Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-6272-1: OpenJDK 20 vulnerabilities

3 August 2023

Several security issues were fixed in OpenJDK 20.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

Motoyasu Saburi discovered that OpenJDK 20 incorrectly handled special
characters in file name parameters. An attacker could possibly use
this issue to insert, edit or obtain sensitive information.
(CVE-2023-22006)

Eirik Bjørsnøs discovered that OpenJDK 20 incorrectly handled certain ZIP
archives. An attacker could possibly use this issue to cause a denial
of service. (CVE-2023-22036)

David Stancu discovered that OpenJDK 20 had a flaw in the AES cipher
implementation. An attacker could possibly use this issue to obtain
sensitive information. (CVE-2023-22041)

Zhiqiang Zang discovered that OpenJDK 20 incorrectly handled array accesses
when using the binary '%' operator. An attacker could possibly use this
issue to obtain sensitive information. (CVE-2023-22044)

Zhiqiang Zang discovered that OpenJDK 20 incorrectly handled array accesses.
An attacker could possibly use this issue to obtain sensitive information.
(CVE-2023-22045)

It was discovered that OpenJDK 20 incorrectly sanitized URIs strings. An
attacker could possibly use this issue to insert, edit or obtain sensitive
information. (CVE-2023-22049)

It was discovered that OpenJDK 20 incorrectly handled certain glyphs. An
attacker could possibly use this issue to cause a denial of service.
(CVE-2023-25193)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 23.04

This update uses a new upstream release, which includes additional
bug fixes. After a standard system update you need to restart any
Java applications or applets to make all the necessary changes.

Related notices

  • USN-6263-1: openjdk-8-source, openjdk-17-demo, openjdk-8, openjdk-17-doc, openjdk-11-source, openjdk-11-jre, openjdk-17-jre-headless, openjdk-8-jdk-headless, openjdk-17-jdk, openjdk-17-jdk-headless, openjdk-11-demo, openjdk-8-jre, openjdk-17-jre-zero, openjdk-11-jdk, openjdk-8-doc, openjdk-11-jre-headless, openjdk-17, openjdk-8-jre-headless, openjdk-11-doc, openjdk-17-jre, openjdk-lts, openjdk-11-jre-zero, openjdk-17-source, openjdk-11-jdk-headless, openjdk-8-jre-jamvm, openjdk-8-jre-zero, openjdk-8-demo, openjdk-8-jdk