==========================================================================
Ubuntu Security Notice USN-6263-1
August 01, 2023

openjdk-8, openjdk-lts, openjdk-17 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 23.04
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS (Available with Ubuntu Pro)
- Ubuntu 16.04 LTS (Available with Ubuntu Pro)

Summary:

Several security issues were fixed in OpenJDK.

Software Description:
- openjdk-17: Open Source Java implementation
- openjdk-8: Open Source Java implementation
- openjdk-lts: Open Source Java implementation

Details:

Motoyasu Saburi discovered that OpenJDK incorrectly handled special
characters in file name parameters. An attacker could possibly use
this issue to insert, edit or obtain sensitive information. This issue
only affected OpenJDK 11 and OpenJDK 17. (CVE-2023-22006)

Eirik Bjørsnøs discovered that OpenJDK incorrectly handled certain ZIP
archives. An attacker could possibly use this issue to cause a denial
of service. This issue only affected OpenJDK 11 and OpenJDK 17.
(CVE-2023-22036)

David Stancu discovered that OpenJDK had a flaw in the AES cipher
implementation. An attacker could possibly use this issue to obtain
sensitive information. This issue only affected OpenJDK 11 and OpenJDK 17.
(CVE-2023-22041)

Zhiqiang Zang discovered that OpenJDK incorrectly handled array accesses
when using the binary '%' operator. An attacker could possibly use this
issue to obtain sensitive information. This issue only affected OpenJDK 17.
(CVE-2023-22044)

Zhiqiang Zang discovered that OpenJDK incorrectly handled array accesses.
An attacker could possibly use this issue to obtain sensitive information.
(CVE-2023-22045)

It was discovered that OpenJDK incorrectly sanitized URIs strings. An
attacker could possibly use this issue to insert, edit or obtain sensitive
information. (CVE-2023-22049)

It was discovered that OpenJDK incorrectly handled certain glyphs. An
attacker could possibly use this issue to cause a denial of service.
This issue only affected OpenJDK 11 and OpenJDK 17.
(CVE-2023-25193)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 23.04:
  openjdk-11-jdk                  11.0.20+8-1ubuntu1~23.04
  openjdk-11-jre                  11.0.20+8-1ubuntu1~23.04
  openjdk-11-jre-headless         11.0.20+8-1ubuntu1~23.04
  openjdk-11-jre-zero             11.0.20+8-1ubuntu1~23.04
  openjdk-17-jdk                  17.0.8+7-1~23.04
  openjdk-17-jre                  17.0.8+7-1~23.04
  openjdk-17-jre-headless         17.0.8+7-1~23.04
  openjdk-17-jre-zero             17.0.8+7-1~23.04
  openjdk-8-jdk                   8u382-ga-1~23.04.1
  openjdk-8-jre                   8u382-ga-1~23.04.1
  openjdk-8-jre-headless          8u382-ga-1~23.04.1
  openjdk-8-jre-zero              8u382-ga-1~23.04.1

Ubuntu 22.04 LTS:
  openjdk-11-jdk                  11.0.20+8-1ubuntu1~22.04
  openjdk-11-jre                  11.0.20+8-1ubuntu1~22.04
  openjdk-11-jre-headless         11.0.20+8-1ubuntu1~22.04
  openjdk-11-jre-zero             11.0.20+8-1ubuntu1~22.04
  openjdk-17-jdk                  17.0.8+7-1~22.04
  openjdk-17-jre                  17.0.8+7-1~22.04
  openjdk-17-jre-headless         17.0.8+7-1~22.04
  openjdk-17-jre-zero             17.0.8+7-1~22.04
  openjdk-8-jdk                   8u382-ga-1~22.04.1
  openjdk-8-jre                   8u382-ga-1~22.04.1
  openjdk-8-jre-headless          8u382-ga-1~22.04.1
  openjdk-8-jre-zero              8u382-ga-1~22.04.1

Ubuntu 20.04 LTS:
  openjdk-11-jdk                  11.0.20+8-1ubuntu1~20.04
  openjdk-11-jre                  11.0.20+8-1ubuntu1~20.04
  openjdk-11-jre-headless         11.0.20+8-1ubuntu1~20.04
  openjdk-11-jre-zero             11.0.20+8-1ubuntu1~20.04
  openjdk-17-jdk                  17.0.8+7-1~20.04.2
  openjdk-17-jre                  17.0.8+7-1~20.04.2
  openjdk-17-jre-headless         17.0.8+7-1~20.04.2
  openjdk-17-jre-zero             17.0.8+7-1~20.04.2
  openjdk-8-jdk                   8u382-ga-1~20.04.1
  openjdk-8-jre                   8u382-ga-1~20.04.1
  openjdk-8-jre-headless          8u382-ga-1~20.04.1
  openjdk-8-jre-zero              8u382-ga-1~20.04.1

Ubuntu 18.04 LTS (Available with Ubuntu Pro):
  openjdk-11-jdk                  11.0.20+8-1ubuntu1~18.04
  openjdk-11-jre                  11.0.20+8-1ubuntu1~18.04
  openjdk-11-jre-headless         11.0.20+8-1ubuntu1~18.04
  openjdk-11-jre-zero             11.0.20+8-1ubuntu1~18.04
  openjdk-17-jdk                  17.0.8+7-1~18.04
  openjdk-17-jre                  17.0.8+7-1~18.04
  openjdk-17-jre-headless         17.0.8+7-1~18.04
  openjdk-17-jre-zero             17.0.8+7-1~18.04
  openjdk-8-jdk                   8u382-ga-1~18.04.1
  openjdk-8-jre                   8u382-ga-1~18.04.1
  openjdk-8-jre-headless          8u382-ga-1~18.04.1
  openjdk-8-jre-zero              8u382-ga-1~18.04.1

Ubuntu 16.04 LTS (Available with Ubuntu Pro):
  openjdk-8-jdk                   8u382-ga-1~16.04.1
  openjdk-8-jre                   8u382-ga-1~16.04.1
  openjdk-8-jre-headless          8u382-ga-1~16.04.1
  openjdk-8-jre-zero              8u382-ga-1~16.04.1

This update uses a new upstream release, which includes additional
bug fixes. After a standard system update you need to restart any
Java applications or applets to make all the necessary changes.

References:
  https://ubuntu.com/security/notices/USN-6263-1
  CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044,
  CVE-2023-22045, CVE-2023-22049, CVE-2023-25193

Package Information:
  https://launchpad.net/ubuntu/+source/openjdk-17/17.0.8+7-1~23.04
  https://launchpad.net/ubuntu/+source/openjdk-8/8u382-ga-1~23.04.1
  https://launchpad.net/ubuntu/+source/openjdk-lts/11.0.20+8-1ubuntu1~23.04
  https://launchpad.net/ubuntu/+source/openjdk-17/17.0.8+7-1~22.04
  https://launchpad.net/ubuntu/+source/openjdk-8/8u382-ga-1~22.04.1
  https://launchpad.net/ubuntu/+source/openjdk-lts/11.0.20+8-1ubuntu1~22.04
  https://launchpad.net/ubuntu/+source/openjdk-17/17.0.8+7-1~20.04.2
  https://launchpad.net/ubuntu/+source/openjdk-8/8u382-ga-1~20.04.1
  https://launchpad.net/ubuntu/+source/openjdk-lts/11.0.20+8-1ubuntu1~20.04

Ubuntu 6263-1: OpenJDK vulnerabilities

August 1, 2023
Several security issues were fixed in OpenJDK.

Summary

A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 23.04 - Ubuntu 22.04 LTS - Ubuntu 20.04 LTS - Ubuntu 18.04 LTS (Available with Ubuntu Pro) - Ubuntu 16.04 LTS (Available with Ubuntu Pro) Summary: Several security issues were fixed in OpenJDK. Software Description: - openjdk-17: Open Source Java implementation - openjdk-8: Open Source Java implementation - openjdk-lts: Open Source Java implementation Details: Motoyasu Saburi discovered that OpenJDK incorrectly handled special characters in file name parameters. An attacker could possibly use this issue to insert, edit or obtain sensitive information. This issue only affected OpenJDK 11 and OpenJDK 17. (CVE-2023-22006) Eirik Bjørsnøs discovered that OpenJDK incorrectly handled certain ZIP archives. An attacker could possibly use this issue to cause a denial of service. This issue only affected OpenJDK 11 and OpenJDK 17. (CVE-2023-22036) David Stancu discovered that OpenJDK had a flaw in the AES cipher implementation. An attacker could possibly use this issue to obtain sensitive information. This issue only affected OpenJDK 11 and OpenJDK 17. (CVE-2023-22041) Zhiqiang Zang discovered that OpenJDK incorrectly handled array accesses when using the binary '%' operator. An attacker could possibly use this issue to obtain sensitive information. This issue only affected OpenJDK 17. (CVE-2023-22044) Zhiqiang Zang discovered that OpenJDK incorrectly handled array accesses. An attacker could possibly use this issue to obtain sensitive information. (CVE-2023-22045) It was discovered that OpenJDK incorrectly sanitized URIs strings. An attacker could possibly use this issue to insert, edit or obtain sensitive information. (CVE-2023-22049) It was discovered that OpenJDK incorrectly handled certain glyphs. An attacker could possibly use this issue to cause a denial of service. This issue only affected OpenJDK 11 and OpenJDK 17. (CVE-2023-25193)

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 23.04: openjdk-11-jdk 11.0.20+8-1ubuntu1~23.04 openjdk-11-jre 11.0.20+8-1ubuntu1~23.04 openjdk-11-jre-headless 11.0.20+8-1ubuntu1~23.04 openjdk-11-jre-zero 11.0.20+8-1ubuntu1~23.04 openjdk-17-jdk 17.0.8+7-1~23.04 openjdk-17-jre 17.0.8+7-1~23.04 openjdk-17-jre-headless 17.0.8+7-1~23.04 openjdk-17-jre-zero 17.0.8+7-1~23.04 openjdk-8-jdk 8u382-ga-1~23.04.1 openjdk-8-jre 8u382-ga-1~23.04.1 openjdk-8-jre-headless 8u382-ga-1~23.04.1 openjdk-8-jre-zero 8u382-ga-1~23.04.1 Ubuntu 22.04 LTS: openjdk-11-jdk 11.0.20+8-1ubuntu1~22.04 openjdk-11-jre 11.0.20+8-1ubuntu1~22.04 openjdk-11-jre-headless 11.0.20+8-1ubuntu1~22.04 openjdk-11-jre-zero 11.0.20+8-1ubuntu1~22.04 openjdk-17-jdk 17.0.8+7-1~22.04 openjdk-17-jre 17.0.8+7-1~22.04 openjdk-17-jre-headless 17.0.8+7-1~22.04 openjdk-17-jre-zero 17.0.8+7-1~22.04 openjdk-8-jdk 8u382-ga-1~22.04.1 openjdk-8-jre 8u382-ga-1~22.04.1 openjdk-8-jre-headless 8u382-ga-1~22.04.1 openjdk-8-jre-zero 8u382-ga-1~22.04.1 Ubuntu 20.04 LTS: openjdk-11-jdk 11.0.20+8-1ubuntu1~20.04 openjdk-11-jre 11.0.20+8-1ubuntu1~20.04 openjdk-11-jre-headless 11.0.20+8-1ubuntu1~20.04 openjdk-11-jre-zero 11.0.20+8-1ubuntu1~20.04 openjdk-17-jdk 17.0.8+7-1~20.04.2 openjdk-17-jre 17.0.8+7-1~20.04.2 openjdk-17-jre-headless 17.0.8+7-1~20.04.2 openjdk-17-jre-zero 17.0.8+7-1~20.04.2 openjdk-8-jdk 8u382-ga-1~20.04.1 openjdk-8-jre 8u382-ga-1~20.04.1 openjdk-8-jre-headless 8u382-ga-1~20.04.1 openjdk-8-jre-zero 8u382-ga-1~20.04.1 Ubuntu 18.04 LTS (Available with Ubuntu Pro): openjdk-11-jdk 11.0.20+8-1ubuntu1~18.04 openjdk-11-jre 11.0.20+8-1ubuntu1~18.04 openjdk-11-jre-headless 11.0.20+8-1ubuntu1~18.04 openjdk-11-jre-zero 11.0.20+8-1ubuntu1~18.04 openjdk-17-jdk 17.0.8+7-1~18.04 openjdk-17-jre 17.0.8+7-1~18.04 openjdk-17-jre-headless 17.0.8+7-1~18.04 openjdk-17-jre-zero 17.0.8+7-1~18.04 openjdk-8-jdk 8u382-ga-1~18.04.1 openjdk-8-jre 8u382-ga-1~18.04.1 openjdk-8-jre-headless 8u382-ga-1~18.04.1 openjdk-8-jre-zero 8u382-ga-1~18.04.1 Ubuntu 16.04 LTS (Available with Ubuntu Pro): openjdk-8-jdk 8u382-ga-1~16.04.1 openjdk-8-jre 8u382-ga-1~16.04.1 openjdk-8-jre-headless 8u382-ga-1~16.04.1 openjdk-8-jre-zero 8u382-ga-1~16.04.1 This update uses a new upstream release, which includes additional bug fixes. After a standard system update you need to restart any Java applications or applets to make all the necessary changes.

References

https://ubuntu.com/security/notices/USN-6263-1

CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044,

CVE-2023-22045, CVE-2023-22049, CVE-2023-25193

Severity
Ubuntu Security Notice USN-6263-1

Package Information

https://launchpad.net/ubuntu/+source/openjdk-17/17.0.8+7-1~23.04 https://launchpad.net/ubuntu/+source/openjdk-8/8u382-ga-1~23.04.1 https://launchpad.net/ubuntu/+source/openjdk-lts/11.0.20+8-1ubuntu1~23.04 https://launchpad.net/ubuntu/+source/openjdk-17/17.0.8+7-1~22.04 https://launchpad.net/ubuntu/+source/openjdk-8/8u382-ga-1~22.04.1 https://launchpad.net/ubuntu/+source/openjdk-lts/11.0.20+8-1ubuntu1~22.04 https://launchpad.net/ubuntu/+source/openjdk-17/17.0.8+7-1~20.04.2 https://launchpad.net/ubuntu/+source/openjdk-8/8u382-ga-1~20.04.1 https://launchpad.net/ubuntu/+source/openjdk-lts/11.0.20+8-1ubuntu1~20.04

Related News