linux 6

Via RHSA-2018:0100 https://access.redhat.com/errata/RHSA-2018:0100

Comment 5 errata-xmlrpc 2018-01-22 20:42:13 UTC
This issue has been addressed in the following products:

  Oracle Java for Red Hat Enterprise Linux 7
  Oracle Java for Red Hat Enterprise Linux 6

Via RHSA-2018:0115 https://access.redhat.com/errata/RHSA-2018:0115

Comment 6 Tomas Hoger 2018-01-23 13:02:47 UTC
OpenJDK-8 upstream commit:

http://hg.openjdk.java.net/jdk8u/jdk8u/jdk/rev/bc782cfbb476

Comment 7 errata-xmlrpc 2018-02-26 22:21:23 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6
  Red Hat Enterprise Linux 7

Via RHSA-2018:0349 https://access.redhat.com/errata/RHSA-2018:0349

Comment 8 errata-xmlrpc 2018-05-15 15:31:48 UTC
This issue has been addressed in the following products:

  Red Hat Satellite 5.8

Via RHSA-2018:1463 https://access.redhat.com/errata/RHSA-2018:1463

Comment 9 errata-xmlrpc 2018-06-07 16:04:57 UTC
This issue has been addressed in the following products:

  Red Hat Satellite 5.6
  Red Hat Satellite 5.7

Via RHSA-2018:1812 https://access.redhat.com/errata/RHSA-2018:1812