what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-5313-2

Ubuntu Security Notice USN-5313-2
Posted Mar 29, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5313-2 - USN-5313-1 fixed vulnerabilities and added features in OpenJDK. Unfortunately, that update introduced a regression in OpenJDK 11 that could impact interoperability with some popular HTTP/2 servers making it unable to connect to said servers. This update fixes the problem.

tags | advisory, web, vulnerability
systems | linux, ubuntu
advisories | CVE-2022-21248, CVE-2022-21277, CVE-2022-21282, CVE-2022-21283, CVE-2022-21291, CVE-2022-21296, CVE-2022-21299, CVE-2022-21305, CVE-2022-21340, CVE-2022-21341, CVE-2022-21365
SHA-256 | 1911934539c51bd6df28232883917c98374d9f5b205fb3970482d87c13567eef

Ubuntu Security Notice USN-5313-2

Change Mirror Download
=========================================================================
Ubuntu Security Notice USN-5313-2
March 29, 2022

openjdk-lts regression
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 21.10
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS

Summary:

USN-5313-1 introduced a regression in OpenJDK 11.

Software Description:
- openjdk-lts: Open Source Java implementation

Details:

USN-5313-1 fixed vulnerabilities and added features in OpenJDK.
Unfortunately, that update introduced a regression in OpenJDK 11 that
could impact interoperability with some popular HTTP/2 servers making
it unable to connect to said servers. This update fixes the problem.

We apologize for the inconvenience.

Original advisory details:

It was discovered that OpenJDK incorrectly handled deserialization filters.
An attacker could possibly use this issue to insert, delete or obtain
sensitive information. (CVE-2022-21248)

It was discovered that OpenJDK incorrectly read uncompressed TIFF files.
An attacker could possibly use this issue to cause a denial of service via
a specially crafted TIFF file. (CVE-2022-21277)

Jonni Passki discovered that OpenJDK incorrectly verified access
restrictions when performing URI resolution. An attacker could possibly
use this issue to obtain sensitive information. (CVE-2022-21282)

It was discovered that OpenJDK incorrectly handled certain regular
expressions in the Pattern class implementation. An attacker could
possibly use this issue to cause a denial of service. (CVE-2022-21283)

It was discovered that OpenJDK incorrectly handled specially crafted Java
class files. An attacker could possibly use this issue to cause a denial
of service. (CVE-2022-21291)

Markus Loewe discovered that OpenJDK incorrectly validated attributes
during object deserialization. An attacker could possibly use this issue
to cause a denial of service. (CVE-2022-21293, CVE-2022-21294)

Dan Rabe discovered that OpenJDK incorrectly verified access permissions
in the JAXP component. An attacker could possibly use this to specially
craft an XML file to obtain sensitive information. (CVE-2022-21296)

It was discovered that OpenJDK incorrectly handled XML entities. An
attacker could use this to specially craft an XML file that, when parsed,
would possibly cause a denial of service. (CVE-2022-21299)

Zhiqiang Zang discovered that OpenJDK incorrectly handled array indexes.
An attacker could possibly use this issue to obtain sensitive information.
(CVE-2022-21305)

It was discovered that OpenJDK incorrectly read very long attributes
values in JAR file manifests. An attacker could possibly use this to
specially craft JAR file to cause a denial of service. (CVE-2022-21340)

It was discovered that OpenJDK incorrectly validated input from serialized
streams. An attacker cold possibly use this issue to bypass sandbox
restrictions. (CVE-2022-21341)

Fabian Meumertzheim discovered that OpenJDK incorrectly handled certain
specially crafted BMP or TIFF files. An attacker could possibly use this
to cause a denial of service. (CVE-2022-21360, CVE-2022-21366)

It was discovered that an integer overflow could be triggered in OpenJDK
BMPImageReader class implementation. An attacker could possibly use this
to specially craft a BMP file to cause a denial of service.
(CVE-2022-21365)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 21.10:
openjdk-11-jdk 11.0.14.1+1-0ubuntu1~21.10
openjdk-11-jdk-headless 11.0.14.1+1-0ubuntu1~21.10
openjdk-11-jre 11.0.14.1+1-0ubuntu1~21.10
openjdk-11-jre-headless 11.0.14.1+1-0ubuntu1~21.10
openjdk-11-jre-zero 11.0.14.1+1-0ubuntu1~21.10

Ubuntu 20.04 LTS:
openjdk-11-jdk 11.0.14.1+1-0ubuntu1~20.04
openjdk-11-jdk-headless 11.0.14.1+1-0ubuntu1~20.04
openjdk-11-jre 11.0.14.1+1-0ubuntu1~20.04
openjdk-11-jre-headless 11.0.14.1+1-0ubuntu1~20.04
openjdk-11-jre-zero 11.0.14.1+1-0ubuntu1~20.04

Ubuntu 18.04 LTS:
openjdk-11-jdk 11.0.14.1+1-0ubuntu1~18.04
openjdk-11-jdk-headless 11.0.14.1+1-0ubuntu1~18.04
openjdk-11-jre 11.0.14.1+1-0ubuntu1~18.04
openjdk-11-jre-headless 11.0.14.1+1-0ubuntu1~18.04
openjdk-11-jre-zero 11.0.14.1+1-0ubuntu1~18.04

This update uses a new upstream release, which includes additional bug
fixes. After a standard system update you need to restart any Java
applications or applets to make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-5313-2
https://ubuntu.com/security/notices/USN-5313-1
https://launchpad.net/bugs/1966338

Package Information:
https://launchpad.net/ubuntu/+source/openjdk-lts/11.0.14.1+1-0ubuntu1~21.10
https://launchpad.net/ubuntu/+source/openjdk-lts/11.0.14.1+1-0ubuntu1~20.04
https://launchpad.net/ubuntu/+source/openjdk-lts/11.0.14.1+1-0ubuntu1~18.04
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close