==========================================================================
Ubuntu Security Notice USN-6661-1
February 27, 2024

openjdk-17 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 23.10
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS (Available with Ubuntu Pro)

Summary:

Several security issues were fixed in OpenJDK 17.

Software Description:
- openjdk-17: Open Source Java implementation

Details:

Yi Yang discovered that the Hotspot component of OpenJDK 17 incorrectly
handled array accesses in the C1 compiler. An attacker could possibly
use this issue to cause a denial of service, execute arbitrary code or
bypass Java sandbox restrictions. (CVE-2024-20918)

It was discovered that the Hotspot component of OpenJDK 17 did not
properly verify bytecode in certain situations. An attacker could
possibly use this issue to bypass Java sandbox restrictions.
(CVE-2024-20919)

It was discovered that the Hotspot component of OpenJDK 17 had an
optimization flaw when generating range check loop predicates. An attacker
could possibly use this issue to cause a denial of service, execute
arbitrary code or bypass Java sandbox restrictions. (CVE-2024-20921)

Yakov Shafranovich discovered that OpenJDK 17 incorrectly handled ZIP
archives that have file and directory entries with the same name. An
attacker could possibly use this issue to bypass Java sandbox
restrictions. (CVE-2024-20932)

It was discovered that OpenJDK 17 could produce debug logs that contained
private keys used for digital signatures. An attacker could possibly use
this issue to obtain sensitive information. (CVE-2024-20945)

Hubert Kario discovered that the TLS implementation in OpenJDK 17 had a
timing side-channel and incorrectly handled RSA padding. A remote attacker
could possibly use this issue to recover sensitive information.
(CVE-2024-20952)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 23.10:
   openjdk-17-jdk                  17.0.10+7-1~23.10.1
   openjdk-17-jdk-headless         17.0.10+7-1~23.10.1
   openjdk-17-jre                  17.0.10+7-1~23.10.1
   openjdk-17-jre-headless         17.0.10+7-1~23.10.1
   openjdk-17-jre-zero             17.0.10+7-1~23.10.1

Ubuntu 22.04 LTS:
   openjdk-17-jdk                  17.0.10+7-1~22.04.1
   openjdk-17-jdk-headless         17.0.10+7-1~22.04.1
   openjdk-17-jre                  17.0.10+7-1~22.04.1
   openjdk-17-jre-headless         17.0.10+7-1~22.04.1
   openjdk-17-jre-zero             17.0.10+7-1~22.04.1

Ubuntu 20.04 LTS:
   openjdk-17-jdk                  17.0.10+7-1~20.04.1
   openjdk-17-jdk-headless         17.0.10+7-1~20.04.1
   openjdk-17-jre                  17.0.10+7-1~20.04.1
   openjdk-17-jre-headless         17.0.10+7-1~20.04.1
   openjdk-17-jre-zero             17.0.10+7-1~20.04.1

Ubuntu 18.04 LTS (Available with Ubuntu Pro):
   openjdk-17-jdk                  17.0.10+7-1~18.04.1
   openjdk-17-jdk-headless         17.0.10+7-1~18.04.1
   openjdk-17-jre                  17.0.10+7-1~18.04.1
   openjdk-17-jre-headless         17.0.10+7-1~18.04.1
   openjdk-17-jre-zero             17.0.10+7-1~18.04.1

This update uses a new upstream release, which includes additional bug
fixes. After a standard system update you need to restart any Java
applications to make all the necessary changes.

References:
   https://ubuntu.com/security/notices/USN-6661-1
   CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20932,
   CVE-2024-20945, CVE-2024-20952

Package Information:
   https://launchpad.net/ubuntu/+source/openjdk-17/17.0.10+7-1~23.10.1
   https://launchpad.net/ubuntu/+source/openjdk-17/17.0.10+7-1~22.04.1
   https://launchpad.net/ubuntu/+source/openjdk-17/17.0.10+7-1~20.04.1

Ubuntu 6661-1: OpenJDK 17 vulnerabilities

February 27, 2024
Several security issues were fixed in OpenJDK 17.

Summary

A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 23.10 - Ubuntu 22.04 LTS - Ubuntu 20.04 LTS - Ubuntu 18.04 LTS (Available with Ubuntu Pro) Summary: Several security issues were fixed in OpenJDK 17. Software Description: - openjdk-17: Open Source Java implementation Details: Yi Yang discovered that the Hotspot component of OpenJDK 17 incorrectly handled array accesses in the C1 compiler. An attacker could possibly use this issue to cause a denial of service, execute arbitrary code or bypass Java sandbox restrictions. (CVE-2024-20918) It was discovered that the Hotspot component of OpenJDK 17 did not properly verify bytecode in certain situations. An attacker could possibly use this issue to bypass Java sandbox restrictions. (CVE-2024-20919) It was discovered that the Hotspot component of OpenJDK 17 had an optimization flaw when generating range check loop predicates. An attacker could possibly use this issue to cause a denial of service, execute arbitrary code or bypass Java sandbox restrictions. (CVE-2024-20921) Yakov Shafranovich discovered that OpenJDK 17 incorrectly handled ZIP archives that have file and directory entries with the same name. An attacker could possibly use this issue to bypass Java sandbox restrictions. (CVE-2024-20932) It was discovered that OpenJDK 17 could produce debug logs that contained private keys used for digital signatures. An attacker could possibly use this issue to obtain sensitive information. (CVE-2024-20945) Hubert Kario discovered that the TLS implementation in OpenJDK 17 had a timing side-channel and incorrectly handled RSA padding. A remote attacker could possibly use this issue to recover sensitive information. (CVE-2024-20952)

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 23.10: openjdk-17-jdk 17.0.10+7-1~23.10.1 openjdk-17-jdk-headless 17.0.10+7-1~23.10.1 openjdk-17-jre 17.0.10+7-1~23.10.1 openjdk-17-jre-headless 17.0.10+7-1~23.10.1 openjdk-17-jre-zero 17.0.10+7-1~23.10.1 Ubuntu 22.04 LTS: openjdk-17-jdk 17.0.10+7-1~22.04.1 openjdk-17-jdk-headless 17.0.10+7-1~22.04.1 openjdk-17-jre 17.0.10+7-1~22.04.1 openjdk-17-jre-headless 17.0.10+7-1~22.04.1 openjdk-17-jre-zero 17.0.10+7-1~22.04.1 Ubuntu 20.04 LTS: openjdk-17-jdk 17.0.10+7-1~20.04.1 openjdk-17-jdk-headless 17.0.10+7-1~20.04.1 openjdk-17-jre 17.0.10+7-1~20.04.1 openjdk-17-jre-headless 17.0.10+7-1~20.04.1 openjdk-17-jre-zero 17.0.10+7-1~20.04.1 Ubuntu 18.04 LTS (Available with Ubuntu Pro): openjdk-17-jdk 17.0.10+7-1~18.04.1 openjdk-17-jdk-headless 17.0.10+7-1~18.04.1 openjdk-17-jre 17.0.10+7-1~18.04.1 openjdk-17-jre-headless 17.0.10+7-1~18.04.1 openjdk-17-jre-zero 17.0.10+7-1~18.04.1 This update uses a new upstream release, which includes additional bug fixes. After a standard system update you need to restart any Java applications to make all the necessary changes.

References

https://ubuntu.com/security/notices/USN-6661-1

CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20932,

CVE-2024-20945, CVE-2024-20952

Severity
Ubuntu Security Notice USN-6661-1

Package Information

https://launchpad.net/ubuntu/+source/openjdk-17/17.0.10+7-1~23.10.1 https://launchpad.net/ubuntu/+source/openjdk-17/17.0.10+7-1~22.04.1 https://launchpad.net/ubuntu/+source/openjdk-17/17.0.10+7-1~20.04.1

Related News