USN-6272-1: OpenJDK 20 vulnerabilities

USN-6272-1: OpenJDK 20 vulnerabilities

Motoyasu Saburi discovered that OpenJDK 20 incorrectly handled special
characters in file name parameters. An attacker could possibly use
this issue to insert, edit or obtain sensitive information.
(CVE-2023-22006)

Eirik Bjørsnøs discovered that OpenJDK 20 incorrectly handled certain ZIP
archives. An attacker could possibly use this issue to cause a denial
of service. (CVE-2023-22036)

David Stancu discovered that OpenJDK 20 had a flaw in the AES cipher
implementation. An attacker could possibly use this issue to obtain
sensitive information. (CVE-2023-22041)

Zhiqiang Zang discovered that OpenJDK 20 incorrectly handled array accesses
when using the binary ‘%’ operator. An attacker could possibly use this
issue to obtain sensitive information. (CVE-2023-22044)

Zhiqiang Zang discovered that OpenJDK 20 incorrectly handled array accesses.
An attacker could possibly use this issue to obtain sensitive information.
(CVE-2023-22045)

It was discovered that OpenJDK 20 incorrectly sanitized URIs strings. An
attacker could possibly use this issue to insert, edit or obtain sensitive
information. (CVE-2023-22049)

It was discovered that OpenJDK 20 incorrectly handled certain glyphs. An
attacker could possibly use this issue to cause a denial of service.
(CVE-2023-25193)
Source: USN-6272-1: OpenJDK 20 vulnerabilities

About KENNETH 19688 Articles
지락문화예술공작단

Be the first to comment

Leave a Reply

Your email address will not be published.


*


이 사이트는 스팸을 줄이는 아키스밋을 사용합니다. 댓글이 어떻게 처리되는지 알아보십시오.