exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-5546-1

Ubuntu Security Notice USN-5546-1
Posted Aug 5, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5546-1 - Neil Madden discovered that OpenJDK did not properly verify ECDSA signatures. A remote attacker could possibly use this issue to insert, edit or obtain sensitive information. This issue only affected OpenJDK 17 and OpenJDK 18. It was discovered that OpenJDK incorrectly limited memory when compiling a specially crafted XPath expression. An attacker could possibly use this issue to cause a denial of service. This issue was fixed in OpenJDK 8 and OpenJDK 18. USN-5388-1 and USN-5388-2 addressed this issue in OpenJDK 11 and OpenJDK 17.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2022-21426, CVE-2022-21434, CVE-2022-21443, CVE-2022-21449, CVE-2022-21476, CVE-2022-21496, CVE-2022-21540, CVE-2022-21541, CVE-2022-21549, CVE-2022-34169
SHA-256 | 84c887787fbc010de3680aa29d38e80563065655d3f3e4aab5622447751585c1

Ubuntu Security Notice USN-5546-1

Change Mirror Download
=========================================================================
Ubuntu Security Notice USN-5546-1
August 04, 2022

openjdk-8, openjdk-lts, openjdk-17, openjdk-18 vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in OpenJDK.

Software Description:
- openjdk-17: Open Source Java implementation
- openjdk-18: Open Source Java implementation
- openjdk-8: Open Source Java implementation
- openjdk-lts: Open Source Java implementation

Details:

Neil Madden discovered that OpenJDK did not properly verify ECDSA
signatures. A remote attacker could possibly use this issue to insert,
edit or obtain sensitive information. This issue only affected OpenJDK
17 and OpenJDK 18. (CVE-2022-21449)

It was discovered that OpenJDK incorrectly limited memory when compiling a
specially crafted XPath expression. An attacker could possibly use this
issue to cause a denial of service. This issue was fixed in OpenJDK 8 and
OpenJDK 18. USN-5388-1 and USN-5388-2 addressed this issue in OpenJDK 11
and OpenJDK 17. (CVE-2022-21426)

It was discovered that OpenJDK incorrectly handled converting certain
object arguments into their textual representations. An attacker could
possibly use this issue to cause a denial of service. This issue was
fixed in OpenJDK 8 and OpenJDK 18. USN-5388-1 and USN-5388-2 addressed
this issue in OpenJDK 11 and OpenJDK 17. (CVE-2022-21434)

It was discovered that OpenJDK incorrectly validated the encoded length of
certain object identifiers. An attacker could possibly use this issue to
cause a denial of service. This issue was fixed in OpenJDK 8 and OpenJDK 18.
USN-5388-1 and USN-5388-2 addressed this issue in OpenJDK 11 and OpenJDK 17.
(CVE-2022-21443)

It was discovered that OpenJDK incorrectly validated certain paths. An
attacker could possibly use this issue to bypass the secure validation
feature and expose sensitive information in XML files. This issue was
fixed in OpenJDK 8 and OpenJDK 18. USN-5388-1 and USN-5388-2 addressed this
issue in OpenJDK 11 and OpenJDK 17. (CVE-2022-21476)

It was discovered that OpenJDK incorrectly parsed certain URI strings. An
attacker could possibly use this issue to make applications accept
invalid of malformed URI strings. This issue was fixed in OpenJDK 8 and
OpenJDK 18. USN-5388-1 and USN-5388-2 addressed this issue in OpenJDK 11
and OpenJDK 17. (CVE-2022-21496)

It was discovered that OpenJDK incorrectly generated class code in the
Hotspot component. An attacker could possibly use this issue to obtain
sensitive information. (CVE-2022-21540)

It was dicovered that OpenJDK incorrectly restricted access to the
invokeBasic() method in the Hotspot component. An attacker could possibly
use this issue to insert, edit or obtain sensitive information.
(CVE-2022-21541)

It was discovered that OpenJDK incorrectly computed exponentials. An
attacker could possibly use this issue to insert, edit or obtain sensitive
information. This issue only affected OpenJDK 17.
(CVE-2022-21549)

It was discovered that OpenJDK includes a copy of Xalan that incorrectly
handled integer truncation. An attacker could possibly use this issue to
execute arbitrary code. (CVE-2022-34169)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS:
openjdk-11-jdk 11.0.16+8-0ubuntu1~22.04
openjdk-11-jre 11.0.16+8-0ubuntu1~22.04
openjdk-11-jre-headless 11.0.16+8-0ubuntu1~22.04
openjdk-11-jre-zero 11.0.16+8-0ubuntu1~22.04
openjdk-17-jdk 17.0.4+8-1~22.04
openjdk-17-jre 17.0.4+8-1~22.04
openjdk-17-jre-headless 17.0.4+8-1~22.04
openjdk-17-jre-zero 17.0.4+8-1~22.04
openjdk-18-jdk 18.0.2+9-2~22.04
openjdk-18-jre 18.0.2+9-2~22.04
openjdk-18-jre-headless 18.0.2+9-2~22.04
openjdk-18-jre-zero 18.0.2+9-2~22.04
openjdk-8-jdk 8u342-b07-0ubuntu1~22.04
openjdk-8-jre 8u342-b07-0ubuntu1~22.04
openjdk-8-jre-headless 8u342-b07-0ubuntu1~22.04
openjdk-8-jre-zero 8u342-b07-0ubuntu1~22.04

Ubuntu 20.04 LTS:
openjdk-11-jdk 11.0.16+8-0ubuntu1~20.04
openjdk-11-jre 11.0.16+8-0ubuntu1~20.04
openjdk-11-jre-headless 11.0.16+8-0ubuntu1~20.04
openjdk-11-jre-zero 11.0.16+8-0ubuntu1~20.04
openjdk-17-jdk 17.0.4+8-1~20.04
openjdk-17-jre 17.0.4+8-1~20.04
openjdk-17-jre-headless 17.0.4+8-1~20.04
openjdk-17-jre-zero 17.0.4+8-1~20.04
openjdk-8-jdk 8u342-b07-0ubuntu1~20.04
openjdk-8-jre 8u342-b07-0ubuntu1~20.04
openjdk-8-jre-headless 8u342-b07-0ubuntu1~20.04
openjdk-8-jre-zero 8u342-b07-0ubuntu1~20.04

Ubuntu 18.04 LTS:
openjdk-11-jdk 11.0.16+8-0ubuntu1~18.04
openjdk-11-jre 11.0.16+8-0ubuntu1~18.04
openjdk-11-jre-headless 11.0.16+8-0ubuntu1~18.04
openjdk-11-jre-zero 11.0.16+8-0ubuntu1~18.04
openjdk-17-jdk 17.0.4+8-1~18.04
openjdk-17-jre 17.0.4+8-1~18.04
openjdk-17-jre-headless 17.0.4+8-1~18.04
openjdk-17-jre-zero 17.0.4+8-1~18.04
openjdk-8-jdk 8u342-b07-0ubuntu1~18.04
openjdk-8-jre 8u342-b07-0ubuntu1~18.04
openjdk-8-jre-headless 8u342-b07-0ubuntu1~18.04
openjdk-8-jre-zero 8u342-b07-0ubuntu1~18.04

This update uses a new upstream release, which includes additional bug
fixes. After a standard system update you need to restart any Java
applications or applets to make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-5546-1
CVE-2022-21426, CVE-2022-21434, CVE-2022-21443, CVE-2022-21449,
CVE-2022-21476, CVE-2022-21496, CVE-2022-21540, CVE-2022-21541,
CVE-2022-21549, CVE-2022-34169

Package Information:
https://launchpad.net/ubuntu/+source/openjdk-17/17.0.4+8-1~22.04
https://launchpad.net/ubuntu/+source/openjdk-18/18.0.2+9-2~22.04
https://launchpad.net/ubuntu/+source/openjdk-8/8u342-b07-0ubuntu1~22.04
https://launchpad.net/ubuntu/+source/openjdk-lts/11.0.16+8-0ubuntu1~22.04
https://launchpad.net/ubuntu/+source/openjdk-17/17.0.4+8-1~20.04
https://launchpad.net/ubuntu/+source/openjdk-8/8u342-b07-0ubuntu1~20.04
https://launchpad.net/ubuntu/+source/openjdk-lts/11.0.16+8-0ubuntu1~20.04
https://launchpad.net/ubuntu/+source/openjdk-17/17.0.4+8-1~18.04
https://launchpad.net/ubuntu/+source/openjdk-8/8u342-b07-0ubuntu1~18.04
https://launchpad.net/ubuntu/+source/openjdk-lts/11.0.16+8-0ubuntu1~18.04
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    0 Files
  • 8
    Aug 8th
    0 Files
  • 9
    Aug 9th
    0 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close