what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-6660-1

Ubuntu Security Notice USN-6660-1
Posted Feb 27, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6660-1 - Yi Yang discovered that the Hotspot component of OpenJDK 11 incorrectly handled array accesses in the C1 compiler. An attacker could possibly use this issue to cause a denial of service, execute arbitrary code or bypass Java sandbox restrictions. It was discovered that the Hotspot component of OpenJDK 11 did not properly verify bytecode in certain situations. An attacker could possibly use this issue to bypass Java sandbox restrictions.

tags | advisory, java, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926, CVE-2024-20945, CVE-2024-20952
SHA-256 | aa34f5f90f10131d0c663071adccbab36c202d5d64988d18d500f490c20b7cab

Ubuntu Security Notice USN-6660-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-6660-1
February 27, 2024

openjdk-lts vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 23.10
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS (Available with Ubuntu Pro)

Summary:

Several security issues were fixed in OpenJDK 11.

Software Description:
- openjdk-lts: Open Source Java implementation

Details:

Yi Yang discovered that the Hotspot component of OpenJDK 11 incorrectly
handled array accesses in the C1 compiler. An attacker could possibly
use this issue to cause a denial of service, execute arbitrary code or
bypass Java sandbox restrictions. (CVE-2024-20918)

It was discovered that the Hotspot component of OpenJDK 11 did not
properly verify bytecode in certain situations. An attacker could
possibly use this issue to bypass Java sandbox restrictions.
(CVE-2024-20919)

It was discovered that the Hotspot component of OpenJDK 11 had an
optimization flaw when generating range check loop predicates. An attacker
could possibly use this issue to cause a denial of service, execute
arbitrary code or bypass Java sandbox restrictions. (CVE-2024-20921)

Valentin Eudeline discovered that OpenJDK 11 incorrectly handled certain
options in the Nashorn JavaScript subcomponent. An attacker could
possibly use this issue to execute arbitrary code. (CVE-2024-20926)

It was discovered that OpenJDK 11 could produce debug logs that contained
private keys used for digital signatures. An attacker could possibly use
this issue to obtain sensitive information. (CVE-2024-20945)

Hubert Kario discovered that the TLS implementation in OpenJDK 11 had a
timing side-channel and incorrectly handled RSA padding. A remote attacker
could possibly use this issue to recover sensitive information.
(CVE-2024-20952)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 23.10:
openjdk-11-jdk 11.0.22+7-0ubuntu2~23.10.1
openjdk-11-jdk-headless 11.0.22+7-0ubuntu2~23.10.1
openjdk-11-jre 11.0.22+7-0ubuntu2~23.10.1
openjdk-11-jre-headless 11.0.22+7-0ubuntu2~23.10.1
openjdk-11-jre-zero 11.0.22+7-0ubuntu2~23.10.1

Ubuntu 22.04 LTS:
openjdk-11-jdk 11.0.22+7-0ubuntu2~22.04.1
openjdk-11-jdk-headless 11.0.22+7-0ubuntu2~22.04.1
openjdk-11-jre 11.0.22+7-0ubuntu2~22.04.1
openjdk-11-jre-headless 11.0.22+7-0ubuntu2~22.04.1
openjdk-11-jre-zero 11.0.22+7-0ubuntu2~22.04.1

Ubuntu 20.04 LTS:
openjdk-11-jdk 11.0.22+7-0ubuntu2~20.04.1
openjdk-11-jdk-headless 11.0.22+7-0ubuntu2~20.04.1
openjdk-11-jre 11.0.22+7-0ubuntu2~20.04.1
openjdk-11-jre-headless 11.0.22+7-0ubuntu2~20.04.1
openjdk-11-jre-zero 11.0.22+7-0ubuntu2~20.04.1

Ubuntu 18.04 LTS (Available with Ubuntu Pro):
openjdk-11-jdk 11.0.22+7-0ubuntu2~18.04.1
openjdk-11-jdk-headless 11.0.22+7-0ubuntu2~18.04.1
openjdk-11-jre 11.0.22+7-0ubuntu2~18.04.1
openjdk-11-jre-headless 11.0.22+7-0ubuntu2~18.04.1
openjdk-11-jre-zero 11.0.22+7-0ubuntu2~18.04.1

This update uses a new upstream release, which includes additional bug
fixes. After a standard system update you need to restart any Java
applications to make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-6660-1
CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926,
CVE-2024-20945, CVE-2024-20952

Package Information:
https://launchpad.net/ubuntu/+source/openjdk-lts/11.0.22+7-0ubuntu2~23.10.1
https://launchpad.net/ubuntu/+source/openjdk-lts/11.0.22+7-0ubuntu2~22.04.1
https://launchpad.net/ubuntu/+source/openjdk-lts/11.0.22+7-0ubuntu2~20.04.1

Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    21 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close