Ubuntu 6931 Published by

Ubuntu Linux has released several security updates to address vulnerabilities in different software packages. The USN-7899-1 update addresses issues with GNU binutils, while the next three updates (USN-7900-1 through USN-7902-1) target various vulnerabilities in CRaC JDK versions 17, 21, and 25. These updates aim to improve system security by patching known weaknesses. Users are advised to review the specific details of each update for more information on the affected packages and recommended actions.

[USN-7899-1] GNU binutils vulnerabilities
[USN-7900-1] CRaC JDK 17 vulnerabilities
[USN-7901-1] CRaC JDK 21 vulnerabilities
[USN-7902-1] CRaC JDK 25 vulnerabilities




[USN-7899-1] GNU binutils vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7899-1
December 01, 2025

binutils vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 25.10
- Ubuntu 25.04
- Ubuntu 24.04 LTS
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in GNU binutils.

Software Description:
- binutils: GNU assembler, linker and binary utilities

Details:

It was discovered that GNU binutils could be forced to perform an out-
of-bounds read in certain instances. An attacker with local access to
a system could possibly use this issue to cause a denial of service.
(CVE-2025-11839, CVE-2025-11840)

It was discovered that GNU binutils incorrectly handled certain inputs.
An attacker could possibly use this issue to cause a denial of service.
This issue only affected Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 18.04
LTS, and Ubuntu 20.04 LTS. (CVE-2025-8225)

It was discovered that GNU binutils incorrectly handled certain inputs.
An attacker could possibly use this issue to cause a crash or
execute arbitrary code. This issue only affected Ubuntu 14.04 LTS,
Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, and Ubuntu 20.04 LTS.
(CVE-2025-5244, CVE-2025-5245)

It was discovered that GNU binutils incorrectly handled certain inputs.
An attacker could possibly use this issue to cause a denial of service.
This issue only affected Ubuntu 18.04 LTS and Ubuntu 20.04 LTS.
(CVE-2025-3198)

It was discovered that GNU binutils incorrectly handled certain files.
An attacker could possibly use this issue to cause a crash. This issue
only affected Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, and Ubuntu 18.04 LTS.
(CVE-2025-1182)

It was discovered that ld in GNU binutils incorrectly handled certain
files. An attacker could possibly use this issue to cause a crash,
expose sensitive information or execute arbitrary code. This issue
only affected Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, and Ubuntu 20.04 LTS.
(CVE-2025-1181)

It was discovered that GNU binutils incorrectly handled certain inputs.
An attacker could possibly use this issue to cause a crash, expose
sensitive information or execute arbitrary code. This issue only
affected Ubuntu 25.04. (CVE-2025-1153)

It was discovered that GNU binutils incorrectly handled certain inputs.
An attacker could possibly use this issue to cause a crash or execute
arbitrary code. This issue only affected Ubuntu 14.04 LTS.
(CVE-2025-0840)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 25.10
binutils 2.45-7ubuntu1.1
binutils-multiarch 2.45-7ubuntu1.1

Ubuntu 25.04
binutils 2.44-3ubuntu1.2
binutils-multiarch 2.44-3ubuntu1.2

Ubuntu 24.04 LTS
binutils 2.42-4ubuntu2.7
binutils-multiarch 2.42-4ubuntu2.7

Ubuntu 22.04 LTS
binutils 2.38-4ubuntu2.11
binutils-multiarch 2.38-4ubuntu2.11

Ubuntu 20.04 LTS
binutils 2.34-6ubuntu1.11+esm1
Available with Ubuntu Pro
binutils-multiarch 2.34-6ubuntu1.11+esm1
Available with Ubuntu Pro

Ubuntu 18.04 LTS
binutils 2.30-21ubuntu1~18.04.9+esm5
Available with Ubuntu Pro
binutils-multiarch 2.30-21ubuntu1~18.04.9+esm5
Available with Ubuntu Pro

Ubuntu 16.04 LTS
binutils 2.26.1-1ubuntu1~16.04.8+esm13
Available with Ubuntu Pro
binutils-multiarch 2.26.1-1ubuntu1~16.04.8+esm13
Available with Ubuntu Pro

Ubuntu 14.04 LTS
binutils 2.24-5ubuntu14.2+esm7
Available with Ubuntu Pro
binutils-multiarch 2.24-5ubuntu14.2+esm7
Available with Ubuntu Pro

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-7899-1
CVE-2025-0840, CVE-2025-1153, CVE-2025-1181, CVE-2025-1182,
CVE-2025-11839, CVE-2025-11840, CVE-2025-3198, CVE-2025-5244,
CVE-2025-5245, CVE-2025-7545, CVE-2025-8225

Package Information:
https://launchpad.net/ubuntu/+source/binutils/2.45-7ubuntu1.1
https://launchpad.net/ubuntu/+source/binutils/2.44-3ubuntu1.2
https://launchpad.net/ubuntu/+source/binutils/2.42-4ubuntu2.7
https://launchpad.net/ubuntu/+source/binutils/2.38-4ubuntu2.11



[USN-7900-1] CRaC JDK 17 vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7900-1
December 01, 2025

openjdk-17-crac vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 25.10
- Ubuntu 25.04

Summary:

Several security issues were fixed in CRaC JDK 17.

Software Description:
- openjdk-17-crac: Open Source Java implementation with Coordinated Restore at Checkpoints

Details:

Jinfeng Guo discovered that the Security component of CRaC JDK 17 did not
correctly handle certain representations of encoded strings. An
unauthenticated remote attacker could possibly use this issue to modify
files or leak sensitive information. (CVE-2025-53057)

Darius Bohni discovered that the JAXP component of CRaC JDK 17 was
vulnerable to a XML External Entity (XEE) attack. An unauthenticated
remote attacker could possibly use this issue to modify files or leak
sensitive information. (CVE-2025-53066)

In addition to security fixes, the updated packages contain bug fixes, new
features, and possibly incompatible changes.

Please see the following for more information:
https://openjdk.org/groups/vulnerability/advisories/2025-10-21

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 25.10
openjdk-17-crac-jdk 17.0.17+10-0ubuntu1~25.10
openjdk-17-crac-jdk-headless 17.0.17+10-0ubuntu1~25.10
openjdk-17-crac-jre 17.0.17+10-0ubuntu1~25.10
openjdk-17-crac-jre-headless 17.0.17+10-0ubuntu1~25.10
openjdk-17-crac-jre-zero 17.0.17+10-0ubuntu1~25.10

Ubuntu 25.04
openjdk-17-crac-jdk 17.0.17+10-0ubuntu1~25.04
openjdk-17-crac-jdk-headless 17.0.17+10-0ubuntu1~25.04
openjdk-17-crac-jre 17.0.17+10-0ubuntu1~25.04
openjdk-17-crac-jre-headless 17.0.17+10-0ubuntu1~25.04
openjdk-17-crac-jre-zero 17.0.17+10-0ubuntu1~25.04

This update uses a new upstream release, which includes additional bug
fixes. After a standard system update you need to restart Java
applications to make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-7900-1
CVE-2025-53057, CVE-2025-53066

Package Information:
https://launchpad.net/ubuntu/+source/openjdk-17-crac/17.0.17+10-0ubuntu1~25.10
https://launchpad.net/ubuntu/+source/openjdk-17-crac/17.0.17+10-0ubuntu1~25.04



[USN-7901-1] CRaC JDK 21 vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7901-1
December 01, 2025

openjdk-21-crac vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 25.10
- Ubuntu 25.04

Summary:

Several security issues were fixed in CRaC JDK 21.

Software Description:
- openjdk-21-crac: Open Source Java implementation with Coordinated Restore at Checkpoints

Details:

Jinfeng Guo discovered that the Security component of CRaC JDK 21 did not
correctly handle certain representations of encoded strings. An
unauthenticated remote attacker could possibly use this issue to modify
files or leak sensitive information. (CVE-2025-53057)

Darius Bohni discovered that the JAXP component of CRaC JDK 21 was
vulnerable to a XML External Entity (XEE) attack. An unauthenticated remote
attacker could possibly use this issue to modify files or leak sensitive
information. (CVE-2025-53066)

Yakov Shafranovich discovered that the Libraries component of CRaC JDK 21
contained an issue where certain Strings built with StringBuilder returned
an incorrect result for String.equals() checks. An unauthenticated remote
attacker could possibly use this issue to update, insert, or delete
accessible data. (CVE-2025-61748)

In addition to security fixes, the updated packages contain bug fixes, new
features, and possibly incompatible changes.

Please see the following for more information:
https://openjdk.org/groups/vulnerability/advisories/2025-10-21

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 25.10
openjdk-21-crac-jdk 21.0.9+10-0ubuntu1~25.10
openjdk-21-crac-jdk-headless 21.0.9+10-0ubuntu1~25.10
openjdk-21-crac-jre 21.0.9+10-0ubuntu1~25.10
openjdk-21-crac-jre-headless 21.0.9+10-0ubuntu1~25.10
openjdk-21-crac-jre-zero 21.0.9+10-0ubuntu1~25.10

Ubuntu 25.04
openjdk-21-crac-jdk 21.0.9+10-0ubuntu1~25.04
openjdk-21-crac-jdk-headless 21.0.9+10-0ubuntu1~25.04
openjdk-21-crac-jre 21.0.9+10-0ubuntu1~25.04
openjdk-21-crac-jre-headless 21.0.9+10-0ubuntu1~25.04
openjdk-21-crac-jre-zero 21.0.9+10-0ubuntu1~25.04

This update uses a new upstream release, which includes additional bug
fixes. After a standard system update you need to restart Java applications
to make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-7901-1
CVE-2025-53057, CVE-2025-53066, CVE-2025-61748

Package Information:
https://launchpad.net/ubuntu/+source/openjdk-21-crac/21.0.9+10-0ubuntu1~25.10
https://launchpad.net/ubuntu/+source/openjdk-21-crac/21.0.9+10-0ubuntu1~25.04



[USN-7902-1] CRaC JDK 25 vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7902-1
December 01, 2025

openjdk-25-crac vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 25.10

Summary:

Several security issues were fixed in CRaC JDK 25.

Software Description:
- openjdk-25-crac: Open Source Java implementation with Coordinated Restore at Checkpoints

Details:

Jinfeng Guo discovered that the Security component of CRaC JDK 25 did not
correctly handle certain representations of encoded strings. An
unauthenticated remote attacker could possibly use this issue to modify
files or leak sensitive information. (CVE-2025-53057)

Darius Bohni discovered that the JAXP component of CRaC JDK 25 was
vulnerable to a XML External Entity (XEE) attack. An unauthenticated
remote attacker could possibly use this issue to modify files or leak
sensitive information. (CVE-2025-53066)

Yakov Shafranovich discovered that the Libraries component of CRaC JDK
25 contained an issue where certain Strings built with StringBuilder
returned an incorrect result for String.equals() checks. An unauthenticated
remote attacker could possibly use this issue to update, insert, or
delete accessible data. (CVE-2025-61748)

In addition to security fixes, the updated packages contain bug fixes,
new features, and possibly incompatible changes.

Please see the following for more information:
https://openjdk.org/groups/vulnerability/advisories/2025-10-21

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 25.10
openjdk-25-crac-jdk 25.0.1+8-0ubuntu1~25.10
openjdk-25-crac-jdk-headless 25.0.1+8-0ubuntu1~25.10
openjdk-25-crac-jre 25.0.1+8-0ubuntu1~25.10
openjdk-25-crac-jre-headless 25.0.1+8-0ubuntu1~25.10
openjdk-25-crac-jre-zero 25.0.1+8-0ubuntu1~25.10

This update uses a new upstream release, which includes additional bug
fixes. After a standard system update you need to restart Java
applications to make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-7902-1
CVE-2025-53057, CVE-2025-53066, CVE-2025-61748

Package Information:
https://launchpad.net/ubuntu/+source/openjdk-25-crac/25.0.1+8-0ubuntu1~25.10