==========================================================================
Ubuntu Security Notice USN-6813-1
June 06, 2024

openjdk-21 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 23.10
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in OpenJDK 21.

Software Description:
- openjdk-21: Open Source Java implementation

Details:

It was discovered that the Hotspot component of OpenJDK 21 incorrectly
handled certain exceptions with specially crafted long messages. An
attacker could possibly use this issue to cause a denial of service.
(CVE-2024-21011)

It was discovered that OpenJDK 21 incorrectly performed reverse DNS
query under certain circumstances in the Networking/HTTP client
component. An attacker could possibly use this issue to obtain sensitive
information. (CVE-2024-21012)

Vladimir Kondratyev discovered that the Hotspot component of OpenJDK 21
incorrectly handled address offset calculations in the C1 compiler. An
attacker could possibly use this issue to cause a denial of service
or execute arbitrary code. (CVE-2024-21068)

It was discovered that the Hotspot component of OpenJDK 21 incorrectly
handled array accesses in the C2 compiler. An attacker could possibly use
this issue to cause a denial of service or execute arbitrary code.
(CVE-2024-21094)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 23.10
   openjdk-21-jdk                  21.0.3+9-1ubuntu1~23.10.1
   openjdk-21-jdk-headless         21.0.3+9-1ubuntu1~23.10.1
   openjdk-21-jre                  21.0.3+9-1ubuntu1~23.10.1
   openjdk-21-jre-headless         21.0.3+9-1ubuntu1~23.10.1
   openjdk-21-jre-zero             21.0.3+9-1ubuntu1~23.10.1

Ubuntu 22.04 LTS
   openjdk-21-jdk                  21.0.3+9-1ubuntu1~22.04.1
   openjdk-21-jdk-headless         21.0.3+9-1ubuntu1~22.04.1
   openjdk-21-jre                  21.0.3+9-1ubuntu1~22.04.1
   openjdk-21-jre-headless         21.0.3+9-1ubuntu1~22.04.1
   openjdk-21-jre-zero             21.0.3+9-1ubuntu1~22.04.1

Ubuntu 20.04 LTS
   openjdk-21-jdk                  21.0.3+9-1ubuntu1~20.04.1
   openjdk-21-jdk-headless         21.0.3+9-1ubuntu1~20.04.1
   openjdk-21-jre                  21.0.3+9-1ubuntu1~20.04.1
   openjdk-21-jre-headless         21.0.3+9-1ubuntu1~20.04.1
   openjdk-21-jre-zero             21.0.3+9-1ubuntu1~20.04.1

This update uses a new upstream release, which includes additional bug
fixes. After a standard system update you need to restart any Java
applications to make all the necessary changes.

References:
   https://ubuntu.com/security/notices/USN-6813-1
   CVE-2024-21011, CVE-2024-21012, CVE-2024-21068, CVE-2024-21094

Package Information:
   https://launchpad.net/ubuntu/+source/openjdk-21/21.0.3+9-1ubuntu1~23.10.1
   https://launchpad.net/ubuntu/+source/openjdk-21/21.0.3+9-1ubuntu1~22.04.1
   https://launchpad.net/ubuntu/+source/openjdk-21/21.0.3+9-1ubuntu1~20.04.1

Ubuntu 6813-1: OpenJDK 21 Security Advisory Updates

June 6, 2024
Several security issues were fixed in OpenJDK 21.

Summary

A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 23.10 - Ubuntu 22.04 LTS - Ubuntu 20.04 LTS Summary: Several security issues were fixed in OpenJDK 21. Software Description: - openjdk-21: Open Source Java implementation Details: It was discovered that the Hotspot component of OpenJDK 21 incorrectly handled certain exceptions with specially crafted long messages. An attacker could possibly use this issue to cause a denial of service. (CVE-2024-21011) It was discovered that OpenJDK 21 incorrectly performed reverse DNS query under certain circumstances in the Networking/HTTP client component. An attacker could possibly use this issue to obtain sensitive information. (CVE-2024-21012) Vladimir Kondratyev discovered that the Hotspot component of OpenJDK 21 incorrectly handled address offset calculations in the C1 compiler. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code. (CVE-2024-21068) It was discovered that the Hotspot component of OpenJDK 21 incorrectly handled array accesses in the C2 compiler. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code. (CVE-2024-21094)

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 23.10 openjdk-21-jdk 21.0.3+9-1ubuntu1~23.10.1 openjdk-21-jdk-headless 21.0.3+9-1ubuntu1~23.10.1 openjdk-21-jre 21.0.3+9-1ubuntu1~23.10.1 openjdk-21-jre-headless 21.0.3+9-1ubuntu1~23.10.1 openjdk-21-jre-zero 21.0.3+9-1ubuntu1~23.10.1 Ubuntu 22.04 LTS openjdk-21-jdk 21.0.3+9-1ubuntu1~22.04.1 openjdk-21-jdk-headless 21.0.3+9-1ubuntu1~22.04.1 openjdk-21-jre 21.0.3+9-1ubuntu1~22.04.1 openjdk-21-jre-headless 21.0.3+9-1ubuntu1~22.04.1 openjdk-21-jre-zero 21.0.3+9-1ubuntu1~22.04.1 Ubuntu 20.04 LTS openjdk-21-jdk 21.0.3+9-1ubuntu1~20.04.1 openjdk-21-jdk-headless 21.0.3+9-1ubuntu1~20.04.1 openjdk-21-jre 21.0.3+9-1ubuntu1~20.04.1 openjdk-21-jre-headless 21.0.3+9-1ubuntu1~20.04.1 openjdk-21-jre-zero 21.0.3+9-1ubuntu1~20.04.1 This update uses a new upstream release, which includes additional bug fixes. After a standard system update you need to restart any Java applications to make all the necessary changes.

References

https://ubuntu.com/security/notices/USN-6813-1

CVE-2024-21011, CVE-2024-21012, CVE-2024-21068, CVE-2024-21094

Severity
Ubuntu Security Notice USN-6813-1

Package Information

https://launchpad.net/ubuntu/+source/openjdk-21/21.0.3+9-1ubuntu1~23.10.1 https://launchpad.net/ubuntu/+source/openjdk-21/21.0.3+9-1ubuntu1~22.04.1 https://launchpad.net/ubuntu/+source/openjdk-21/21.0.3+9-1ubuntu1~20.04.1

Related News