[USN-5546-1] OpenJDK vulnerabilities

Eduardo Barretto eduardo.barretto at canonical.com
Thu Aug 4 17:18:49 UTC 2022


==========================================================================
Ubuntu Security Notice USN-5546-1
August 04, 2022

openjdk-8, openjdk-lts, openjdk-17, openjdk-18 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in OpenJDK.

Software Description:
- openjdk-17: Open Source Java implementation
- openjdk-18: Open Source Java implementation
- openjdk-8: Open Source Java implementation
- openjdk-lts: Open Source Java implementation

Details:

Neil Madden discovered that OpenJDK did not properly verify ECDSA
signatures. A remote attacker could possibly use this issue to insert,
edit or obtain sensitive information. This issue only affected OpenJDK
17 and OpenJDK 18. (CVE-2022-21449)

It was discovered that OpenJDK incorrectly limited memory when compiling a
specially crafted XPath expression. An attacker could possibly use this
issue to cause a denial of service. This issue was fixed in OpenJDK 8 and
OpenJDK 18. USN-5388-1 and USN-5388-2 addressed this issue in OpenJDK 11
and OpenJDK 17. (CVE-2022-21426)

It was discovered that OpenJDK incorrectly handled converting certain
object arguments into their textual representations. An attacker could
possibly use this issue to cause a denial of service. This issue was
fixed in OpenJDK 8 and OpenJDK 18. USN-5388-1 and USN-5388-2 addressed
this issue in OpenJDK 11 and OpenJDK 17. (CVE-2022-21434)

It was discovered that OpenJDK incorrectly validated the encoded length of
certain object identifiers. An attacker could possibly use this issue to
cause a denial of service. This issue was fixed in OpenJDK 8 and OpenJDK 18.
USN-5388-1 and USN-5388-2 addressed this issue in OpenJDK 11 and OpenJDK 17.
(CVE-2022-21443)

It was discovered that OpenJDK incorrectly validated certain paths. An
attacker could possibly use this issue to bypass the secure validation
feature and expose sensitive information in XML files. This issue was
fixed in OpenJDK 8 and OpenJDK 18. USN-5388-1 and USN-5388-2 addressed this
issue in OpenJDK 11 and OpenJDK 17. (CVE-2022-21476)

It was discovered that OpenJDK incorrectly parsed certain URI strings. An
attacker could possibly use this issue to make applications accept
invalid of malformed URI strings. This issue was fixed in OpenJDK 8 and
OpenJDK 18. USN-5388-1 and USN-5388-2 addressed this issue in OpenJDK 11
and OpenJDK 17. (CVE-2022-21496)

It was discovered that OpenJDK incorrectly generated class code in the
Hotspot component. An attacker could possibly use this issue to obtain
sensitive information. (CVE-2022-21540)

It was dicovered that OpenJDK incorrectly restricted access to the
invokeBasic() method in the Hotspot component. An attacker could possibly
use this issue to insert, edit or obtain sensitive information.
(CVE-2022-21541)

It was discovered that OpenJDK incorrectly computed exponentials. An
attacker could possibly use this issue to insert, edit or obtain sensitive
information. This issue only affected OpenJDK 17.
(CVE-2022-21549)

It was discovered that OpenJDK includes a copy of Xalan that incorrectly
handled integer truncation. An attacker could possibly use this issue to
execute arbitrary code. (CVE-2022-34169)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS:
  openjdk-11-jdk                  11.0.16+8-0ubuntu1~22.04
  openjdk-11-jre                  11.0.16+8-0ubuntu1~22.04
  openjdk-11-jre-headless         11.0.16+8-0ubuntu1~22.04
  openjdk-11-jre-zero             11.0.16+8-0ubuntu1~22.04
  openjdk-17-jdk                  17.0.4+8-1~22.04
  openjdk-17-jre                  17.0.4+8-1~22.04
  openjdk-17-jre-headless         17.0.4+8-1~22.04
  openjdk-17-jre-zero             17.0.4+8-1~22.04
  openjdk-18-jdk                  18.0.2+9-2~22.04
  openjdk-18-jre                  18.0.2+9-2~22.04
  openjdk-18-jre-headless         18.0.2+9-2~22.04
  openjdk-18-jre-zero             18.0.2+9-2~22.04
  openjdk-8-jdk                   8u342-b07-0ubuntu1~22.04
  openjdk-8-jre                   8u342-b07-0ubuntu1~22.04
  openjdk-8-jre-headless          8u342-b07-0ubuntu1~22.04
  openjdk-8-jre-zero              8u342-b07-0ubuntu1~22.04

Ubuntu 20.04 LTS:
  openjdk-11-jdk                  11.0.16+8-0ubuntu1~20.04
  openjdk-11-jre                  11.0.16+8-0ubuntu1~20.04
  openjdk-11-jre-headless         11.0.16+8-0ubuntu1~20.04
  openjdk-11-jre-zero             11.0.16+8-0ubuntu1~20.04
  openjdk-17-jdk                  17.0.4+8-1~20.04
  openjdk-17-jre                  17.0.4+8-1~20.04
  openjdk-17-jre-headless         17.0.4+8-1~20.04
  openjdk-17-jre-zero             17.0.4+8-1~20.04
  openjdk-8-jdk                   8u342-b07-0ubuntu1~20.04
  openjdk-8-jre                   8u342-b07-0ubuntu1~20.04
  openjdk-8-jre-headless          8u342-b07-0ubuntu1~20.04
  openjdk-8-jre-zero              8u342-b07-0ubuntu1~20.04

Ubuntu 18.04 LTS:
  openjdk-11-jdk                  11.0.16+8-0ubuntu1~18.04
  openjdk-11-jre                  11.0.16+8-0ubuntu1~18.04
  openjdk-11-jre-headless         11.0.16+8-0ubuntu1~18.04
  openjdk-11-jre-zero             11.0.16+8-0ubuntu1~18.04
  openjdk-17-jdk                  17.0.4+8-1~18.04
  openjdk-17-jre                  17.0.4+8-1~18.04
  openjdk-17-jre-headless         17.0.4+8-1~18.04
  openjdk-17-jre-zero             17.0.4+8-1~18.04
  openjdk-8-jdk                   8u342-b07-0ubuntu1~18.04
  openjdk-8-jre                   8u342-b07-0ubuntu1~18.04
  openjdk-8-jre-headless          8u342-b07-0ubuntu1~18.04
  openjdk-8-jre-zero              8u342-b07-0ubuntu1~18.04

This update uses a new upstream release, which includes additional bug
fixes. After a standard system update you need to restart any Java
applications or applets to make all the necessary changes.

References:
  https://ubuntu.com/security/notices/USN-5546-1
  CVE-2022-21426, CVE-2022-21434, CVE-2022-21443, CVE-2022-21449,
  CVE-2022-21476, CVE-2022-21496, CVE-2022-21540, CVE-2022-21541,
  CVE-2022-21549, CVE-2022-34169

Package Information:
  https://launchpad.net/ubuntu/+source/openjdk-17/17.0.4+8-1~22.04
  https://launchpad.net/ubuntu/+source/openjdk-18/18.0.2+9-2~22.04
  https://launchpad.net/ubuntu/+source/openjdk-8/8u342-b07-0ubuntu1~22.04
  https://launchpad.net/ubuntu/+source/openjdk-lts/11.0.16+8-0ubuntu1~22.04
  https://launchpad.net/ubuntu/+source/openjdk-17/17.0.4+8-1~20.04
  https://launchpad.net/ubuntu/+source/openjdk-8/8u342-b07-0ubuntu1~20.04
  https://launchpad.net/ubuntu/+source/openjdk-lts/11.0.16+8-0ubuntu1~20.04
  https://launchpad.net/ubuntu/+source/openjdk-17/17.0.4+8-1~18.04
  https://launchpad.net/ubuntu/+source/openjdk-8/8u342-b07-0ubuntu1~18.04
  https://launchpad.net/ubuntu/+source/openjdk-lts/11.0.16+8-0ubuntu1~18.04
-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 833 bytes
Desc: not available
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20220804/e402dd09/attachment.sig>


More information about the ubuntu-security-announce mailing list