what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-6930-1

Ubuntu Security Notice USN-6930-1
Posted Jul 31, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6930-1 - It was discovered that the Hotspot component of OpenJDK 11 was not properly performing bounds when handling certain UTF-8 strings, which could lead to a buffer overflow. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code. It was discovered that the Hotspot component of OpenJDK 11 could be made to run into an infinite loop. If an automated system were tricked into processing excessively large symbols, an attacker could possibly use this issue to cause a denial of service.

tags | advisory, denial of service, overflow, arbitrary
systems | linux, ubuntu
advisories | CVE-2024-21131, CVE-2024-21138, CVE-2024-21140, CVE-2024-21144, CVE-2024-21145, CVE-2024-21147
SHA-256 | 64ed7468d6981b59402fc69e4b058670397d166eba644ba4e17b84199bc55681

Ubuntu Security Notice USN-6930-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-6930-1
July 31, 2024

openjdk-lts vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 24.04 LTS
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in OpenJDK 11.

Software Description:
- openjdk-lts: Open Source Java implementation

Details:

It was discovered that the Hotspot component of OpenJDK 11 was not properly
performing bounds when handling certain UTF-8 strings, which could lead to
a buffer overflow. An attacker could possibly use this issue to cause a
denial of service or execute arbitrary code. (CVE-2024-21131)

It was discovered that the Hotspot component of OpenJDK 11 could be made to
run into an infinite loop. If an automated system were tricked into
processing excessively large symbols, an attacker could possibly use this
issue to cause a denial of service. (CVE-2024-21138)

It was discovered that the Hotspot component of OpenJDK 11 did not
properly perform range check elimination. An attacker could possibly use
this issue to cause a denial of service, execute arbitrary code or bypass
Java sandbox restrictions. (CVE-2024-21140)

Yakov Shafranovich discovered that the Concurrency component of OpenJDK 11
incorrectly performed header validation in the Pack200 archive format. An
attacker could possibly use this issue to cause a denial of service.
(CVE-2024-21144)

Sergey Bylokhov discovered that OpenJDK 11 did not properly manage memory
when handling 2D images. An attacker could possibly use this issue to
obtain sensitive information. (CVE-2024-21145)

It was discovered that the Hotspot component of OpenJDK 11 incorrectly
handled memory when performing range check elimination under certain
circumstances. An attacker could possibly use this issue to cause a
denial of service, execute arbitrary code or bypass Java sandbox
restrictions. (CVE-2024-21147)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 24.04 LTS
openjdk-11-jdk 11.0.24+8-1ubuntu3~24.04.1
openjdk-11-jdk-headless 11.0.24+8-1ubuntu3~24.04.1
openjdk-11-jre 11.0.24+8-1ubuntu3~24.04.1
openjdk-11-jre-headless 11.0.24+8-1ubuntu3~24.04.1
openjdk-11-jre-zero 11.0.24+8-1ubuntu3~24.04.1

Ubuntu 22.04 LTS
openjdk-11-jdk 11.0.24+8-1ubuntu3~22.04
openjdk-11-jdk-headless 11.0.24+8-1ubuntu3~22.04
openjdk-11-jre 11.0.24+8-1ubuntu3~22.04
openjdk-11-jre-headless 11.0.24+8-1ubuntu3~22.04
openjdk-11-jre-zero 11.0.24+8-1ubuntu3~22.04

Ubuntu 20.04 LTS
openjdk-11-jdk 11.0.24+8-1ubuntu3~20.04
openjdk-11-jdk-headless 11.0.24+8-1ubuntu3~20.04
openjdk-11-jre 11.0.24+8-1ubuntu3~20.04
openjdk-11-jre-headless 11.0.24+8-1ubuntu3~20.04
openjdk-11-jre-zero 11.0.24+8-1ubuntu3~20.04

This update uses a new upstream release, which includes additional bug
fixes. After a standard system update you need to restart Java
applications to make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-6930-1
CVE-2024-21131, CVE-2024-21138, CVE-2024-21140, CVE-2024-21144,
CVE-2024-21145, CVE-2024-21147

Package Information:
https://launchpad.net/ubuntu/+source/openjdk-lts/11.0.24+8-1ubuntu3~24.04.1
https://launchpad.net/ubuntu/+source/openjdk-lts/11.0.24+8-1ubuntu3~22.04
https://launchpad.net/ubuntu/+source/openjdk-lts/11.0.24+8-1ubuntu3~20.04

Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    38 Files
  • 24
    Sep 24th
    65 Files
  • 25
    Sep 25th
    24 Files
  • 26
    Sep 26th
    26 Files
  • 27
    Sep 27th
    39 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close