Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-6662-1: OpenJDK 21 vulnerabilities

27 February 2024

Several security issues were fixed in OpenJDK 21.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

Yi Yang discovered that the Hotspot component of OpenJDK 21 incorrectly
handled array accesses in the C1 compiler. An attacker could possibly
use this issue to cause a denial of service, execute arbitrary code or
bypass Java sandbox restrictions. (CVE-2024-20918)

It was discovered that the Hotspot component of OpenJDK 21 did not
properly verify bytecode in certain situations. An attacker could
possibly use this issue to bypass Java sandbox restrictions.
(CVE-2024-20919)

It was discovered that the Hotspot component of OpenJDK 21 had an
optimization flaw when generating range check loop predicates. An attacker
could possibly use this issue to cause a denial of service, execute
arbitrary code or bypass Java sandbox restrictions. (CVE-2024-20921)

It was discovered that OpenJDK 21 could produce debug logs that contained
private keys used for digital signatures. An attacker could possibly use
this issue to obtain sensitive information. (CVE-2024-20945)

Hubert Kario discovered that the TLS implementation in OpenJDK 21 had a
timing side-channel and incorrectly handled RSA padding. A remote attacker
could possibly use this issue to recover sensitive information.
(CVE-2024-20952)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 23.10
Ubuntu 22.04
Ubuntu 20.04

This update uses a new upstream release, which includes additional bug
fixes. After a standard system update you need to restart any Java
applications to make all the necessary changes.

Related notices

  • USN-6660-1: openjdk-11-jre, openjdk-11-jdk-headless, openjdk-lts, openjdk-11-demo, openjdk-11-jre-zero, openjdk-11-doc, openjdk-11-jdk, openjdk-11-source, openjdk-11-jre-headless
  • USN-6661-1: openjdk-17-demo, openjdk-17-source, openjdk-17-jdk, openjdk-17-jdk-headless, openjdk-17-jre-zero, openjdk-17-jre, openjdk-17, openjdk-17-jre-headless, openjdk-17-doc
  • USN-6696-1: openjdk-8-jre-headless, openjdk-8-source, openjdk-8, openjdk-8-jre, openjdk-8-jre-zero, openjdk-8-jdk-headless, openjdk-8-demo, openjdk-8-doc, openjdk-8-jdk