-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.5783
                    USN-5719-1: OpenJDK vulnerabilities
                             10 November 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OpenJDK
Publisher:         Ubuntu
Operating System:  Ubuntu
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-39399 CVE-2022-21628 CVE-2022-21626
                   CVE-2022-21624 CVE-2022-21619 CVE-2022-21618

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-5719-1

Comment: CVSS (Max):  5.3 CVE-2022-21628 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)
         CVSS Source: NVD
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-5719-1: OpenJDK vulnerabilities
9 November 2022

Several security issues were fixed in OpenJDK.
Releases

  o Ubuntu 22.10
  o Ubuntu 22.04 LTS
  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 ESM

Packages

  o openjdk-17 - Open Source Java implementation
  o openjdk-19 - Open Source Java implementation
  o openjdk-8 - Open Source Java implementation
  o openjdk-lts - Open Source Java implementation

Details

It was discovered that OpenJDK incorrectly handled long client hostnames.
An attacker could possibly use this issue to cause the corruption of
sensitive information. ( CVE-2022-21619 )

It was discovered that OpenJDK incorrectly randomized DNS port numbers. A
remote attacker could possibly use this issue to perform spoofing attacks.
( CVE-2022-21624 )

It was discovered that OpenJDK did not limit the number of connections
accepted from HTTP clients. An attacker could possibly use this issue to
cause a denial of service. ( CVE-2022-21628 )

It was discovered that OpenJDK incorrectly handled X.509 certificates. An
attacker could possibly use this issue to cause a denial of service. This
issue only affected OpenJDK 8 and OpenJDK 11. ( CVE-2022-21626 )

It was discovered that OpenJDK incorrectly handled cached server
connections. An attacker could possibly use this issue to perform spoofing
attacks. This issue only affected OpenJDK 11, OpenJDK 17 and OpenJDK 19.
( CVE-2022-39399 )

It was discovered that OpenJDK incorrectly handled byte conversions. An
attacker could possibly use this issue to obtain sensitive information.
This issue only affected OpenJDK 11, OpenJDK 17 and OpenJDK 19.
( CVE-2022-21618 )

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 22.10

  o openjdk-8-jre-headless - 8u352-ga-1~22.10
  o openjdk-11-jre-headless - 11.0.17+8-1ubuntu2
  o openjdk-11-jdk - 11.0.17+8-1ubuntu2
  o openjdk-17-jre-headless - 17.0.5+8-2ubuntu1
  o openjdk-17-jre - 17.0.5+8-2ubuntu1
  o openjdk-17-jdk - 17.0.5+8-2ubuntu1
  o openjdk-17-jre-zero - 17.0.5+8-2ubuntu1
  o openjdk-8-jre-zero - 8u352-ga-1~22.10
  o openjdk-19-jre - 19.0.1+10-1
  o openjdk-8-jdk - 8u352-ga-1~22.10
  o openjdk-11-jre-zero - 11.0.17+8-1ubuntu2
  o openjdk-19-jre-zero - 19.0.1+10-1
  o openjdk-8-jre - 8u352-ga-1~22.10
  o openjdk-19-jre-headless - 19.0.1+10-1
  o openjdk-19-jdk - 19.0.1+10-1
  o openjdk-11-jre - 11.0.17+8-1ubuntu2

Ubuntu 22.04

  o openjdk-8-jre-headless - 8u352-ga-1~22.04
  o openjdk-11-jre-headless - 11.0.17+8-1ubuntu2~22.04
  o openjdk-11-jdk - 11.0.17+8-1ubuntu2~22.04
  o openjdk-17-jre-headless - 17.0.5+8-2ubuntu1~22.04
  o openjdk-17-jre - 17.0.5+8-2ubuntu1~22.04
  o openjdk-17-jdk - 17.0.5+8-2ubuntu1~22.04
  o openjdk-17-jre-zero - 17.0.5+8-2ubuntu1~22.04
  o openjdk-8-jre-zero - 8u352-ga-1~22.04
  o openjdk-19-jre - 19.0.1+10-1ubuntu1~22.04
  o openjdk-8-jdk - 8u352-ga-1~22.04
  o openjdk-11-jre-zero - 11.0.17+8-1ubuntu2~22.04
  o openjdk-19-jre-zero - 19.0.1+10-1ubuntu1~22.04
  o openjdk-8-jre - 8u352-ga-1~22.04
  o openjdk-19-jre-headless - 19.0.1+10-1ubuntu1~22.04
  o openjdk-19-jdk - 19.0.1+10-1ubuntu1~22.04
  o openjdk-11-jre - 11.0.17+8-1ubuntu2~22.04

Ubuntu 20.04

  o openjdk-8-jre-headless - 8u352-ga-1~20.04
  o openjdk-8-jre - 8u352-ga-1~20.04
  o openjdk-11-jdk - 11.0.17+8-1ubuntu2~20.04
  o openjdk-17-jre-headless - 17.0.5+8-2ubuntu1~20.04
  o openjdk-17-jre - 17.0.5+8-2ubuntu1~20.04
  o openjdk-17-jdk - 17.0.5+8-2ubuntu1~20.04
  o openjdk-17-jre-zero - 17.0.5+8-2ubuntu1~20.04
  o openjdk-8-jre-zero - 8u352-ga-1~20.04
  o openjdk-8-jdk - 8u352-ga-1~20.04
  o openjdk-11-jre-zero - 11.0.17+8-1ubuntu2~20.04
  o openjdk-11-jre-headless - 11.0.17+8-1ubuntu2~20.04
  o openjdk-11-jre - 11.0.17+8-1ubuntu2~20.04

Ubuntu 18.04

  o openjdk-8-jre-headless - 8u352-ga-1~18.04
  o openjdk-8-jre - 8u352-ga-1~18.04
  o openjdk-11-jdk - 11.0.17+8-1ubuntu2~18.04
  o openjdk-17-jre-headless - 17.0.5+8-2ubuntu1~18.04
  o openjdk-17-jre - 17.0.5+8-2ubuntu1~18.04
  o openjdk-17-jdk - 17.0.5+8-2ubuntu1~18.04
  o openjdk-17-jre-zero - 17.0.5+8-2ubuntu1~18.04
  o openjdk-8-jre-zero - 8u352-ga-1~18.04
  o openjdk-8-jdk - 8u352-ga-1~18.04
  o openjdk-11-jre-zero - 11.0.17+8-1ubuntu2~18.04
  o openjdk-11-jre-headless - 11.0.17+8-1ubuntu2~18.04
  o openjdk-11-jre - 11.0.17+8-1ubuntu2~18.04

Ubuntu 16.04

  o openjdk-8-jdk - 8u352-ga-1~16.04
    Available with Ubuntu Pro (Infra-only)
  o openjdk-8-jre-headless - 8u352-ga-1~16.04
    Available with Ubuntu Pro (Infra-only)
  o openjdk-8-jre - 8u352-ga-1~16.04
    Available with Ubuntu Pro (Infra-only)
  o openjdk-8-jre-zero - 8u352-ga-1~16.04
    Available with Ubuntu Pro (Infra-only)

This update uses a new upstream release, which includes additional bug
fixes. After a standard system update you need to restart any Java
applications or applets to make all the necessary changes.

References

  o CVE-2022-21618
  o CVE-2022-21626
  o CVE-2022-39399
  o CVE-2022-21628
  o CVE-2022-21619
  o CVE-2022-21624

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBY2yHYckNZI30y1K9AQh3qQ/+IgvrC+BKt+yGwDVYFVcGapAm8mrHVapR
UBZvhEf++1c2Yja/J7LZQ3qPuzJSgSsYP0p6dnj+wUOfBt9XCttPnfVq5PFQU0We
q1cnuSF9VZxx0h0iFJi0a6HdDE9h6OT8qA3RRCFSe4pCe5QqAHi/Idh5E8MSC6st
n+u1enRZBgkUkNXOwYXESU4aMekLw41aR/QZ2Ud5ea0KSwQzin2jie/mhs7PHZ9/
RYo1pHjNrXQrYI3DmAIYB/8m3JGFXq9sZyt/kq7uX8snIIw0MdfkFoKqqn7KbmUf
DJ3UJ5WmDz7O1Jw9KtXetFQRKT8WU7a0onhU9/YP5Ve6JXFnFd+ynPM+zGUK97PW
xhrsUYF5B55moAdvMkx/DK9DEEJkuk1IGWeYMgLwxQhJhmITbKGFtm3xSj7xkYyD
9P2s68OriRhyfpVuShze6R5/Jk5SkghPwpG7yngGlwfa706Qt4cKW+gbGiLkTTBV
y+0iTDlxITJFzO2stPOuVGASQkY/VpyXueyb+GtNn4Yo2MIvQTXrf1K4R1PdR81L
GhwMH5yNAmJmvKoQA1aOuBkohIjnE9GFAYYltg4nuuEApFzS+qs9J4C7zjHzcrrw
N4dQT+7l+x+1G/qsJxZHN4G5/P1C3u+gq4CfGam84FnmnBBq+zauYyjiIr0GWLsp
aLZEqyCn590=
=8gkY
-----END PGP SIGNATURE-----