Security
Headlines
HeadlinesLatestCVEs

Headline

Ubuntu Security Notice USN-6810-1

Ubuntu Security Notice 6810-1 - It was discovered that the Hotspot component of OpenJDK 8 incorrectly handled certain exceptions with specially crafted long messages. An attacker could possibly use this issue to cause a denial of service. Vladimir Kondratyev discovered that the Hotspot component of OpenJDK 8 incorrectly handled address offset calculations in the C1 compiler. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code.

Packet Storm
#vulnerability#ubuntu#dos#java#perl

==========================================================================
Ubuntu Security Notice USN-6810-1
June 06, 2024

openjdk-8 vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 24.04 LTS
  • Ubuntu 23.10
  • Ubuntu 22.04 LTS
  • Ubuntu 20.04 LTS
  • Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in OpenJDK 8.

Software Description:

  • openjdk-8: Open Source Java implementation

Details:

It was discovered that the Hotspot component of OpenJDK 8 incorrectly
handled certain exceptions with specially crafted long messages. An
attacker could possibly use this issue to cause a denial of service.
(CVE-2024-21011)

Vladimir Kondratyev discovered that the Hotspot component of OpenJDK 8
incorrectly handled address offset calculations in the C1 compiler. An
attacker could possibly use this issue to cause a denial of service
or execute arbitrary code. (CVE-2024-21068)

Yakov Shafranovich discovered that OpenJDK 8 did not properly manage
memory in the Pack200 archive format. An attacker could possibly use this
issue to cause a denial of service. (CVE-2024-21085)

It was discovered that the Hotspot component of OpenJDK 8 incorrectly
handled array accesses in the C2 compiler. An attacker could possibly use
this issue to cause a denial of service or execute arbitrary code.
(CVE-2024-21094)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 24.04 LTS
openjdk-8-jdk 8u412-ga-1~24.04.2
openjdk-8-jdk-headless 8u412-ga-1~24.04.2
openjdk-8-jre 8u412-ga-1~24.04.2
openjdk-8-jre-headless 8u412-ga-1~24.04.2
openjdk-8-jre-zero 8u412-ga-1~24.04.2

Ubuntu 23.10
openjdk-8-jdk 8u412-ga-1~23.10.1
openjdk-8-jdk-headless 8u412-ga-1~23.10.1
openjdk-8-jre 8u412-ga-1~23.10.1
openjdk-8-jre-headless 8u412-ga-1~23.10.1
openjdk-8-jre-zero 8u412-ga-1~23.10.1

Ubuntu 22.04 LTS
openjdk-8-jdk 8u412-ga-1~22.04.1
openjdk-8-jdk-headless 8u412-ga-1~22.04.1
openjdk-8-jre 8u412-ga-1~22.04.1
openjdk-8-jre-headless 8u412-ga-1~22.04.1
openjdk-8-jre-zero 8u412-ga-1~22.04.1

Ubuntu 20.04 LTS
openjdk-8-jdk 8u412-ga-1~20.04.1
openjdk-8-jdk-headless 8u412-ga-1~20.04.1
openjdk-8-jre 8u412-ga-1~20.04.1
openjdk-8-jre-headless 8u412-ga-1~20.04.1
openjdk-8-jre-zero 8u412-ga-1~20.04.1

Ubuntu 18.04 LTS
openjdk-8-jdk 8u412-ga-1~18.04.1
Available with Ubuntu Pro
openjdk-8-jdk-headless 8u412-ga-1~18.04.1
Available with Ubuntu Pro
openjdk-8-jre 8u412-ga-1~18.04.1
Available with Ubuntu Pro
openjdk-8-jre-headless 8u412-ga-1~18.04.1
Available with Ubuntu Pro
openjdk-8-jre-zero 8u412-ga-1~18.04.1
Available with Ubuntu Pro

This update uses a new upstream release, which includes additional bug
fixes. After a standard system update you need to restart any Java
applications to make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-6810-1
CVE-2024-21011, CVE-2024-21068, CVE-2024-21085, CVE-2024-21094

Package Information:
https://launchpad.net/ubuntu/+source/openjdk-8/8u412-ga-1~24.04.2
https://launchpad.net/ubuntu/+source/openjdk-8/8u412-ga-1~23.10.1
https://launchpad.net/ubuntu/+source/openjdk-8/8u412-ga-1~22.04.1
https://launchpad.net/ubuntu/+source/openjdk-8/8u412-ga-1~20.04.1

Related news

Ubuntu Security Notice USN-6813-1

Ubuntu Security Notice 6813-1 - It was discovered that the Hotspot component of OpenJDK 21 incorrectly handled certain exceptions with specially crafted long messages. An attacker could possibly use this issue to cause a denial of service. It was discovered that OpenJDK 21 incorrectly performed reverse DNS query under certain circumstances in the Networking/HTTP client component. An attacker could possibly use this issue to obtain sensitive information.

Ubuntu Security Notice USN-6813-1

Ubuntu Security Notice 6813-1 - It was discovered that the Hotspot component of OpenJDK 21 incorrectly handled certain exceptions with specially crafted long messages. An attacker could possibly use this issue to cause a denial of service. It was discovered that OpenJDK 21 incorrectly performed reverse DNS query under certain circumstances in the Networking/HTTP client component. An attacker could possibly use this issue to obtain sensitive information.

Ubuntu Security Notice USN-6813-1

Ubuntu Security Notice 6813-1 - It was discovered that the Hotspot component of OpenJDK 21 incorrectly handled certain exceptions with specially crafted long messages. An attacker could possibly use this issue to cause a denial of service. It was discovered that OpenJDK 21 incorrectly performed reverse DNS query under certain circumstances in the Networking/HTTP client component. An attacker could possibly use this issue to obtain sensitive information.

Ubuntu Security Notice USN-6812-1

Ubuntu Security Notice 6812-1 - It was discovered that the Hotspot component of OpenJDK 17 incorrectly handled certain exceptions with specially crafted long messages. An attacker could possibly use this issue to cause a denial of service. It was discovered that OpenJDK 17 incorrectly performed reverse DNS query under certain circumstances in the Networking/HTTP client component. An attacker could possibly use this issue to obtain sensitive information.

Ubuntu Security Notice USN-6812-1

Ubuntu Security Notice 6812-1 - It was discovered that the Hotspot component of OpenJDK 17 incorrectly handled certain exceptions with specially crafted long messages. An attacker could possibly use this issue to cause a denial of service. It was discovered that OpenJDK 17 incorrectly performed reverse DNS query under certain circumstances in the Networking/HTTP client component. An attacker could possibly use this issue to obtain sensitive information.

Ubuntu Security Notice USN-6812-1

Ubuntu Security Notice 6812-1 - It was discovered that the Hotspot component of OpenJDK 17 incorrectly handled certain exceptions with specially crafted long messages. An attacker could possibly use this issue to cause a denial of service. It was discovered that OpenJDK 17 incorrectly performed reverse DNS query under certain circumstances in the Networking/HTTP client component. An attacker could possibly use this issue to obtain sensitive information.

Ubuntu Security Notice USN-6811-1

Ubuntu Security Notice 6811-1 - It was discovered that the Hotspot component of OpenJDK 11 incorrectly handled certain exceptions with specially crafted long messages. An attacker could possibly use this issue to cause a denial of service. It was discovered that OpenJDK 11 incorrectly performed reverse DNS query under certain circumstances in the Networking/HTTP client component. An attacker could possibly use this issue to obtain sensitive information.

Ubuntu Security Notice USN-6811-1

Ubuntu Security Notice 6811-1 - It was discovered that the Hotspot component of OpenJDK 11 incorrectly handled certain exceptions with specially crafted long messages. An attacker could possibly use this issue to cause a denial of service. It was discovered that OpenJDK 11 incorrectly performed reverse DNS query under certain circumstances in the Networking/HTTP client component. An attacker could possibly use this issue to obtain sensitive information.

Ubuntu Security Notice USN-6811-1

Ubuntu Security Notice 6811-1 - It was discovered that the Hotspot component of OpenJDK 11 incorrectly handled certain exceptions with specially crafted long messages. An attacker could possibly use this issue to cause a denial of service. It was discovered that OpenJDK 11 incorrectly performed reverse DNS query under certain circumstances in the Networking/HTTP client component. An attacker could possibly use this issue to obtain sensitive information.

Ubuntu Security Notice USN-6811-1

Ubuntu Security Notice 6811-1 - It was discovered that the Hotspot component of OpenJDK 11 incorrectly handled certain exceptions with specially crafted long messages. An attacker could possibly use this issue to cause a denial of service. It was discovered that OpenJDK 11 incorrectly performed reverse DNS query under certain circumstances in the Networking/HTTP client component. An attacker could possibly use this issue to obtain sensitive information.

Debian Security Advisory 5672-1

Debian Linux Security Advisory 5672-1 - Several vulnerabilities have been discovered in the OpenJDK Java runtime, which may result in denial of service or information disclosure.

Debian Security Advisory 5672-1

Debian Linux Security Advisory 5672-1 - Several vulnerabilities have been discovered in the OpenJDK Java runtime, which may result in denial of service or information disclosure.

Debian Security Advisory 5672-1

Debian Linux Security Advisory 5672-1 - Several vulnerabilities have been discovered in the OpenJDK Java runtime, which may result in denial of service or information disclosure.

Debian Security Advisory 5671-1

Debian Linux Security Advisory 5671-1 - Several vulnerabilities have been discovered in the OpenJDK Java runtime, which may result in denial of service or information disclosure.

Debian Security Advisory 5671-1

Debian Linux Security Advisory 5671-1 - Several vulnerabilities have been discovered in the OpenJDK Java runtime, which may result in denial of service or information disclosure.

Debian Security Advisory 5671-1

Debian Linux Security Advisory 5671-1 - Several vulnerabilities have been discovered in the OpenJDK Java runtime, which may result in denial of service or information disclosure.

Debian Security Advisory 5671-1

Debian Linux Security Advisory 5671-1 - Several vulnerabilities have been discovered in the OpenJDK Java runtime, which may result in denial of service or information disclosure.

Packet Storm: Latest News

Grav CMS 1.7.44 Server-Side Template Injection