Bug 1535036 (CVE-2018-2633) - CVE-2018-2633 OpenJDK: LDAPCertStore insecure handling of LDAP referrals (JNDI, 8186606)
Summary: CVE-2018-2633 OpenJDK: LDAPCertStore insecure handling of LDAP referrals (JND...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2018-2633
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1528238 1528239 1528240 1528241 1528243 1528244 1528245 1528246 1535085 1535086 1535087 1535088 1535089 1535090 1535091 1535092 1535104 1535105 1535106 1535107 1546135 1546136 1546137 1546138 1546140 1546141 1546142 1546143 1549401 1549402
Blocks: 1528235
TreeView+ depends on / blocked
 
Reported: 2018-01-16 14:23 UTC by Tomas Hoger
Modified: 2021-03-11 16:55 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
It was discovered that the LDAPCertStore class in the JNDI component of OpenJDK failed to securely handle LDAP referrals. An attacker could possibly use this flaw to make it fetch attacker controlled certificate data.
Clone Of:
Environment:
Last Closed: 2018-03-14 15:40:35 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2018:0095 0 normal SHIPPED_LIVE Important: java-1.8.0-openjdk security update 2018-01-17 22:33:04 UTC
Red Hat Product Errata RHSA-2018:0099 0 normal SHIPPED_LIVE Critical: java-1.8.0-oracle security update 2018-01-19 02:55:29 UTC
Red Hat Product Errata RHSA-2018:0100 0 normal SHIPPED_LIVE Important: java-1.7.0-oracle security update 2018-01-19 02:55:56 UTC
Red Hat Product Errata RHSA-2018:0115 0 normal SHIPPED_LIVE Important: java-1.6.0-sun security update 2018-01-23 01:40:50 UTC
Red Hat Product Errata RHSA-2018:0349 0 normal SHIPPED_LIVE Important: java-1.7.0-openjdk security update 2018-02-27 03:27:34 UTC
Red Hat Product Errata RHSA-2018:0351 0 normal SHIPPED_LIVE Critical: java-1.8.0-ibm security update 2018-02-27 02:32:17 UTC
Red Hat Product Errata RHSA-2018:0352 0 normal SHIPPED_LIVE Critical: java-1.8.0-ibm security update 2018-02-27 02:37:30 UTC
Red Hat Product Errata RHSA-2018:0458 0 normal SHIPPED_LIVE Important: java-1.7.1-ibm security update 2018-03-07 15:33:13 UTC
Red Hat Product Errata RHSA-2018:0521 0 normal SHIPPED_LIVE Important: java-1.7.1-ibm security update 2018-03-14 19:23:31 UTC
Red Hat Product Errata RHSA-2018:1463 0 None None None 2018-05-15 15:32:15 UTC
Red Hat Product Errata RHSA-2018:1812 0 None None None 2018-06-07 16:05:24 UTC

Description Tomas Hoger 2018-01-16 14:23:17 UTC
It was discovered that the LDAPCertStore class in the JNDI component of OpenJDK failed to securely handle LDAP referrals.  An attacker could possibly use this flaw to make the LDAPCertStore fetch attacker-controlled certificate data.

Comment 1 Tomas Hoger 2018-01-16 21:28:28 UTC
Public now via Oracle CPU January 2018:

http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html#AppendixJAVA

The issue was fixed in Oracle JDK 9.0.4, 8u161, 7u171, and 6u181.

Comment 2 errata-xmlrpc 2018-01-17 17:35:58 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6
  Red Hat Enterprise Linux 7

Via RHSA-2018:0095 https://access.redhat.com/errata/RHSA-2018:0095

Comment 3 errata-xmlrpc 2018-01-18 21:58:40 UTC
This issue has been addressed in the following products:

  Oracle Java for Red Hat Enterprise Linux 7
  Oracle Java for Red Hat Enterprise Linux 6

Via RHSA-2018:0099 https://access.redhat.com/errata/RHSA-2018:0099

Comment 4 errata-xmlrpc 2018-01-18 22:01:03 UTC
This issue has been addressed in the following products:

  Oracle Java for Red Hat Enterprise Linux 7
  Oracle Java for Red Hat Enterprise Linux 6

Via RHSA-2018:0100 https://access.redhat.com/errata/RHSA-2018:0100

Comment 5 errata-xmlrpc 2018-01-22 20:42:41 UTC
This issue has been addressed in the following products:

  Oracle Java for Red Hat Enterprise Linux 7
  Oracle Java for Red Hat Enterprise Linux 6

Via RHSA-2018:0115 https://access.redhat.com/errata/RHSA-2018:0115

Comment 6 Tomas Hoger 2018-01-23 13:00:32 UTC
OpenJDK-8 upstream commit:

http://hg.openjdk.java.net/jdk8u/jdk8u/jdk/rev/6c4b009c1573

Comment 8 errata-xmlrpc 2018-02-26 21:33:29 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7 Supplementary

Via RHSA-2018:0351 https://access.redhat.com/errata/RHSA-2018:0351

Comment 9 errata-xmlrpc 2018-02-26 21:38:36 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6 Supplementary

Via RHSA-2018:0352 https://access.redhat.com/errata/RHSA-2018:0352

Comment 10 errata-xmlrpc 2018-02-26 22:21:59 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6
  Red Hat Enterprise Linux 7

Via RHSA-2018:0349 https://access.redhat.com/errata/RHSA-2018:0349

Comment 13 errata-xmlrpc 2018-03-07 10:34:28 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7 Supplementary

Via RHSA-2018:0458 https://access.redhat.com/errata/RHSA-2018:0458

Comment 14 errata-xmlrpc 2018-03-14 15:24:55 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6 Supplementary

Via RHSA-2018:0521 https://access.redhat.com/errata/RHSA-2018:0521

Comment 15 errata-xmlrpc 2018-05-15 15:32:10 UTC
This issue has been addressed in the following products:

  Red Hat Satellite 5.8

Via RHSA-2018:1463 https://access.redhat.com/errata/RHSA-2018:1463

Comment 16 errata-xmlrpc 2018-06-07 16:05:19 UTC
This issue has been addressed in the following products:

  Red Hat Satellite 5.6
  Red Hat Satellite 5.7

Via RHSA-2018:1812 https://access.redhat.com/errata/RHSA-2018:1812


Note You need to log in before you can comment on or make changes to this bug.