==========================================================================
Ubuntu Security Notice USN-6696-1
March 18, 2024

openjdk-8 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 23.10
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS (Available with Ubuntu Pro)

Summary:

Several security issues were fixed in OpenJDK 8.

Software Description:
- openjdk-8: Open Source Java implementation

Details:

Yi Yang discovered that the Hotspot component of OpenJDK 8 incorrectly
handled array accesses in the C1 compiler. An attacker could possibly
use this issue to cause a denial of service, execute arbitrary code or
bypass Java sandbox restrictions. (CVE-2024-20918)

It was discovered that the Hotspot component of OpenJDK 8 did not
properly verify bytecode in certain situations. An attacker could
possibly use this issue to bypass Java sandbox restrictions.
(CVE-2024-20919)

It was discovered that the Hotspot component of OpenJDK 8 had an
optimization flaw when generating range check loop predicates. An attacker
could possibly use this issue to cause a denial of service, execute
arbitrary code or bypass Java sandbox restrictions. (CVE-2024-20921)

Valentin Eudeline discovered that OpenJDK 8 incorrectly handled certain
options in the Nashorn JavaScript subcomponent. An attacker could
possibly use this issue to execute arbitrary code. (CVE-2024-20926)

It was discovered that OpenJDK 8 could produce debug logs that contained
private keys used for digital signatures. An attacker could possibly use
this issue to obtain sensitive information. (CVE-2024-20945)

Hubert Kario discovered that the TLS implementation in OpenJDK 8 had a
timing side-channel and incorrectly handled RSA padding. A remote attacker
could possibly use this issue to recover sensitive information.
(CVE-2024-20952)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 23.10:
   openjdk-8-jdk                   8u402-ga-2ubuntu1~23.10.1
   openjdk-8-jdk-headless          8u402-ga-2ubuntu1~23.10.1
   openjdk-8-jre                   8u402-ga-2ubuntu1~23.10.1
   openjdk-8-jre-headless          8u402-ga-2ubuntu1~23.10.1
   openjdk-8-jre-zero              8u402-ga-2ubuntu1~23.10.1

Ubuntu 22.04 LTS:
   openjdk-8-jdk                   8u402-ga-2ubuntu1~22.04
   openjdk-8-jdk-headless          8u402-ga-2ubuntu1~22.04
   openjdk-8-jre                   8u402-ga-2ubuntu1~22.04
   openjdk-8-jre-headless          8u402-ga-2ubuntu1~22.04
   openjdk-8-jre-zero              8u402-ga-2ubuntu1~22.04

Ubuntu 20.04 LTS:
   openjdk-8-jdk                   8u402-ga-2ubuntu1~20.04
   openjdk-8-jdk-headless          8u402-ga-2ubuntu1~20.04
   openjdk-8-jre                   8u402-ga-2ubuntu1~20.04
   openjdk-8-jre-headless          8u402-ga-2ubuntu1~20.04
   openjdk-8-jre-zero              8u402-ga-2ubuntu1~20.04

Ubuntu 18.04 LTS (Available with Ubuntu Pro):
   openjdk-8-jdk                   8u402-ga-2ubuntu1~18.04
   openjdk-8-jdk-headless          8u402-ga-2ubuntu1~18.04
   openjdk-8-jre                   8u402-ga-2ubuntu1~18.04
   openjdk-8-jre-headless          8u402-ga-2ubuntu1~18.04
   openjdk-8-jre-zero              8u402-ga-2ubuntu1~18.04

This update uses a new upstream release, which includes additional bug
fixes. After a standard system update you need to restart any Java
applications to make all the necessary changes.

References:
   https://ubuntu.com/security/notices/USN-6696-1
   CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926,
   CVE-2024-20945, CVE-2024-20952

Package Information:
   https://launchpad.net/ubuntu/+source/openjdk-8/8u402-ga-2ubuntu1~23.10.1
   https://launchpad.net/ubuntu/+source/openjdk-8/8u402-ga-2ubuntu1~22.04
   https://launchpad.net/ubuntu/+source/openjdk-8/8u402-ga-2ubuntu1~20.04

Ubuntu 6696-1: OpenJDK 8 vulnerabilities

March 18, 2024
Several security issues were fixed in OpenJDK 8.

Summary

A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 23.10 - Ubuntu 22.04 LTS - Ubuntu 20.04 LTS - Ubuntu 18.04 LTS (Available with Ubuntu Pro) Summary: Several security issues were fixed in OpenJDK 8. Software Description: - openjdk-8: Open Source Java implementation Details: Yi Yang discovered that the Hotspot component of OpenJDK 8 incorrectly handled array accesses in the C1 compiler. An attacker could possibly use this issue to cause a denial of service, execute arbitrary code or bypass Java sandbox restrictions. (CVE-2024-20918) It was discovered that the Hotspot component of OpenJDK 8 did not properly verify bytecode in certain situations. An attacker could possibly use this issue to bypass Java sandbox restrictions. (CVE-2024-20919) It was discovered that the Hotspot component of OpenJDK 8 had an optimization flaw when generating range check loop predicates. An attacker could possibly use this issue to cause a denial of service, execute arbitrary code or bypass Java sandbox restrictions. (CVE-2024-20921) Valentin Eudeline discovered that OpenJDK 8 incorrectly handled certain options in the Nashorn JavaScript subcomponent. An attacker could possibly use this issue to execute arbitrary code. (CVE-2024-20926) It was discovered that OpenJDK 8 could produce debug logs that contained private keys used for digital signatures. An attacker could possibly use this issue to obtain sensitive information. (CVE-2024-20945) Hubert Kario discovered that the TLS implementation in OpenJDK 8 had a timing side-channel and incorrectly handled RSA padding. A remote attacker could possibly use this issue to recover sensitive information. (CVE-2024-20952)

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 23.10: openjdk-8-jdk 8u402-ga-2ubuntu1~23.10.1 openjdk-8-jdk-headless 8u402-ga-2ubuntu1~23.10.1 openjdk-8-jre 8u402-ga-2ubuntu1~23.10.1 openjdk-8-jre-headless 8u402-ga-2ubuntu1~23.10.1 openjdk-8-jre-zero 8u402-ga-2ubuntu1~23.10.1 Ubuntu 22.04 LTS: openjdk-8-jdk 8u402-ga-2ubuntu1~22.04 openjdk-8-jdk-headless 8u402-ga-2ubuntu1~22.04 openjdk-8-jre 8u402-ga-2ubuntu1~22.04 openjdk-8-jre-headless 8u402-ga-2ubuntu1~22.04 openjdk-8-jre-zero 8u402-ga-2ubuntu1~22.04 Ubuntu 20.04 LTS: openjdk-8-jdk 8u402-ga-2ubuntu1~20.04 openjdk-8-jdk-headless 8u402-ga-2ubuntu1~20.04 openjdk-8-jre 8u402-ga-2ubuntu1~20.04 openjdk-8-jre-headless 8u402-ga-2ubuntu1~20.04 openjdk-8-jre-zero 8u402-ga-2ubuntu1~20.04 Ubuntu 18.04 LTS (Available with Ubuntu Pro): openjdk-8-jdk 8u402-ga-2ubuntu1~18.04 openjdk-8-jdk-headless 8u402-ga-2ubuntu1~18.04 openjdk-8-jre 8u402-ga-2ubuntu1~18.04 openjdk-8-jre-headless 8u402-ga-2ubuntu1~18.04 openjdk-8-jre-zero 8u402-ga-2ubuntu1~18.04 This update uses a new upstream release, which includes additional bug fixes. After a standard system update you need to restart any Java applications to make all the necessary changes.

References

https://ubuntu.com/security/notices/USN-6696-1

CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926,

CVE-2024-20945, CVE-2024-20952

Severity
Ubuntu Security Notice USN-6696-1

Package Information

https://launchpad.net/ubuntu/+source/openjdk-8/8u402-ga-2ubuntu1~23.10.1 https://launchpad.net/ubuntu/+source/openjdk-8/8u402-ga-2ubuntu1~22.04 https://launchpad.net/ubuntu/+source/openjdk-8/8u402-ga-2ubuntu1~20.04

Related News