USN-5202-1

See a problem?
Source
https://ubuntu.com/security/notices/USN-5202-1
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/usn/USN-5202-1.json
JSON Data
https://api.osv.dev/v1/vulns/USN-5202-1
Related
Published
2021-12-17T07:43:40.680346Z
Modified
2021-12-17T07:43:40.680346Z
Summary
openjdk-8, openjdk-lts vulnerabilities
Details

Varnavas Papaioannou discovered that the FTP client implementation in OpenJDK accepted alternate server IP addresses when connecting with FTP passive mode. An attacker controlling an FTP server that an application connects to could possibly use this to expose sensitive information (rudimentary port scans). This issue only affected Ubuntu 16.04 ESM, Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 21.04. (CVE-2021-2341)

Markus Loewe discovered that OpenJDK did not properly handle JAR files containing multiple manifest files. An attacker could possibly use this to bypass JAR signature verification. This issue only affected Ubuntu 16.04 ESM, Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 21.04. (CVE-2021-2369)

Huixin Ma discovered that the Hotspot VM in OpenJDK did not properly perform range check elimination in some situations. An attacker could possibly use this to construct a Java class that could bypass Java sandbox restrictions. This issue only affected Ubuntu 16.04 ESM, Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 21.04. (CVE-2021-2388)

Asaf Greenholts discovered that OpenJDK preferred certain weak ciphers by default. An attacker could possibly use this to expose sensitive information. (CVE-2021-35550)

It was discovered that the Rich Text Format (RTF) Parser in OpenJDK did not properly restrict the amount of memory allocated in some situations. An attacker could use this to specially craft an RTF file that caused a denial of service. (CVE-2021-35556)

It was discovered that the Rich Text Format (RTF) Reader in OpenJDK did not properly restrict the amount of memory allocated in some situations. An attacker could use this to specially craft an RTF file that caused a denial of service. (CVE-2021-35559)

Markus Loewe discovered that the HashMap and HashSet implementations in OpenJDK did not properly validate load factors during deserialization. An attacker could use this to cause a denial of service (excessive memory consumption). (CVE-2021-35561)

It was discovered that the Keytool component in OpenJDK did not properly handle certificates with validity ending dates in the far future. An attacker could use this to specially craft a certificate that when imported could corrupt a keystore. (CVE-2021-35564)

Tristen Hayfield discovered that the HTTP server implementation in OpenJDK did not properly handle TLS session close in some situations. A remote attacker could possibly use this to cause a denial of service (application infinite loop). (CVE-2021-35565)

Chuck Hunley discovered that the Kerberos implementation in OpenJDK did not correctly report subject principals when using Kerberos Constrained Delegation. An attacker could possibly use this to cause incorrect Kerberos tickets to be used. (CVE-2021-35567)

it was discovered that the TLS implementation in OpenJDK did not properly handle TLS handshakes in certain situations where a Java application is acting as a TLS server. A remote attacker could possibly use this to cause a denial of service (application crash). (CVE-2021-35578)

it was discovered that OpenJDK did not properly restrict the amount of memory allocated when processing BMP images. An attacker could use this to specially craft a BMP image file that could cause a denial of service. (CVE-2021-35586)

It was discovered that the HotSpot VM in OpenJDK 8 did not properly perform validation of inner class index values in some situations. An attacker could use this to specially craft a class file that when loaded could cause a denial of service (Java VM crash). (CVE-2021-35588)

Artem Smotrakov discovered that the TLS implementation in OpenJDK used non- constant time comparisons during TLS handshakes. A remote attacker could use this to expose sensitive information. (CVE-2021-35603)

References

Affected packages

Ubuntu:Pro:16.04:LTS / openjdk-8

Package

Name
openjdk-8
Purl
pkg:deb/ubuntu/openjdk-8@8u312-b07-0ubuntu1~16.04?arch=src?distro=esm-infra/xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
8u312-b07-0ubuntu1~16.04

Affected versions

Other

8u66-b01-5
8u72-b05-1ubuntu1
8u72-b05-5
8u72-b05-6
8u72-b15-1
8u72-b15-2ubuntu1
8u72-b15-2ubuntu3
8u72-b15-3ubuntu1
8u77-b03-1ubuntu2
8u77-b03-3ubuntu1
8u77-b03-3ubuntu2
8u77-b03-3ubuntu3

8u91-b14-0ubuntu4~16.*

8u91-b14-0ubuntu4~16.04.1

8u91-b14-3ubuntu1~16.*

8u91-b14-3ubuntu1~16.04.1

8u111-b14-2ubuntu0.*

8u111-b14-2ubuntu0.16.04.2

8u121-b13-0ubuntu1.*

8u121-b13-0ubuntu1.16.04.2

8u131-b11-0ubuntu1.*

8u131-b11-0ubuntu1.16.04.2

8u131-b11-2ubuntu1.*

8u131-b11-2ubuntu1.16.04.2
8u131-b11-2ubuntu1.16.04.3

8u151-b12-0ubuntu0.*

8u151-b12-0ubuntu0.16.04.2

8u162-b12-0ubuntu0.*

8u162-b12-0ubuntu0.16.04.2

8u171-b11-0ubuntu0.*

8u171-b11-0ubuntu0.16.04.1

8u181-b13-0ubuntu0.*

8u181-b13-0ubuntu0.16.04.1

8u181-b13-1ubuntu0.*

8u181-b13-1ubuntu0.16.04.1

8u191-b12-0ubuntu0.*

8u191-b12-0ubuntu0.16.04.1

8u191-b12-2ubuntu0.*

8u191-b12-2ubuntu0.16.04.1

8u212-b03-0ubuntu1.*

8u212-b03-0ubuntu1.16.04.1

8u222-b10-1ubuntu1~16.*

8u222-b10-1ubuntu1~16.04.1

8u232-b09-0ubuntu1~16.*

8u232-b09-0ubuntu1~16.04.1

8u242-b08-0ubuntu3~16.*

8u242-b08-0ubuntu3~16.04

8u252-b09-1~16.*

8u252-b09-1~16.04

8u265-b01-0ubuntu2~16.*

8u265-b01-0ubuntu2~16.04

8u272-b10-0ubuntu1~16.*

8u272-b10-0ubuntu1~16.04

8u275-b01-0ubuntu1~16.*

8u275-b01-0ubuntu1~16.04

8u282-b08-0ubuntu1~16.*

8u282-b08-0ubuntu1~16.04

8u292-b10-0ubuntu1~16.*

8u292-b10-0ubuntu1~16.04.1

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro (Infra-only): https://ubuntu.com/pro",
    "binaries": [
        {
            "openjdk-8-jre-jamvm": "8u312-b07-0ubuntu1~16.04",
            "openjdk-8-doc": "8u312-b07-0ubuntu1~16.04",
            "openjdk-8-dbg": "8u312-b07-0ubuntu1~16.04",
            "openjdk-8-jdk-headless": "8u312-b07-0ubuntu1~16.04",
            "openjdk-8-demo": "8u312-b07-0ubuntu1~16.04",
            "openjdk-8-jre-zero": "8u312-b07-0ubuntu1~16.04",
            "openjdk-8-jre-dbgsym": "8u312-b07-0ubuntu1~16.04",
            "openjdk-8-source": "8u312-b07-0ubuntu1~16.04",
            "openjdk-8-jre-headless": "8u312-b07-0ubuntu1~16.04",
            "openjdk-8-jre-headless-dbgsym": "8u312-b07-0ubuntu1~16.04",
            "openjdk-8-jdk": "8u312-b07-0ubuntu1~16.04",
            "openjdk-8-jre": "8u312-b07-0ubuntu1~16.04",
            "openjdk-8-demo-dbgsym": "8u312-b07-0ubuntu1~16.04"
        }
    ]
}

Ubuntu:18.04:LTS / openjdk-8

Package

Name
openjdk-8
Purl
pkg:deb/ubuntu/openjdk-8@8u312-b07-0ubuntu1~18.04?arch=src?distro=bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
8u312-b07-0ubuntu1~18.04

Affected versions

Other

8u144-b01-2
8u151-b12-1
8u162-b12-1

8u171-b11-0ubuntu0.*

8u171-b11-0ubuntu0.18.04.1

8u181-b13-0ubuntu0.*

8u181-b13-0ubuntu0.18.04.1

8u181-b13-1ubuntu0.*

8u181-b13-1ubuntu0.18.04.1

8u191-b12-0ubuntu0.*

8u191-b12-0ubuntu0.18.04.1

8u191-b12-2ubuntu0.*

8u191-b12-2ubuntu0.18.04.1

8u212-b03-0ubuntu1.*

8u212-b03-0ubuntu1.18.04.1

8u222-b10-1ubuntu1~18.*

8u222-b10-1ubuntu1~18.04.1

8u232-b09-0ubuntu1~18.*

8u232-b09-0ubuntu1~18.04.1

8u242-b08-0ubuntu3~18.*

8u242-b08-0ubuntu3~18.04

8u252-b09-1~18.*

8u252-b09-1~18.04

8u265-b01-0ubuntu2~18.*

8u265-b01-0ubuntu2~18.04

8u272-b10-0ubuntu1~18.*

8u272-b10-0ubuntu1~18.04

8u275-b01-0ubuntu1~18.*

8u275-b01-0ubuntu1~18.04

8u282-b08-0ubuntu1~18.*

8u282-b08-0ubuntu1~18.04

8u292-b10-0ubuntu1~18.*

8u292-b10-0ubuntu1~18.04

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "openjdk-8-dbg": "8u312-b07-0ubuntu1~18.04",
            "openjdk-8-jdk-headless": "8u312-b07-0ubuntu1~18.04",
            "openjdk-8-demo": "8u312-b07-0ubuntu1~18.04",
            "openjdk-8-jre-zero": "8u312-b07-0ubuntu1~18.04",
            "openjdk-8-jre-headless": "8u312-b07-0ubuntu1~18.04",
            "openjdk-8-source": "8u312-b07-0ubuntu1~18.04",
            "openjdk-8-jdk": "8u312-b07-0ubuntu1~18.04",
            "openjdk-8-jre": "8u312-b07-0ubuntu1~18.04",
            "openjdk-8-doc": "8u312-b07-0ubuntu1~18.04"
        }
    ]
}

Ubuntu:18.04:LTS / openjdk-lts

Package

Name
openjdk-lts
Purl
pkg:deb/ubuntu/openjdk-lts@11.0.13+8-0ubuntu1~18.04?arch=src?distro=bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
11.0.13+8-0ubuntu1~18.04

Affected versions

9.*

9.0.4+12-2ubuntu4
9.0.4+12-4ubuntu1

Other

10~46-4ubuntu1
10~46-5ubuntu1

10.*

10.0.1+10-1ubuntu2
10.0.1+10-3ubuntu1
10.0.2+13-1ubuntu0.18.04.1
10.0.2+13-1ubuntu0.18.04.2
10.0.2+13-1ubuntu0.18.04.3
10.0.2+13-1ubuntu0.18.04.4

11.*

11.0.2+9-3ubuntu1~18.04.3
11.0.3+7-1ubuntu2~18.04.1
11.0.4+11-1ubuntu2~18.04.3
11.0.5+10-0ubuntu1.1~18.04
11.0.6+10-1ubuntu1~18.04.1
11.0.7+10-2ubuntu2~18.04
11.0.8+10-0ubuntu1~18.04.1
11.0.9+11-0ubuntu1~18.04.1
11.0.9.1+1-0ubuntu1~18.04
11.0.10+9-0ubuntu1~18.04
11.0.11+9-0ubuntu2~18.04

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "openjdk-11-dbg": "11.0.13+8-0ubuntu1~18.04",
            "openjdk-11-demo": "11.0.13+8-0ubuntu1~18.04",
            "openjdk-11-source": "11.0.13+8-0ubuntu1~18.04",
            "openjdk-11-jdk": "11.0.13+8-0ubuntu1~18.04",
            "openjdk-11-doc": "11.0.13+8-0ubuntu1~18.04",
            "openjdk-11-jdk-headless": "11.0.13+8-0ubuntu1~18.04",
            "openjdk-11-jre-zero": "11.0.13+8-0ubuntu1~18.04",
            "openjdk-11-jre": "11.0.13+8-0ubuntu1~18.04",
            "openjdk-11-jre-headless": "11.0.13+8-0ubuntu1~18.04"
        }
    ]
}

Ubuntu:20.04:LTS / openjdk-8

Package

Name
openjdk-8
Purl
pkg:deb/ubuntu/openjdk-8@8u312-b07-0ubuntu1~20.04?arch=src?distro=focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
8u312-b07-0ubuntu1~20.04

Affected versions

Other

8u232-b09-0ubuntu1
8u232-b09-1
8u242-b04-1
8u242-b08-0ubuntu3
8u252-b07-1
8u252-b09-1ubuntu1

8u265-b01-0ubuntu2~20.*

8u265-b01-0ubuntu2~20.04

8u272-b10-0ubuntu1~20.*

8u272-b10-0ubuntu1~20.04

8u275-b01-0ubuntu1~20.*

8u275-b01-0ubuntu1~20.04

8u282-b08-0ubuntu1~20.*

8u282-b08-0ubuntu1~20.04

8u292-b10-0ubuntu1~20.*

8u292-b10-0ubuntu1~20.04

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "openjdk-8-dbg": "8u312-b07-0ubuntu1~20.04",
            "openjdk-8-jdk-headless": "8u312-b07-0ubuntu1~20.04",
            "openjdk-8-demo": "8u312-b07-0ubuntu1~20.04",
            "openjdk-8-jre-zero": "8u312-b07-0ubuntu1~20.04",
            "openjdk-8-jre-headless": "8u312-b07-0ubuntu1~20.04",
            "openjdk-8-source": "8u312-b07-0ubuntu1~20.04",
            "openjdk-8-jdk": "8u312-b07-0ubuntu1~20.04",
            "openjdk-8-jre": "8u312-b07-0ubuntu1~20.04",
            "openjdk-8-doc": "8u312-b07-0ubuntu1~20.04"
        }
    ]
}

Ubuntu:20.04:LTS / openjdk-lts

Package

Name
openjdk-lts
Purl
pkg:deb/ubuntu/openjdk-lts@11.0.13+8-0ubuntu1~20.04?arch=src?distro=focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
11.0.13+8-0ubuntu1~20.04

Affected versions

11.*

11.0.5+10-0ubuntu1
11.0.5+10-2ubuntu1
11.0.6+10-1ubuntu1
11.0.6+10-2ubuntu2
11.0.7+9-1ubuntu1
11.0.7+10-2ubuntu1
11.0.7+10-3ubuntu1
11.0.8+10-0ubuntu1~20.04
11.0.9+11-0ubuntu1~20.04
11.0.9.1+1-0ubuntu1~20.04
11.0.10+9-0ubuntu1~20.04
11.0.11+9-0ubuntu2~20.04

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "openjdk-11-dbg": "11.0.13+8-0ubuntu1~20.04",
            "openjdk-11-demo": "11.0.13+8-0ubuntu1~20.04",
            "openjdk-11-source": "11.0.13+8-0ubuntu1~20.04",
            "openjdk-11-jdk": "11.0.13+8-0ubuntu1~20.04",
            "openjdk-11-doc": "11.0.13+8-0ubuntu1~20.04",
            "openjdk-11-jdk-headless": "11.0.13+8-0ubuntu1~20.04",
            "openjdk-11-jre-zero": "11.0.13+8-0ubuntu1~20.04",
            "openjdk-11-jre": "11.0.13+8-0ubuntu1~20.04",
            "openjdk-11-jre-headless": "11.0.13+8-0ubuntu1~20.04"
        }
    ]
}