Bug 1534625 (CVE-2018-2629) - CVE-2018-2629 OpenJDK: GSS context use-after-free (JGSS, 8186212)
Summary: CVE-2018-2629 OpenJDK: GSS context use-after-free (JGSS, 8186212)
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2018-2629
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1528238 1528239 1528240 1528241 1528243 1528244 1528245 1528246 1535085 1535086 1535087 1535088 1535089 1535090 1535091 1535092 1535104 1535105 1535106 1535107
Blocks: 1528235
TreeView+ depends on / blocked
 
Reported: 2018-01-15 15:43 UTC by Tomas Hoger
Modified: 2021-03-11 16:55 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
It was discovered that the JGSS component of OpenJDK failed to properly handle GSS context in the native GSS library wrapper in certain cases. A remote attacker could possibly make a Java application using JGSS to use a previously freed context.
Clone Of:
Environment:
Last Closed: 2018-02-26 22:38:17 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2018:0095 0 normal SHIPPED_LIVE Important: java-1.8.0-openjdk security update 2018-01-17 22:33:04 UTC
Red Hat Product Errata RHSA-2018:0099 0 normal SHIPPED_LIVE Critical: java-1.8.0-oracle security update 2018-01-19 02:55:29 UTC
Red Hat Product Errata RHSA-2018:0100 0 normal SHIPPED_LIVE Important: java-1.7.0-oracle security update 2018-01-19 02:55:56 UTC
Red Hat Product Errata RHSA-2018:0115 0 normal SHIPPED_LIVE Important: java-1.6.0-sun security update 2018-01-23 01:40:50 UTC
Red Hat Product Errata RHSA-2018:0349 0 normal SHIPPED_LIVE Important: java-1.7.0-openjdk security update 2018-02-27 03:27:34 UTC
Red Hat Product Errata RHSA-2018:1463 0 None None None 2018-05-15 15:31:54 UTC
Red Hat Product Errata RHSA-2018:1812 0 None None None 2018-06-07 16:05:03 UTC

Description Tomas Hoger 2018-01-15 15:43:12 UTC
It was discovered that the JGSS component of OpenJDK failed to properly handle GSS context in the native GSS library wrapper in certain cases.  A remote attacker could possibly make a Java application using JGSS to use previously freed context.

Comment 1 Tomas Hoger 2018-01-16 21:34:46 UTC
Public now via Oracle CPU January 2018:

http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html#AppendixJAVA

The issue was fixed in Oracle JDK 9.0.4, 8u161, 7u171, and 6u181.

Comment 2 errata-xmlrpc 2018-01-17 17:34:58 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6
  Red Hat Enterprise Linux 7

Via RHSA-2018:0095 https://access.redhat.com/errata/RHSA-2018:0095

Comment 3 errata-xmlrpc 2018-01-18 21:57:42 UTC
This issue has been addressed in the following products:

  Oracle Java for Red Hat Enterprise Linux 7
  Oracle Java for Red Hat Enterprise Linux 6

Via RHSA-2018:0099 https://access.redhat.com/errata/RHSA-2018:0099

Comment 4 errata-xmlrpc 2018-01-18 22:00:30 UTC
This issue has been addressed in the following products:

  Oracle Java for Red Hat Enterprise Linux 7
  Oracle Java for Red Hat Enterprise Linux 6

Via RHSA-2018:0100 https://access.redhat.com/errata/RHSA-2018:0100

Comment 5 errata-xmlrpc 2018-01-22 20:42:13 UTC
This issue has been addressed in the following products:

  Oracle Java for Red Hat Enterprise Linux 7
  Oracle Java for Red Hat Enterprise Linux 6

Via RHSA-2018:0115 https://access.redhat.com/errata/RHSA-2018:0115

Comment 6 Tomas Hoger 2018-01-23 13:02:47 UTC
OpenJDK-8 upstream commit:

http://hg.openjdk.java.net/jdk8u/jdk8u/jdk/rev/bc782cfbb476

Comment 7 errata-xmlrpc 2018-02-26 22:21:23 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6
  Red Hat Enterprise Linux 7

Via RHSA-2018:0349 https://access.redhat.com/errata/RHSA-2018:0349

Comment 8 errata-xmlrpc 2018-05-15 15:31:48 UTC
This issue has been addressed in the following products:

  Red Hat Satellite 5.8

Via RHSA-2018:1463 https://access.redhat.com/errata/RHSA-2018:1463

Comment 9 errata-xmlrpc 2018-06-07 16:04:57 UTC
This issue has been addressed in the following products:

  Red Hat Satellite 5.6
  Red Hat Satellite 5.7

Via RHSA-2018:1812 https://access.redhat.com/errata/RHSA-2018:1812


Note You need to log in before you can comment on or make changes to this bug.