Bug 1471738 (CVE-2017-10116) - CVE-2017-10116 OpenJDK: LDAPCertStore following referrals to non-LDAP URLs (Security, 8176067)
Summary: CVE-2017-10116 OpenJDK: LDAPCertStore following referrals to non-LDAP URLs (S...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2017-10116
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On:
Blocks: 1466515
TreeView+ depends on / blocked
 
Reported: 2017-07-17 11:27 UTC by Tomas Hoger
Modified: 2020-09-10 10:56 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
It was discovered that the LDAPCertStore class in the Security component of OpenJDK followed LDAP referrals to arbitrary URLs. A specially crafted LDAP referral URL could cause LDAPCertStore to communicate with non-LDAP servers.
Clone Of:
Environment:
Last Closed: 2017-08-23 09:46:13 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2017:1789 0 normal SHIPPED_LIVE Critical: java-1.8.0-openjdk security update 2017-07-20 21:49:13 UTC
Red Hat Product Errata RHSA-2017:1790 0 normal SHIPPED_LIVE Critical: java-1.8.0-oracle security update 2017-12-14 20:16:58 UTC
Red Hat Product Errata RHSA-2017:1791 0 normal SHIPPED_LIVE Critical: java-1.7.0-oracle security update 2017-12-14 19:49:45 UTC
Red Hat Product Errata RHSA-2017:1792 0 normal SHIPPED_LIVE Critical: java-1.6.0-sun security update 2017-12-14 20:06:49 UTC
Red Hat Product Errata RHSA-2017:2424 0 normal SHIPPED_LIVE Critical: java-1.7.0-openjdk security update 2017-08-07 19:05:48 UTC
Red Hat Product Errata RHSA-2017:2469 0 normal SHIPPED_LIVE Critical: java-1.8.0-ibm security update 2017-08-14 13:48:39 UTC
Red Hat Product Errata RHSA-2017:2481 0 normal SHIPPED_LIVE Critical: java-1.7.1-ibm security update 2017-08-15 23:58:06 UTC
Red Hat Product Errata RHSA-2017:2530 0 normal SHIPPED_LIVE Critical: java-1.6.0-ibm security update 2017-08-23 13:17:46 UTC
Red Hat Product Errata RHSA-2017:3453 0 normal SHIPPED_LIVE Important: java-1.8.0-ibm security update 2017-12-13 21:48:15 UTC

Description Tomas Hoger 2017-07-17 11:27:10 UTC
It was discovered that the LDAPCertStore class in the Security component of OpenJDK followed LDAP referrals to arbitrary URLs.  A specially-crafted LDAP referral URL could cause LDAPCertStore to communicate with non-LDAP servers.

Comment 1 Tomas Hoger 2017-07-18 19:53:45 UTC
Public now via Oracle CPU July 2017:

http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html#AppendixJAVA

The issue was fixed in Oracle JDK 8u141, 7u151, and 6u161.

Comment 2 Tomas Hoger 2017-07-19 14:20:03 UTC
OpenJDK-8 upstream commit:

http://hg.openjdk.java.net/jdk8u/jdk8u/jdk/rev/73dd1557f0ef

Comment 3 errata-xmlrpc 2017-07-20 16:01:06 UTC
This issue has been addressed in the following products:

  Oracle Java for Red Hat Enterprise Linux 6
  Oracle Java for Red Hat Enterprise Linux 7

Via RHSA-2017:1792 https://access.redhat.com/errata/RHSA-2017:1792

Comment 4 errata-xmlrpc 2017-07-20 16:03:25 UTC
This issue has been addressed in the following products:

  Oracle Java for Red Hat Enterprise Linux 7
  Oracle Java for Red Hat Enterprise Linux 6

Via RHSA-2017:1791 https://access.redhat.com/errata/RHSA-2017:1791

Comment 5 errata-xmlrpc 2017-07-20 16:19:17 UTC
This issue has been addressed in the following products:

  Oracle Java for Red Hat Enterprise Linux 7
  Oracle Java for Red Hat Enterprise Linux 6

Via RHSA-2017:1790 https://access.redhat.com/errata/RHSA-2017:1790

Comment 6 errata-xmlrpc 2017-07-20 17:51:05 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6
  Red Hat Enterprise Linux 7

Via RHSA-2017:1789 https://access.redhat.com/errata/RHSA-2017:1789

Comment 7 errata-xmlrpc 2017-08-07 15:07:35 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6
  Red Hat Enterprise Linux 7

Via RHSA-2017:2424 https://access.redhat.com/errata/RHSA-2017:2424

Comment 8 errata-xmlrpc 2017-08-14 09:50:00 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6 Supplementary
  Red Hat Enterprise Linux 7 Supplementary

Via RHSA-2017:2469 https://access.redhat.com/errata/RHSA-2017:2469

Comment 9 errata-xmlrpc 2017-08-15 19:59:57 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6 Supplementary
  Red Hat Enterprise Linux 7 Supplementary

Via RHSA-2017:2481 https://access.redhat.com/errata/RHSA-2017:2481

Comment 10 errata-xmlrpc 2017-08-23 09:18:57 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6 Supplementary

Via RHSA-2017:2530 https://access.redhat.com/errata/RHSA-2017:2530

Comment 11 errata-xmlrpc 2017-12-13 16:53:12 UTC
This issue has been addressed in the following products:

  Red Hat Satellite 5.8
  Red Hat Satellite 5.8 ELS

Via RHSA-2017:3453 https://access.redhat.com/errata/RHSA-2017:3453


Note You need to log in before you can comment on or make changes to this bug.