exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-6528-1

Ubuntu Security Notice USN-6528-1
Posted Nov 30, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6528-1 - It was discovered that the HotSpot VM implementation in OpenJDK did not properly validate bytecode blocks in certain situations. An attacker could possibly use this to cause a denial of service. Carter Kozak discovered that OpenJDK, when compiling with AVX-512 instruction support enabled, could produce code that resulted in memory corruption in certain situations. An attacker targeting applications built in this way could possibly use this to cause a denial of service or execute arbitrary code. In Ubuntu, OpenJDK defaults to not using AVX-512 instructions.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2022-40433, CVE-2023-22025, CVE-2023-22067, CVE-2023-22081
SHA-256 | 99f46c03cbddc34da590a17abcaef6ee63b5b00b5c7801b35a79c57940ab3450

Ubuntu Security Notice USN-6528-1

Change Mirror Download
=========================================================================
Ubuntu Security Notice USN-6528-1
November 29, 2023

openjdk-8 vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 23.10
- Ubuntu 23.04
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS (Available with Ubuntu Pro)
- Ubuntu 16.04 LTS (Available with Ubuntu Pro)

Summary:

Several security issues were fixed in OpenJDK.

Software Description:
- openjdk-8: Open Source Java implementation

Details:

It was discovered that the HotSpot VM implementation in OpenJDK did not
properly validate bytecode blocks in certain situations. An attacker could
possibly use this to cause a denial of service. (CVE-2022-40433)

Carter Kozak discovered that OpenJDK, when compiling with AVX-512
instruction support enabled, could produce code that resulted in memory
corruption in certain situations. An attacker targeting applications built
in this way could possibly use this to cause a denial of service or execute
arbitrary code. In Ubuntu, OpenJDK defaults to not using AVX-512
instructions. (CVE-2023-22025)

It was discovered that the CORBA implementation in OpenJDK did not properly
perform deserialization of IOR string objects. An attacker could possibly
use this to bypass Java sandbox restrictions. (CVE-2023-22067)

It was discovered that OpenJDK did not properly perform PKIX certification
path validation in certain situations. An attacker could use this to cause
a denial of service. (CVE-2023-22081)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 23.10:
openjdk-8-jdk 8u392-ga-1~23.10
openjdk-8-jdk-headless 8u392-ga-1~23.10
openjdk-8-jre 8u392-ga-1~23.10
openjdk-8-jre-headless 8u392-ga-1~23.10
openjdk-8-jre-zero 8u392-ga-1~23.10

Ubuntu 23.04:
openjdk-8-jdk 8u392-ga-1~23.04
openjdk-8-jdk-headless 8u392-ga-1~23.04
openjdk-8-jre 8u392-ga-1~23.04
openjdk-8-jre-headless 8u392-ga-1~23.04
openjdk-8-jre-zero 8u392-ga-1~23.04

Ubuntu 22.04 LTS:
openjdk-8-jdk 8u392-ga-1~22.04
openjdk-8-jdk-headless 8u392-ga-1~22.04
openjdk-8-jre 8u392-ga-1~22.04
openjdk-8-jre-headless 8u392-ga-1~22.04
openjdk-8-jre-zero 8u392-ga-1~22.04

Ubuntu 20.04 LTS:
openjdk-8-jdk 8u392-ga-1~20.04
openjdk-8-jdk-headless 8u392-ga-1~20.04
openjdk-8-jre 8u392-ga-1~20.04
openjdk-8-jre-headless 8u392-ga-1~20.04
openjdk-8-jre-zero 8u392-ga-1~20.04

Ubuntu 18.04 LTS (Available with Ubuntu Pro):
openjdk-8-jdk 8u392-ga-1~18.04
openjdk-8-jdk-headless 8u392-ga-1~18.04
openjdk-8-jre 8u392-ga-1~18.04
openjdk-8-jre-headless 8u392-ga-1~18.04
openjdk-8-jre-zero 8u392-ga-1~18.04

Ubuntu 16.04 LTS (Available with Ubuntu Pro):
openjdk-8-jdk 8u392-ga-1~16.04
openjdk-8-jdk-headless 8u392-ga-1~16.04
openjdk-8-jre 8u392-ga-1~16.04
openjdk-8-jre-headless 8u392-ga-1~16.04
openjdk-8-jre-jamvm 8u392-ga-1~16.04
openjdk-8-jre-zero 8u392-ga-1~16.04

This update uses a new upstream release, which includes additional
bug fixes. After a standard system update you need to restart any
Java applications to make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-6528-1
CVE-2022-40433, CVE-2023-22025, CVE-2023-22067, CVE-2023-22081

Package Information:
https://launchpad.net/ubuntu/+source/openjdk-8/8u392-ga-1~23.10
https://launchpad.net/ubuntu/+source/openjdk-8/8u392-ga-1~23.04
https://launchpad.net/ubuntu/+source/openjdk-8/8u392-ga-1~22.04
https://launchpad.net/ubuntu/+source/openjdk-8/8u392-ga-1~20.04
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    0 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close