exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-6660-1

Ubuntu Security Notice USN-6660-1
Posted Feb 27, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6660-1 - Yi Yang discovered that the Hotspot component of OpenJDK 11 incorrectly handled array accesses in the C1 compiler. An attacker could possibly use this issue to cause a denial of service, execute arbitrary code or bypass Java sandbox restrictions. It was discovered that the Hotspot component of OpenJDK 11 did not properly verify bytecode in certain situations. An attacker could possibly use this issue to bypass Java sandbox restrictions.

tags | advisory, java, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926, CVE-2024-20945, CVE-2024-20952
SHA-256 | aa34f5f90f10131d0c663071adccbab36c202d5d64988d18d500f490c20b7cab

Ubuntu Security Notice USN-6660-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-6660-1
February 27, 2024

openjdk-lts vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 23.10
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS (Available with Ubuntu Pro)

Summary:

Several security issues were fixed in OpenJDK 11.

Software Description:
- openjdk-lts: Open Source Java implementation

Details:

Yi Yang discovered that the Hotspot component of OpenJDK 11 incorrectly
handled array accesses in the C1 compiler. An attacker could possibly
use this issue to cause a denial of service, execute arbitrary code or
bypass Java sandbox restrictions. (CVE-2024-20918)

It was discovered that the Hotspot component of OpenJDK 11 did not
properly verify bytecode in certain situations. An attacker could
possibly use this issue to bypass Java sandbox restrictions.
(CVE-2024-20919)

It was discovered that the Hotspot component of OpenJDK 11 had an
optimization flaw when generating range check loop predicates. An attacker
could possibly use this issue to cause a denial of service, execute
arbitrary code or bypass Java sandbox restrictions. (CVE-2024-20921)

Valentin Eudeline discovered that OpenJDK 11 incorrectly handled certain
options in the Nashorn JavaScript subcomponent. An attacker could
possibly use this issue to execute arbitrary code. (CVE-2024-20926)

It was discovered that OpenJDK 11 could produce debug logs that contained
private keys used for digital signatures. An attacker could possibly use
this issue to obtain sensitive information. (CVE-2024-20945)

Hubert Kario discovered that the TLS implementation in OpenJDK 11 had a
timing side-channel and incorrectly handled RSA padding. A remote attacker
could possibly use this issue to recover sensitive information.
(CVE-2024-20952)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 23.10:
openjdk-11-jdk 11.0.22+7-0ubuntu2~23.10.1
openjdk-11-jdk-headless 11.0.22+7-0ubuntu2~23.10.1
openjdk-11-jre 11.0.22+7-0ubuntu2~23.10.1
openjdk-11-jre-headless 11.0.22+7-0ubuntu2~23.10.1
openjdk-11-jre-zero 11.0.22+7-0ubuntu2~23.10.1

Ubuntu 22.04 LTS:
openjdk-11-jdk 11.0.22+7-0ubuntu2~22.04.1
openjdk-11-jdk-headless 11.0.22+7-0ubuntu2~22.04.1
openjdk-11-jre 11.0.22+7-0ubuntu2~22.04.1
openjdk-11-jre-headless 11.0.22+7-0ubuntu2~22.04.1
openjdk-11-jre-zero 11.0.22+7-0ubuntu2~22.04.1

Ubuntu 20.04 LTS:
openjdk-11-jdk 11.0.22+7-0ubuntu2~20.04.1
openjdk-11-jdk-headless 11.0.22+7-0ubuntu2~20.04.1
openjdk-11-jre 11.0.22+7-0ubuntu2~20.04.1
openjdk-11-jre-headless 11.0.22+7-0ubuntu2~20.04.1
openjdk-11-jre-zero 11.0.22+7-0ubuntu2~20.04.1

Ubuntu 18.04 LTS (Available with Ubuntu Pro):
openjdk-11-jdk 11.0.22+7-0ubuntu2~18.04.1
openjdk-11-jdk-headless 11.0.22+7-0ubuntu2~18.04.1
openjdk-11-jre 11.0.22+7-0ubuntu2~18.04.1
openjdk-11-jre-headless 11.0.22+7-0ubuntu2~18.04.1
openjdk-11-jre-zero 11.0.22+7-0ubuntu2~18.04.1

This update uses a new upstream release, which includes additional bug
fixes. After a standard system update you need to restart any Java
applications to make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-6660-1
CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926,
CVE-2024-20945, CVE-2024-20952

Package Information:
https://launchpad.net/ubuntu/+source/openjdk-lts/11.0.22+7-0ubuntu2~23.10.1
https://launchpad.net/ubuntu/+source/openjdk-lts/11.0.22+7-0ubuntu2~22.04.1
https://launchpad.net/ubuntu/+source/openjdk-lts/11.0.22+7-0ubuntu2~20.04.1

Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close