Lucene search

K
ubuntuUbuntuUSN-6263-2
HistoryAug 30, 2023 - 12:00 a.m.

OpenJDK regression

2023-08-3000:00:00
ubuntu.com
35
openjdk
regression
fix
ubuntu 23.04
ubuntu 22.04 lts
ubuntu 20.04 lts
vulnerabilities
openjdk 11
openjdk 17
cve-2023-22006
cve-2023-22036
cve-2023-22041
cve-2023-22044
cve-2023-22045
cve-2023-22049
cve-2023-25193
unix

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

6.5 Medium

AI Score

Confidence

Low

0.002 Low

EPSS

Percentile

56.7%

Releases

  • Ubuntu 23.04
  • Ubuntu 22.04 LTS
  • Ubuntu 20.04 LTS
  • Ubuntu 18.04 ESM

Packages

  • openjdk-17 - Open Source Java implementation
  • openjdk-lts - Open Source Java implementation

Details

USN-6263-1 fixed vulnerabilities in OpenJDK. Unfortunately, that update
introduced a regression when opening APK, ZIP or JAR files in OpenJDK 11
and OpenJDK 17. This update fixes the problem.

We apologize for the inconvenience.

Original advisory details:

Motoyasu Saburi discovered that OpenJDK incorrectly handled special
characters in file name parameters. An attacker could possibly use
this issue to insert, edit or obtain sensitive information. This issue
only affected OpenJDK 11 and OpenJDK 17. (CVE-2023-22006)

Eirik Bjørsnøs discovered that OpenJDK incorrectly handled certain ZIP
archives. An attacker could possibly use this issue to cause a denial
of service. This issue only affected OpenJDK 11 and OpenJDK 17.
(CVE-2023-22036)

David Stancu discovered that OpenJDK had a flaw in the AES cipher
implementation. An attacker could possibly use this issue to obtain
sensitive information. This issue only affected OpenJDK 11 and OpenJDK 17.
(CVE-2023-22041)

Zhiqiang Zang discovered that OpenJDK incorrectly handled array accesses
when using the binary ‘%’ operator. An attacker could possibly use this
issue to obtain sensitive information. This issue only affected OpenJDK 17.
(CVE-2023-22044)

Zhiqiang Zang discovered that OpenJDK incorrectly handled array accesses.
An attacker could possibly use this issue to obtain sensitive information.
(CVE-2023-22045)

It was discovered that OpenJDK incorrectly sanitized URIs strings. An
attacker could possibly use this issue to insert, edit or obtain sensitive
information. (CVE-2023-22049)

It was discovered that OpenJDK incorrectly handled certain glyphs. An
attacker could possibly use this issue to cause a denial of service.
This issue only affected OpenJDK 11 and OpenJDK 17.
(CVE-2023-25193)

OSVersionArchitecturePackageVersionFilename
Ubuntu23.04noarchopenjdk-11-jdk< 11.0.20.1+1-0ubuntu1~23.04UNKNOWN
Ubuntu23.04noarchopenjdk-11-dbg< 11.0.20.1+1-0ubuntu1~23.04UNKNOWN
Ubuntu23.04noarchopenjdk-11-demo< 11.0.20.1+1-0ubuntu1~23.04UNKNOWN
Ubuntu23.04noarchopenjdk-11-doc< 11.0.20.1+1-0ubuntu1~23.04UNKNOWN
Ubuntu23.04noarchopenjdk-11-jdk-headless< 11.0.20.1+1-0ubuntu1~23.04UNKNOWN
Ubuntu23.04noarchopenjdk-11-jre< 11.0.20.1+1-0ubuntu1~23.04UNKNOWN
Ubuntu23.04noarchopenjdk-11-jre-headless< 11.0.20.1+1-0ubuntu1~23.04UNKNOWN
Ubuntu23.04noarchopenjdk-11-jre-zero< 11.0.20.1+1-0ubuntu1~23.04UNKNOWN
Ubuntu23.04noarchopenjdk-11-source< 11.0.20.1+1-0ubuntu1~23.04UNKNOWN
Ubuntu23.04noarchopenjdk-17-jdk< 17.0.8.1+1~us1-0ubuntu1~23.04UNKNOWN
Rows per page:
1-10 of 801

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

6.5 Medium

AI Score

Confidence

Low

0.002 Low

EPSS

Percentile

56.7%