Bug 1472320 (CVE-2017-10198) - CVE-2017-10198 OpenJDK: incorrect enforcement of certificate path restrictions (Security, 8179998)
Summary: CVE-2017-10198 OpenJDK: incorrect enforcement of certificate path restriction...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2017-10198
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1499223 1499224 1499225 1499226
Blocks: 1466515
TreeView+ depends on / blocked
 
Reported: 2017-07-18 13:07 UTC by Tomas Hoger
Modified: 2020-12-14 09:09 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
It was discovered that the Security component of OpenJDK could fail to properly enforce restrictions defined for processing of X.509 certificate chains. A remote attacker could possibly use this flaw to make Java accept certificate using one of the disabled algorithms.
Clone Of:
Environment:
Last Closed: 2017-12-06 14:16:09 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2017:1789 0 normal SHIPPED_LIVE Critical: java-1.8.0-openjdk security update 2017-07-20 21:49:13 UTC
Red Hat Product Errata RHSA-2017:1790 0 normal SHIPPED_LIVE Critical: java-1.8.0-oracle security update 2017-12-14 20:16:58 UTC
Red Hat Product Errata RHSA-2017:1791 0 normal SHIPPED_LIVE Critical: java-1.7.0-oracle security update 2017-12-14 19:49:45 UTC
Red Hat Product Errata RHSA-2017:1792 0 normal SHIPPED_LIVE Critical: java-1.6.0-sun security update 2017-12-14 20:06:49 UTC
Red Hat Product Errata RHSA-2017:3392 0 normal SHIPPED_LIVE Important: java-1.7.0-openjdk security and bug fix update 2017-12-06 18:42:07 UTC

Description Tomas Hoger 2017-07-18 13:07:51 UTC
It was discovered that the Security component of OpenJDK could fail to properly enforce restrictions (specified using the jdk.certpath.disabledAlgorithms security property) defined for processing of X.509 certificate chains.  A remote attacker could possibly use this flaw to make Java accept certificate using one of the disabled algorithms.

Comment 1 Tomas Hoger 2017-07-18 19:56:11 UTC
Public now via Oracle CPU July 2017:

http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html#AppendixJAVA

The issue was fixed in Oracle JDK 8u141, 7u151, and 6u161.

Comment 2 Tomas Hoger 2017-07-19 14:42:14 UTC
OpenJDK-8 upstream commit:

http://hg.openjdk.java.net/jdk8u/jdk8u/jdk/rev/276269460238

Comment 3 errata-xmlrpc 2017-07-20 16:01:42 UTC
This issue has been addressed in the following products:

  Oracle Java for Red Hat Enterprise Linux 6
  Oracle Java for Red Hat Enterprise Linux 7

Via RHSA-2017:1792 https://access.redhat.com/errata/RHSA-2017:1792

Comment 4 errata-xmlrpc 2017-07-20 16:03:55 UTC
This issue has been addressed in the following products:

  Oracle Java for Red Hat Enterprise Linux 7
  Oracle Java for Red Hat Enterprise Linux 6

Via RHSA-2017:1791 https://access.redhat.com/errata/RHSA-2017:1791

Comment 5 errata-xmlrpc 2017-07-20 16:19:49 UTC
This issue has been addressed in the following products:

  Oracle Java for Red Hat Enterprise Linux 7
  Oracle Java for Red Hat Enterprise Linux 6

Via RHSA-2017:1790 https://access.redhat.com/errata/RHSA-2017:1790

Comment 6 errata-xmlrpc 2017-07-20 17:51:39 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6
  Red Hat Enterprise Linux 7

Via RHSA-2017:1789 https://access.redhat.com/errata/RHSA-2017:1789

Comment 7 errata-xmlrpc 2017-12-06 13:43:10 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6
  Red Hat Enterprise Linux 7

Via RHSA-2017:3392 https://access.redhat.com/errata/RHSA-2017:3392


Note You need to log in before you can comment on or make changes to this bug.