what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-6263-2

Ubuntu Security Notice USN-6263-2
Posted Aug 30, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6263-2 - USN-6263-1 fixed vulnerabilities in OpenJDK. Unfortunately, that update introduced a regression when opening APK, ZIP or JAR files in OpenJDK 11 and OpenJDK 17. This update fixes the problem. Motoyasu Saburi discovered that OpenJDK incorrectly handled special characters in file name parameters. An attacker could possibly use this issue to insert, edit or obtain sensitive information. This issue only affected OpenJDK 11 and OpenJDK 17.

tags | advisory, vulnerability
systems | linux, ubuntu
advisories | CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193
SHA-256 | 06081ccdb3eddadabb6a4fa5e0132327183f58df6ae97e89790781710e41c2a2

Ubuntu Security Notice USN-6263-2

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-6263-2
August 30, 2023

openjdk-lts, openjdk-17 regression
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 23.04
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS (Available with Ubuntu Pro)

Summary:

USN-6263-1 introduced a regression in OpenJDK 11 and OpenJDK 17.

Software Description:
- openjdk-17: Open Source Java implementation
- openjdk-lts: Open Source Java implementation

Details:

USN-6263-1 fixed vulnerabilities in OpenJDK. Unfortunately, that update
introduced a regression when opening APK, ZIP or JAR files in OpenJDK 11
and OpenJDK 17. This update fixes the problem.

We apologize for the inconvenience.

Original advisory details:

Motoyasu Saburi discovered that OpenJDK incorrectly handled special
characters in file name parameters. An attacker could possibly use
this issue to insert, edit or obtain sensitive information. This issue
only affected OpenJDK 11 and OpenJDK 17. (CVE-2023-22006)

Eirik Bjørsnøs discovered that OpenJDK incorrectly handled certain ZIP
archives. An attacker could possibly use this issue to cause a denial
of service. This issue only affected OpenJDK 11 and OpenJDK 17.
(CVE-2023-22036)

David Stancu discovered that OpenJDK had a flaw in the AES cipher
implementation. An attacker could possibly use this issue to obtain
sensitive information. This issue only affected OpenJDK 11 and OpenJDK 17.
(CVE-2023-22041)

Zhiqiang Zang discovered that OpenJDK incorrectly handled array accesses
when using the binary '%' operator. An attacker could possibly use this
issue to obtain sensitive information. This issue only affected OpenJDK 17.
(CVE-2023-22044)

Zhiqiang Zang discovered that OpenJDK incorrectly handled array accesses.
An attacker could possibly use this issue to obtain sensitive information.
(CVE-2023-22045)

It was discovered that OpenJDK incorrectly sanitized URIs strings. An
attacker could possibly use this issue to insert, edit or obtain sensitive
information. (CVE-2023-22049)

It was discovered that OpenJDK incorrectly handled certain glyphs. An
attacker could possibly use this issue to cause a denial of service.
This issue only affected OpenJDK 11 and OpenJDK 17.
(CVE-2023-25193)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 23.04:
openjdk-11-jdk 11.0.20.1+1-0ubuntu1~23.04
openjdk-11-jre 11.0.20.1+1-0ubuntu1~23.04
openjdk-11-jre-headless 11.0.20.1+1-0ubuntu1~23.04
openjdk-11-jre-zero 11.0.20.1+1-0ubuntu1~23.04
openjdk-17-jdk 17.0.8.1+1~us1-0ubuntu1~23.04
openjdk-17-jre 17.0.8.1+1~us1-0ubuntu1~23.04
openjdk-17-jre-headless 17.0.8.1+1~us1-0ubuntu1~23.04
openjdk-17-jre-zero 17.0.8.1+1~us1-0ubuntu1~23.04

Ubuntu 22.04 LTS:
openjdk-11-jdk 11.0.20.1+1-0ubuntu1~22.04
openjdk-11-jre 11.0.20.1+1-0ubuntu1~22.04
openjdk-11-jre-headless 11.0.20.1+1-0ubuntu1~22.04
openjdk-11-jre-zero 11.0.20.1+1-0ubuntu1~22.04
openjdk-17-jdk 17.0.8.1+1~us1-0ubuntu1~22.04
openjdk-17-jre 17.0.8.1+1~us1-0ubuntu1~22.04
openjdk-17-jre-headless 17.0.8.1+1~us1-0ubuntu1~22.04
openjdk-17-jre-zero 17.0.8.1+1~us1-0ubuntu1~22.04

Ubuntu 20.04 LTS:
openjdk-11-jdk 11.0.20.1+1-0ubuntu1~20.04
openjdk-11-jre 11.0.20.1+1-0ubuntu1~20.04
openjdk-11-jre-headless 11.0.20.1+1-0ubuntu1~20.04
openjdk-11-jre-zero 11.0.20.1+1-0ubuntu1~20.04
openjdk-17-jdk 17.0.8.1+1~us1-0ubuntu1~20.04
openjdk-17-jre 17.0.8.1+1~us1-0ubuntu1~20.04
openjdk-17-jre-headless 17.0.8.1+1~us1-0ubuntu1~20.04
openjdk-17-jre-zero 17.0.8.1+1~us1-0ubuntu1~20.04

Ubuntu 18.04 LTS (Available with Ubuntu Pro):
openjdk-11-jdk 11.0.20.1+1-0ubuntu1~18.04
openjdk-11-jre 11.0.20.1+1-0ubuntu1~18.04
openjdk-11-jre-headless 11.0.20.1+1-0ubuntu1~18.04
openjdk-11-jre-zero 11.0.20.1+1-0ubuntu1~18.04
openjdk-17-jdk 17.0.8.1+1~us1-0ubuntu1~18.04
openjdk-17-jre 17.0.8.1+1~us1-0ubuntu1~18.04
openjdk-17-jre-headless 17.0.8.1+1~us1-0ubuntu1~18.04
openjdk-17-jre-zero 17.0.8.1+1~us1-0ubuntu1~18.04

This update uses a new upstream release, which includes additional
bug fixes. After a standard system update you need to restart any
Java applications or applets to make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-6263-2
https://ubuntu.com/security/notices/USN-6263-1
https://launchpad.net/bugs/2032865

Package Information:
https://launchpad.net/ubuntu/+source/openjdk-17/17.0.8.1+1~us1-0ubuntu1~23.04
https://launchpad.net/ubuntu/+source/openjdk-lts/11.0.20.1+1-0ubuntu1~23.04
https://launchpad.net/ubuntu/+source/openjdk-17/17.0.8.1+1~us1-0ubuntu1~22.04
https://launchpad.net/ubuntu/+source/openjdk-lts/11.0.20.1+1-0ubuntu1~22.04
https://launchpad.net/ubuntu/+source/openjdk-17/17.0.8.1+1~us1-0ubuntu1~20.04
https://launchpad.net/ubuntu/+source/openjdk-lts/11.0.20.1+1-0ubuntu1~20.04
Login or Register to add favorites

File Archive:

November 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Nov 1st
    30 Files
  • 2
    Nov 2nd
    0 Files
  • 3
    Nov 3rd
    0 Files
  • 4
    Nov 4th
    12 Files
  • 5
    Nov 5th
    44 Files
  • 6
    Nov 6th
    18 Files
  • 7
    Nov 7th
    9 Files
  • 8
    Nov 8th
    8 Files
  • 9
    Nov 9th
    3 Files
  • 10
    Nov 10th
    0 Files
  • 11
    Nov 11th
    0 Files
  • 12
    Nov 12th
    0 Files
  • 13
    Nov 13th
    0 Files
  • 14
    Nov 14th
    0 Files
  • 15
    Nov 15th
    0 Files
  • 16
    Nov 16th
    0 Files
  • 17
    Nov 17th
    0 Files
  • 18
    Nov 18th
    0 Files
  • 19
    Nov 19th
    0 Files
  • 20
    Nov 20th
    0 Files
  • 21
    Nov 21st
    0 Files
  • 22
    Nov 22nd
    0 Files
  • 23
    Nov 23rd
    0 Files
  • 24
    Nov 24th
    0 Files
  • 25
    Nov 25th
    0 Files
  • 26
    Nov 26th
    0 Files
  • 27
    Nov 27th
    0 Files
  • 28
    Nov 28th
    0 Files
  • 29
    Nov 29th
    0 Files
  • 30
    Nov 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close