==========================================================================
Ubuntu Security Notice USN-6660-1
February 27, 2024

openjdk-lts vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 23.10
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS (Available with Ubuntu Pro)

Summary:

Several security issues were fixed in OpenJDK 11.

Software Description:
- openjdk-lts: Open Source Java implementation

Details:

Yi Yang discovered that the Hotspot component of OpenJDK 11 incorrectly
handled array accesses in the C1 compiler. An attacker could possibly
use this issue to cause a denial of service, execute arbitrary code or
bypass Java sandbox restrictions. (CVE-2024-20918)

It was discovered that the Hotspot component of OpenJDK 11 did not
properly verify bytecode in certain situations. An attacker could
possibly use this issue to bypass Java sandbox restrictions.
(CVE-2024-20919)

It was discovered that the Hotspot component of OpenJDK 11 had an
optimization flaw when generating range check loop predicates. An attacker
could possibly use this issue to cause a denial of service, execute
arbitrary code or bypass Java sandbox restrictions. (CVE-2024-20921)

Valentin Eudeline discovered that OpenJDK 11 incorrectly handled certain
options in the Nashorn JavaScript subcomponent. An attacker could
possibly use this issue to execute arbitrary code. (CVE-2024-20926)

It was discovered that OpenJDK 11 could produce debug logs that contained
private keys used for digital signatures. An attacker could possibly use
this issue to obtain sensitive information. (CVE-2024-20945)

Hubert Kario discovered that the TLS implementation in OpenJDK 11 had a
timing side-channel and incorrectly handled RSA padding. A remote attacker
could possibly use this issue to recover sensitive information.
(CVE-2024-20952)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 23.10:
   openjdk-11-jdk                  11.0.22+7-0ubuntu2~23.10.1
   openjdk-11-jdk-headless         11.0.22+7-0ubuntu2~23.10.1
   openjdk-11-jre                  11.0.22+7-0ubuntu2~23.10.1
   openjdk-11-jre-headless         11.0.22+7-0ubuntu2~23.10.1
   openjdk-11-jre-zero             11.0.22+7-0ubuntu2~23.10.1

Ubuntu 22.04 LTS:
   openjdk-11-jdk                  11.0.22+7-0ubuntu2~22.04.1
   openjdk-11-jdk-headless         11.0.22+7-0ubuntu2~22.04.1
   openjdk-11-jre                  11.0.22+7-0ubuntu2~22.04.1
   openjdk-11-jre-headless         11.0.22+7-0ubuntu2~22.04.1
   openjdk-11-jre-zero             11.0.22+7-0ubuntu2~22.04.1

Ubuntu 20.04 LTS:
   openjdk-11-jdk                  11.0.22+7-0ubuntu2~20.04.1
   openjdk-11-jdk-headless         11.0.22+7-0ubuntu2~20.04.1
   openjdk-11-jre                  11.0.22+7-0ubuntu2~20.04.1
   openjdk-11-jre-headless         11.0.22+7-0ubuntu2~20.04.1
   openjdk-11-jre-zero             11.0.22+7-0ubuntu2~20.04.1

Ubuntu 18.04 LTS (Available with Ubuntu Pro):
   openjdk-11-jdk                  11.0.22+7-0ubuntu2~18.04.1
   openjdk-11-jdk-headless         11.0.22+7-0ubuntu2~18.04.1
   openjdk-11-jre                  11.0.22+7-0ubuntu2~18.04.1
   openjdk-11-jre-headless         11.0.22+7-0ubuntu2~18.04.1
   openjdk-11-jre-zero             11.0.22+7-0ubuntu2~18.04.1

This update uses a new upstream release, which includes additional bug
fixes. After a standard system update you need to restart any Java
applications to make all the necessary changes.

References:
   https://ubuntu.com/security/notices/USN-6660-1
   CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926,
   CVE-2024-20945, CVE-2024-20952

Package Information:
   https://launchpad.net/ubuntu/+source/openjdk-lts/11.0.22+7-0ubuntu2~23.10.1
   https://launchpad.net/ubuntu/+source/openjdk-lts/11.0.22+7-0ubuntu2~22.04.1
   https://launchpad.net/ubuntu/+source/openjdk-lts/11.0.22+7-0ubuntu2~20.04.1

Ubuntu 6660-1: OpenJDK 11 vulnerabilities

February 27, 2024
Several security issues were fixed in OpenJDK 11.

Summary

A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 23.10 - Ubuntu 22.04 LTS - Ubuntu 20.04 LTS - Ubuntu 18.04 LTS (Available with Ubuntu Pro) Summary: Several security issues were fixed in OpenJDK 11. Software Description: - openjdk-lts: Open Source Java implementation Details: Yi Yang discovered that the Hotspot component of OpenJDK 11 incorrectly handled array accesses in the C1 compiler. An attacker could possibly use this issue to cause a denial of service, execute arbitrary code or bypass Java sandbox restrictions. (CVE-2024-20918) It was discovered that the Hotspot component of OpenJDK 11 did not properly verify bytecode in certain situations. An attacker could possibly use this issue to bypass Java sandbox restrictions. (CVE-2024-20919) It was discovered that the Hotspot component of OpenJDK 11 had an optimization flaw when generating range check loop predicates. An attacker could possibly use this issue to cause a denial of service, execute arbitrary code or bypass Java sandbox restrictions. (CVE-2024-20921) Valentin Eudeline discovered that OpenJDK 11 incorrectly handled certain options in the Nashorn JavaScript subcomponent. An attacker could possibly use this issue to execute arbitrary code. (CVE-2024-20926) It was discovered that OpenJDK 11 could produce debug logs that contained private keys used for digital signatures. An attacker could possibly use this issue to obtain sensitive information. (CVE-2024-20945) Hubert Kario discovered that the TLS implementation in OpenJDK 11 had a timing side-channel and incorrectly handled RSA padding. A remote attacker could possibly use this issue to recover sensitive information. (CVE-2024-20952)

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 23.10: openjdk-11-jdk 11.0.22+7-0ubuntu2~23.10.1 openjdk-11-jdk-headless 11.0.22+7-0ubuntu2~23.10.1 openjdk-11-jre 11.0.22+7-0ubuntu2~23.10.1 openjdk-11-jre-headless 11.0.22+7-0ubuntu2~23.10.1 openjdk-11-jre-zero 11.0.22+7-0ubuntu2~23.10.1 Ubuntu 22.04 LTS: openjdk-11-jdk 11.0.22+7-0ubuntu2~22.04.1 openjdk-11-jdk-headless 11.0.22+7-0ubuntu2~22.04.1 openjdk-11-jre 11.0.22+7-0ubuntu2~22.04.1 openjdk-11-jre-headless 11.0.22+7-0ubuntu2~22.04.1 openjdk-11-jre-zero 11.0.22+7-0ubuntu2~22.04.1 Ubuntu 20.04 LTS: openjdk-11-jdk 11.0.22+7-0ubuntu2~20.04.1 openjdk-11-jdk-headless 11.0.22+7-0ubuntu2~20.04.1 openjdk-11-jre 11.0.22+7-0ubuntu2~20.04.1 openjdk-11-jre-headless 11.0.22+7-0ubuntu2~20.04.1 openjdk-11-jre-zero 11.0.22+7-0ubuntu2~20.04.1 Ubuntu 18.04 LTS (Available with Ubuntu Pro): openjdk-11-jdk 11.0.22+7-0ubuntu2~18.04.1 openjdk-11-jdk-headless 11.0.22+7-0ubuntu2~18.04.1 openjdk-11-jre 11.0.22+7-0ubuntu2~18.04.1 openjdk-11-jre-headless 11.0.22+7-0ubuntu2~18.04.1 openjdk-11-jre-zero 11.0.22+7-0ubuntu2~18.04.1 This update uses a new upstream release, which includes additional bug fixes. After a standard system update you need to restart any Java applications to make all the necessary changes.

References

https://ubuntu.com/security/notices/USN-6660-1

CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926,

CVE-2024-20945, CVE-2024-20952

Severity
Ubuntu Security Notice USN-6660-1

Package Information

https://launchpad.net/ubuntu/+source/openjdk-lts/11.0.22+7-0ubuntu2~23.10.1 https://launchpad.net/ubuntu/+source/openjdk-lts/11.0.22+7-0ubuntu2~22.04.1 https://launchpad.net/ubuntu/+source/openjdk-lts/11.0.22+7-0ubuntu2~20.04.1

Related News