Ubuntu Security Notice USN-7096-1
==========================================================================
Ubuntu Security Notice USN-7096-1
November 11, 2024
openjdk-8 vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
– Ubuntu 24.10
– Ubuntu 24.04 LTS
– Ubuntu 22.04 LTS
– Ubuntu 20.04 LTS
– Ubuntu 18.04 LTS
– Ubuntu 16.04 LTS
Summary:
Several security issues were fixed in OpenJDK 8.
Software Description:
– openjdk-8: Open Source Java implementation
Details:
Andy Boothe discovered that the Networking component of OpenJDK 8 did not
properly handle access under certain circumstances. An unauthenticated
attacker could possibly use this issue to cause a denial of service.
(CVE-2024-21208)
It was discovered that the Hotspot component of OpenJDK 8 did not properly
handle vectorization under certain circumstances. An unauthenticated
attacker could possibly use this issue to access unauthorized resources
and expose sensitive information. (CVE-2024-21210, CVE-2024-21235)
It was discovered that the Serialization component of OpenJDK 8 did not
properly handle deserialization under certain circumstances. An
unauthenticated attacker could possibly use this issue to cause a denial
of service. (CVE-2024-21217)
It was discovered that the Hotspot component of OpenJDK 8 was not properly
bounding certain UTF-8 strings, which could lead to a buffer overflow. An
attacker could possibly use this issue to cause a denial of service or
execute arbitrary code. This issue was only addressed in Ubuntu 16.04 LTS.
(CVE-2024-21131)
It was discovered that the Hotspot component of OpenJDK 8 could be made to
run into an infinite loop. If an automated system were tricked into
processing excessively large symbols, an attacker could possibly use this
issue to cause a denial of service. This issue was only addressed in Ubuntu
16.04 LTS. (CVE-2024-21138)
It was discovered that the Hotspot component of OpenJDK 8 did not properly
perform range check elimination. An attacker could possibly use this issue
to cause a denial of service, execute arbitrary code or bypass Java
sandbox restrictions. This issue was only addressed in Ubuntu 16.04 LTS.
(CVE-2024-21140)
Yakov Shafranovich discovered that the Concurrency component of OpenJDK 8
incorrectly performed header validation in the Pack200 archive format. An
attacker could possibly use this issue to cause a denial of service. This
issue was only addressed in Ubuntu 16.04 LTS. (CVE-2024-21144)
Sergey Bylokhov discovered that OpenJDK 8 did not properly manage memory
when handling 2D images. An attacker could possibly use this issue to
obtain sensitive information. This issue was only addressed in Ubuntu
16.04 LTS. (CVE-2024-21145)
It was discovered that the Hotspot component of OpenJDK 8 incorrectly
handled memory when performing range check elimination under certain
circumstances. An attacker could possibly use this issue to cause a
denial of service, execute arbitrary code or bypass Java sandbox
restrictions. This issue was only addressed in Ubuntu 16.04 LTS.
(CVE-2024-21147)
It was discovered that the Hotspot component of OpenJDK 8 incorrectly
handled certain exceptions with specially crafted long messages. An
attacker could possibly use this issue to cause a denial of service.
This issue was only addressed in Ubuntu 16.04 LTS. (CVE-2024-21011)
Vladimir Kondratyev discovered that the Hotspot component of OpenJDK 8
incorrectly handled address offset calculations in the C1 compiler. An
attacker could possibly use this issue to cause a denial of service
or execute arbitrary code. This issue was only addressed in Ubuntu
16.04 LTS. (CVE-2024-21068)
Yakov Shafranovich discovered that OpenJDK 8 did not properly manage
memory in the Pack200 archive format. An attacker could possibly use this
issue to cause a denial of service. This issue was only addressed in Ubuntu
16.04 LTS. (CVE-2024-21085)
It was discovered that the Hotspot component of OpenJDK 8 incorrectly
handled array accesses in the C2 compiler. An attacker could possibly use
this issue to cause a denial of service or execute arbitrary code. This
issue was only addressed in Ubuntu 16.04 LTS. (CVE-2024-21094)
Yi Yang discovered that the Hotspot component of OpenJDK 8 incorrectly
handled array accesses in the C1 compiler. An attacker could possibly
use this issue to cause a denial of service, execute arbitrary code or
bypass Java sandbox restrictions. This issue was only addressed in Ubuntu
16.04 LTS. (CVE-2024-20918)
It was discovered that the Hotspot component of OpenJDK 8 did not
properly verify bytecode in certain situations. An attacker could
possibly use this issue to bypass Java sandbox restrictions. This
issue was only addressed in Ubuntu 16.04 LTS. (CVE-2024-20919)
It was discovered that the Hotspot component of OpenJDK 8 had an
optimization flaw when generating range check loop predicates. An attacker
could possibly use this issue to cause a denial of service, execute
arbitrary code or bypass Java sandbox restrictions. This issue was only
addressed in Ubuntu 16.04 LTS. (CVE-2024-20921)
Valentin Eudeline discovered that OpenJDK 8 incorrectly handled certain
options in the Nashorn JavaScript subcomponent. An attacker could
possibly use this issue to execute arbitrary code. This issue was only
addressed in Ubuntu 16.04 LTS. (CVE-2024-20926)
It was discovered that OpenJDK 8 could produce debug logs that contained
private keys used for digital signatures. An attacker could possibly use
this issue to obtain sensitive information. This issue was only addressed
in Ubuntu 16.04 LTS. (CVE-2024-20945)
Hubert Kario discovered that the TLS implementation in OpenJDK 8 had a
timing side-channel and incorrectly handled RSA padding. A remote attacker
could possibly use this issue to recover sensitive information. This
issue was only addressed in Ubuntu 16.04 LTS. (CVE-2024-20952)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 24.10
openjdk-8-jdk 8u432-ga~us1-0ubuntu2~24.10
openjdk-8-jdk-headless 8u432-ga~us1-0ubuntu2~24.10
openjdk-8-jre 8u432-ga~us1-0ubuntu2~24.10
openjdk-8-jre-headless 8u432-ga~us1-0ubuntu2~24.10
openjdk-8-jre-zero 8u432-ga~us1-0ubuntu2~24.10
Ubuntu 24.04 LTS
openjdk-8-jdk 8u432-ga~us1-0ubuntu2~24.04
openjdk-8-jdk-headless 8u432-ga~us1-0ubuntu2~24.04
openjdk-8-jre 8u432-ga~us1-0ubuntu2~24.04
openjdk-8-jre-headless 8u432-ga~us1-0ubuntu2~24.04
openjdk-8-jre-zero 8u432-ga~us1-0ubuntu2~24.04
Ubuntu 22.04 LTS
openjdk-8-jdk 8u432-ga~us1-0ubuntu2~22.04
openjdk-8-jdk-headless 8u432-ga~us1-0ubuntu2~22.04
openjdk-8-jre 8u432-ga~us1-0ubuntu2~22.04
openjdk-8-jre-headless 8u432-ga~us1-0ubuntu2~22.04
openjdk-8-jre-zero 8u432-ga~us1-0ubuntu2~22.04
Ubuntu 20.04 LTS
openjdk-8-jdk 8u432-ga~us1-0ubuntu2~20.04
openjdk-8-jdk-headless 8u432-ga~us1-0ubuntu2~20.04
openjdk-8-jre 8u432-ga~us1-0ubuntu2~20.04
openjdk-8-jre-headless 8u432-ga~us1-0ubuntu2~20.04
openjdk-8-jre-zero 8u432-ga~us1-0ubuntu2~20.04
Ubuntu 18.04 LTS
openjdk-8-jdk 8u432-ga~us1-0ubuntu2~18.04
Available with Ubuntu Pro
openjdk-8-jdk-headless 8u432-ga~us1-0ubuntu2~18.04
Available with Ubuntu Pro
openjdk-8-jre 8u432-ga~us1-0ubuntu2~18.04
Available with Ubuntu Pro
openjdk-8-jre-headless 8u432-ga~us1-0ubuntu2~18.04
Available with Ubuntu Pro
openjdk-8-jre-zero 8u432-ga~us1-0ubuntu2~18.04
Available with Ubuntu Pro
Ubuntu 16.04 LTS
openjdk-8-jdk 8u432-ga~us1-0ubuntu2~16.04.4
Available with Ubuntu Pro
openjdk-8-jdk-headless 8u432-ga~us1-0ubuntu2~16.04.4
Available with Ubuntu Pro
openjdk-8-jre 8u432-ga~us1-0ubuntu2~16.04.4
Available with Ubuntu Pro
openjdk-8-jre-headless 8u432-ga~us1-0ubuntu2~16.04.4
Available with Ubuntu Pro
openjdk-8-jre-jamvm 8u432-ga~us1-0ubuntu2~16.04.4
Available with Ubuntu Pro
openjdk-8-jre-zero 8u432-ga~us1-0ubuntu2~16.04.4
Available with Ubuntu Pro
This update uses a new upstream release, which includes additional bug
fixes. After a standard system update you need to restart Java
applications to make all the necessary changes.
References:
https://ubuntu.com/security/notices/USN-7096-1
CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926,
CVE-2024-20945, CVE-2024-20952, CVE-2024-21011, CVE-2024-21068,
CVE-2024-21085, CVE-2024-21094, CVE-2024-21131, CVE-2024-21138,
CVE-2024-21140, CVE-2024-21144, CVE-2024-21145, CVE-2024-21147,
CVE-2024-21208, CVE-2024-21210, CVE-2024-21217, CVE-2024-21235
Package Information:
https://launchpad.net/ubuntu/+source/openjdk-8/8u432-ga~us1-0ubuntu2~24.10
https://launchpad.net/ubuntu/+source/openjdk-8/8u432-ga~us1-0ubuntu2~24.04
https://launchpad.net/ubuntu/+source/openjdk-8/8u432-ga~us1-0ubuntu2~22.04
https://launchpad.net/ubuntu/+source/openjdk-8/8u432-ga~us1-0ubuntu2~20.04