Exploit/Advisories no image

Published on August 6th, 2022 📆 | 3409 Views ⚑

0

Ubuntu Security Notice USN-5546-2 – Torchsec


iSpeech

=========================================================================
Ubuntu Security Notice USN-5546-2
August 04, 2022

openjdk-8 vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 ESM

Summary:

Several security issues were fixed in OpenJDK 8.

Software Description:
- openjdk-8: Open Source Java implementation

Details:

USN-5546-1 fixed vulnerabilities in OpenJDK.
This update provides the corresponding updates for Ubuntu 16.04 ESM.

Original advisory details:

Neil Madden discovered that OpenJDK did not properly verify ECDSA
signatures. A remote attacker could possibly use this issue to insert,
edit or obtain sensitive information. This issue only affected OpenJDK
17 and OpenJDK 18. (CVE-2022-21449)

It was discovered that OpenJDK incorrectly limited memory when compiling a
specially crafted XPath expression. An attacker could possibly use this
issue to cause a denial of service. This issue was fixed in OpenJDK 8 and
OpenJDK 18. USN-5388-1 and USN-5388-2 addressed this issue in OpenJDK 11
and OpenJDK 17. (CVE-2022-21426)

It was discovered that OpenJDK incorrectly handled converting certain
object arguments into their textual representations. An attacker could
possibly use this issue to cause a denial of service. This issue was
fixed in OpenJDK 8 and OpenJDK 18. USN-5388-1 and USN-5388-2 addressed
this issue in OpenJDK 11 and OpenJDK 17. (CVE-2022-21434)

It was discovered that OpenJDK incorrectly validated the encoded length of
certain object identifiers. An attacker could possibly use this issue to
cause a denial of service. This issue was fixed in OpenJDK 8 and OpenJDK 18.
USN-5388-1 and USN-5388-2 addressed this issue in OpenJDK 11 and OpenJDK 17.
(CVE-2022-21443)





It was discovered that OpenJDK incorrectly validated certain paths. An
attacker could possibly use this issue to bypass the secure validation
feature and expose sensitive information in XML files. This issue was
fixed in OpenJDK 8 and OpenJDK 18. USN-5388-1 and USN-5388-2 addressed this
issue in OpenJDK 11 and OpenJDK 17. (CVE-2022-21476)

It was discovered that OpenJDK incorrectly parsed certain URI strings. An
attacker could possibly use this issue to make applications accept
invalid of malformed URI strings. This issue was fixed in OpenJDK 8 and
OpenJDK 18. USN-5388-1 and USN-5388-2 addressed this issue in OpenJDK 11
and OpenJDK 17. (CVE-2022-21496)

It was discovered that OpenJDK incorrectly generated class code in the
Hotspot component. An attacker could possibly use this issue to obtain
sensitive information. (CVE-2022-21540)

It was dicovered that OpenJDK incorrectly restricted access to the
invokeBasic() method in the Hotspot component. An attacker could possibly
use this issue to insert, edit or obtain sensitive information.
(CVE-2022-21541)

It was discovered that OpenJDK incorrectly computed exponentials. An
attacker could possibly use this issue to insert, edit or obtain sensitive
information. This issue only affected OpenJDK 17.
(CVE-2022-21549)

It was discovered that OpenJDK includes a copy of Xalan that incorrectly
handled integer truncation. An attacker could possibly use this issue to
execute arbitrary code. (CVE-2022-34169)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 ESM:
openjdk-8-jdk 8u342-b07-0ubuntu1~16.04
openjdk-8-jre 8u342-b07-0ubuntu1~16.04
openjdk-8-jre-headless 8u342-b07-0ubuntu1~16.04
openjdk-8-jre-zero 8u342-b07-0ubuntu1~16.04

This update uses a new upstream release, which includes additional bug
fixes. After a standard system update you need to restart any Java
applications or applets to make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-5546-2
https://ubuntu.com/security/notices/USN-5546-1
CVE-2022-21426, CVE-2022-21434, CVE-2022-21443, CVE-2022-21476,
CVE-2022-21496, CVE-2022-21540, CVE-2022-21541, CVE-2022-34169

Source link

Tagged with:



Comments are closed.