Ubuntu 6577 Published by

Ubuntu Linux has received a series of security updates, addressing vulnerabilities in OpenJDK and QEMU:

[USN-7097-1] OpenJDK 11 vulnerabilities
[USN-7099-1] OpenJDK 21 vulnerabilities
[USN-7096-1] OpenJDK 8 vulnerabilities
[USN-7098-1] OpenJDK 17 vulnerabilities
[USN-7094-1] QEMU vulnerabilities




[USN-7097-1] OpenJDK 11 vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7097-1
November 11, 2024

openjdk-lts vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 24.10
- Ubuntu 24.04 LTS
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in OpenJDK 11.

Software Description:
- openjdk-lts: Open Source Java implementation

Details:

Andy Boothe discovered that the Networking component of OpenJDK 11 did not
properly handle access under certain circumstances. An unauthenticated
attacker could possibly use this issue to cause a denial of service.
(CVE-2024-21208)

It was discovered that the Hotspot component of OpenJDK 11 did not properly
handle vectorization under certain circumstances. An unauthenticated
attacker could possibly use this issue to access unauthorized resources
and expose sensitive information. (CVE-2024-21210, CVE-2024-21235)

It was discovered that the Serialization component of OpenJDK 11 did not
properly handle deserialization under certain circumstances. An
unauthenticated attacker could possibly use this issue to cause a denial
of service. (CVE-2024-21217)

It was discovered that the Hotspot component of OpenJDK 11 was not properly
bounding certain UTF-8 strings, which could lead to a buffer overflow. An
attacker could possibly use this issue to cause a denial of service or
execute arbitrary code. This issue was only addressed in Ubuntu 18.04 LTS.
(CVE-2024-21131)

It was discovered that the Hotspot component of OpenJDK 11 could be made to
run into an infinite loop. If an automated system were tricked into
processing excessively large symbols, an attacker could possibly use this
issue to cause a denial of service. This issue was only addressed in Ubuntu
18.04 LTS. (CVE-2024-21138)

It was discovered that the Hotspot component of OpenJDK 11 did not properly
perform range check elimination. An attacker could possibly use this issue
to cause a denial of service, execute arbitrary code or bypass Java
sandbox restrictions. This issue was only addressed in Ubuntu 18.04 LTS.
(CVE-2024-21140)

Yakov Shafranovich discovered that the Concurrency component of OpenJDK 11
incorrectly performed header validation in the Pack200 archive format. An
attacker could possibly use this issue to cause a denial of service. This
issue was only addressed in Ubuntu 18.04 LTS. (CVE-2024-21144)

Sergey Bylokhov discovered that OpenJDK 11 did not properly manage memory
when handling 2D images. An attacker could possibly use this issue to
obtain sensitive information. This issue was only addressed in Ubuntu
18.04 LTS. (CVE-2024-21145)

It was discovered that the Hotspot component of OpenJDK 11 incorrectly
handled memory when performing range check elimination under certain
circumstances. An attacker could possibly use this issue to cause a
denial of service, execute arbitrary code or bypass Java sandbox
restrictions. This issue was only addressed in Ubuntu 18.04 LTS.
(CVE-2024-21147)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 24.10
  openjdk-11-jdk                  11.0.25+9-1ubuntu1~24.10
  openjdk-11-jdk-headless         11.0.25+9-1ubuntu1~24.10
  openjdk-11-jre                  11.0.25+9-1ubuntu1~24.10
  openjdk-11-jre-headless         11.0.25+9-1ubuntu1~24.10
  openjdk-11-jre-zero             11.0.25+9-1ubuntu1~24.10

Ubuntu 24.04 LTS
  openjdk-11-jdk                  11.0.25+9-1ubuntu1~24.04
  openjdk-11-jdk-headless         11.0.25+9-1ubuntu1~24.04
  openjdk-11-jre                  11.0.25+9-1ubuntu1~24.04
  openjdk-11-jre-headless         11.0.25+9-1ubuntu1~24.04
  openjdk-11-jre-zero             11.0.25+9-1ubuntu1~24.04

Ubuntu 22.04 LTS
  openjdk-11-jdk                  11.0.25+9-1ubuntu1~22.04
  openjdk-11-jdk-headless         11.0.25+9-1ubuntu1~22.04
  openjdk-11-jre                  11.0.25+9-1ubuntu1~22.04
  openjdk-11-jre-headless         11.0.25+9-1ubuntu1~22.04
  openjdk-11-jre-zero             11.0.25+9-1ubuntu1~22.04

Ubuntu 20.04 LTS
  openjdk-11-jdk                  11.0.25+9-1ubuntu1~20.04
  openjdk-11-jdk-headless         11.0.25+9-1ubuntu1~20.04
  openjdk-11-jre                  11.0.25+9-1ubuntu1~20.04
  openjdk-11-jre-headless         11.0.25+9-1ubuntu1~20.04
  openjdk-11-jre-zero             11.0.25+9-1ubuntu1~20.04

Ubuntu 18.04 LTS
  openjdk-11-jdk                  11.0.25+9-1ubuntu1~18.04
                                  Available with Ubuntu Pro
  openjdk-11-jdk-headless         11.0.25+9-1ubuntu1~18.04
                                  Available with Ubuntu Pro
  openjdk-11-jre                  11.0.25+9-1ubuntu1~18.04
                                  Available with Ubuntu Pro
  openjdk-11-jre-headless         11.0.25+9-1ubuntu1~18.04
                                  Available with Ubuntu Pro
  openjdk-11-jre-zero             11.0.25+9-1ubuntu1~18.04
                                  Available with Ubuntu Pro

This update uses a new upstream release, which includes additional bug
fixes. After a standard system update you need to restart Java
applications to make all the necessary changes.

References:
  https://ubuntu.com/security/notices/USN-7097-1
  CVE-2024-21131, CVE-2024-21138, CVE-2024-21140, CVE-2024-21144,
  CVE-2024-21145, CVE-2024-21147, CVE-2024-21208, CVE-2024-21210,
  CVE-2024-21217, CVE-2024-21235

Package Information:
https://launchpad.net/ubuntu/+source/openjdk-lts/11.0.25+9-1ubuntu1~24.10
https://launchpad.net/ubuntu/+source/openjdk-lts/11.0.25+9-1ubuntu1~24.04
https://launchpad.net/ubuntu/+source/openjdk-lts/11.0.25+9-1ubuntu1~22.04
https://launchpad.net/ubuntu/+source/openjdk-lts/11.0.25+9-1ubuntu1~20.04



[USN-7099-1] OpenJDK 21 vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7099-1
November 10, 2024

openjdk-21 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 24.10
- Ubuntu 24.04 LTS
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in OpenJDK 21.

Software Description:
- openjdk-21: Open Source Java implementation

Details:

Andy Boothe discovered that the Networking component of OpenJDK 21 did not
properly handle access under certain circumstances. An unauthenticated
attacker could possibly use this issue to cause a denial of service.
(CVE-2024-21208)

It was discovered that the Hotspot component of OpenJDK 21 did not properly
handle vectorization under certain circumstances. An unauthenticated
attacker could possibly use this issue to access unauthorized resources
and expose sensitive information. (CVE-2024-21210, CVE-2024-21235)

It was discovered that the Serialization component of OpenJDK 21 did not
properly handle deserialization under certain circumstances. An
unauthenticated attacker could possibly use this issue to cause a denial
of service. (CVE-2024-21217)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 24.10
  openjdk-21-jdk                  21.0.5+11-1ubuntu1~24.10
  openjdk-21-jdk-headless         21.0.5+11-1ubuntu1~24.10
  openjdk-21-jre                  21.0.5+11-1ubuntu1~24.10
  openjdk-21-jre-headless         21.0.5+11-1ubuntu1~24.10
  openjdk-21-jre-zero             21.0.5+11-1ubuntu1~24.10

Ubuntu 24.04 LTS
  openjdk-21-jdk                  21.0.5+11-1ubuntu1~24.04
  openjdk-21-jdk-headless         21.0.5+11-1ubuntu1~24.04
  openjdk-21-jre                  21.0.5+11-1ubuntu1~24.04
  openjdk-21-jre-headless         21.0.5+11-1ubuntu1~24.04
  openjdk-21-jre-zero             21.0.5+11-1ubuntu1~24.04

Ubuntu 22.04 LTS
  openjdk-21-jdk                  21.0.5+11-1ubuntu1~22.04
  openjdk-21-jdk-headless         21.0.5+11-1ubuntu1~22.04
  openjdk-21-jre                  21.0.5+11-1ubuntu1~22.04
  openjdk-21-jre-headless         21.0.5+11-1ubuntu1~22.04
  openjdk-21-jre-zero             21.0.5+11-1ubuntu1~22.04

Ubuntu 20.04 LTS
  openjdk-21-jdk                  21.0.5+11-1ubuntu1~20.04
  openjdk-21-jdk-headless         21.0.5+11-1ubuntu1~20.04
  openjdk-21-jre                  21.0.5+11-1ubuntu1~20.04
  openjdk-21-jre-headless         21.0.5+11-1ubuntu1~20.04
  openjdk-21-jre-zero             21.0.5+11-1ubuntu1~20.04

This update uses a new upstream release, which includes additional bug
fixes. After a standard system update you need to restart Java
applications to make all the necessary changes.

References:
  https://ubuntu.com/security/notices/USN-7099-1
  CVE-2024-21208, CVE-2024-21210, CVE-2024-21217, CVE-2024-21235

Package Information:
https://launchpad.net/ubuntu/+source/openjdk-21/21.0.5+11-1ubuntu1~24.10
https://launchpad.net/ubuntu/+source/openjdk-21/21.0.5+11-1ubuntu1~24.04
https://launchpad.net/ubuntu/+source/openjdk-21/21.0.5+11-1ubuntu1~22.04
https://launchpad.net/ubuntu/+source/openjdk-21/21.0.5+11-1ubuntu1~20.04



[USN-7096-1] OpenJDK 8 vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7096-1
November 11, 2024

openjdk-8 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 24.10
- Ubuntu 24.04 LTS
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in OpenJDK 8.

Software Description:
- openjdk-8: Open Source Java implementation

Details:

Andy Boothe discovered that the Networking component of OpenJDK 8 did not
properly handle access under certain circumstances. An unauthenticated
attacker could possibly use this issue to cause a denial of service.
(CVE-2024-21208)

It was discovered that the Hotspot component of OpenJDK 8 did not properly
handle vectorization under certain circumstances. An unauthenticated
attacker could possibly use this issue to access unauthorized resources
and expose sensitive information. (CVE-2024-21210, CVE-2024-21235)

It was discovered that the Serialization component of OpenJDK 8 did not
properly handle deserialization under certain circumstances. An
unauthenticated attacker could possibly use this issue to cause a denial
of service. (CVE-2024-21217)

It was discovered that the Hotspot component of OpenJDK 8 was not properly
bounding certain UTF-8 strings, which could lead to a buffer overflow. An
attacker could possibly use this issue to cause a denial of service or
execute arbitrary code. This issue was only addressed in Ubuntu 16.04 LTS.
(CVE-2024-21131)

It was discovered that the Hotspot component of OpenJDK 8 could be made to
run into an infinite loop. If an automated system were tricked into
processing excessively large symbols, an attacker could possibly use this
issue to cause a denial of service. This issue was only addressed in Ubuntu
16.04 LTS. (CVE-2024-21138)

It was discovered that the Hotspot component of OpenJDK 8 did not properly
perform range check elimination. An attacker could possibly use this issue
to cause a denial of service, execute arbitrary code or bypass Java
sandbox restrictions. This issue was only addressed in Ubuntu 16.04 LTS.
(CVE-2024-21140)

Yakov Shafranovich discovered that the Concurrency component of OpenJDK 8
incorrectly performed header validation in the Pack200 archive format. An
attacker could possibly use this issue to cause a denial of service. This
issue was only addressed in Ubuntu 16.04 LTS. (CVE-2024-21144)

Sergey Bylokhov discovered that OpenJDK 8 did not properly manage memory
when handling 2D images. An attacker could possibly use this issue to
obtain sensitive information. This issue was only addressed in Ubuntu
16.04 LTS. (CVE-2024-21145)

It was discovered that the Hotspot component of OpenJDK 8 incorrectly
handled memory when performing range check elimination under certain
circumstances. An attacker could possibly use this issue to cause a
denial of service, execute arbitrary code or bypass Java sandbox
restrictions. This issue was only addressed in Ubuntu 16.04 LTS.
(CVE-2024-21147)

It was discovered that the Hotspot component of OpenJDK 8 incorrectly
handled certain exceptions with specially crafted long messages. An
attacker could possibly use this issue to cause a denial of service.
This issue was only addressed in Ubuntu 16.04 LTS. (CVE-2024-21011)

Vladimir Kondratyev discovered that the Hotspot component of OpenJDK 8
incorrectly handled address offset calculations in the C1 compiler. An
attacker could possibly use this issue to cause a denial of service
or execute arbitrary code. This issue was only addressed in Ubuntu
16.04 LTS. (CVE-2024-21068)

Yakov Shafranovich discovered that OpenJDK 8 did not properly manage
memory in the Pack200 archive format. An attacker could possibly use this
issue to cause a denial of service. This issue was only addressed in Ubuntu
16.04 LTS. (CVE-2024-21085)

It was discovered that the Hotspot component of OpenJDK 8 incorrectly
handled array accesses in the C2 compiler. An attacker could possibly use
this issue to cause a denial of service or execute arbitrary code. This
issue was only addressed in Ubuntu 16.04 LTS. (CVE-2024-21094)

Yi Yang discovered that the Hotspot component of OpenJDK 8 incorrectly
handled array accesses in the C1 compiler. An attacker could possibly
use this issue to cause a denial of service, execute arbitrary code or
bypass Java sandbox restrictions. This issue was only addressed in Ubuntu
16.04 LTS. (CVE-2024-20918)

It was discovered that the Hotspot component of OpenJDK 8 did not
properly verify bytecode in certain situations. An attacker could
possibly use this issue to bypass Java sandbox restrictions. This
issue was only addressed in Ubuntu 16.04 LTS. (CVE-2024-20919)

It was discovered that the Hotspot component of OpenJDK 8 had an
optimization flaw when generating range check loop predicates. An attacker
could possibly use this issue to cause a denial of service, execute
arbitrary code or bypass Java sandbox restrictions. This issue was only
addressed in Ubuntu 16.04 LTS. (CVE-2024-20921)

Valentin Eudeline discovered that OpenJDK 8 incorrectly handled certain
options in the Nashorn JavaScript subcomponent. An attacker could
possibly use this issue to execute arbitrary code. This issue was only
addressed in Ubuntu 16.04 LTS. (CVE-2024-20926)

It was discovered that OpenJDK 8 could produce debug logs that contained
private keys used for digital signatures. An attacker could possibly use
this issue to obtain sensitive information. This issue was only addressed
in Ubuntu 16.04 LTS. (CVE-2024-20945)

Hubert Kario discovered that the TLS implementation in OpenJDK 8 had a
timing side-channel and incorrectly handled RSA padding. A remote attacker
could possibly use this issue to recover sensitive information. This
issue was only addressed in Ubuntu 16.04 LTS. (CVE-2024-20952)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 24.10
  openjdk-8-jdk                   8u432-ga~us1-0ubuntu2~24.10
  openjdk-8-jdk-headless          8u432-ga~us1-0ubuntu2~24.10
  openjdk-8-jre                   8u432-ga~us1-0ubuntu2~24.10
  openjdk-8-jre-headless          8u432-ga~us1-0ubuntu2~24.10
  openjdk-8-jre-zero              8u432-ga~us1-0ubuntu2~24.10

Ubuntu 24.04 LTS
  openjdk-8-jdk                   8u432-ga~us1-0ubuntu2~24.04
  openjdk-8-jdk-headless          8u432-ga~us1-0ubuntu2~24.04
  openjdk-8-jre                   8u432-ga~us1-0ubuntu2~24.04
  openjdk-8-jre-headless          8u432-ga~us1-0ubuntu2~24.04
  openjdk-8-jre-zero              8u432-ga~us1-0ubuntu2~24.04

Ubuntu 22.04 LTS
  openjdk-8-jdk                   8u432-ga~us1-0ubuntu2~22.04
  openjdk-8-jdk-headless          8u432-ga~us1-0ubuntu2~22.04
  openjdk-8-jre                   8u432-ga~us1-0ubuntu2~22.04
  openjdk-8-jre-headless          8u432-ga~us1-0ubuntu2~22.04
  openjdk-8-jre-zero              8u432-ga~us1-0ubuntu2~22.04

Ubuntu 20.04 LTS
  openjdk-8-jdk                   8u432-ga~us1-0ubuntu2~20.04
  openjdk-8-jdk-headless          8u432-ga~us1-0ubuntu2~20.04
  openjdk-8-jre                   8u432-ga~us1-0ubuntu2~20.04
  openjdk-8-jre-headless          8u432-ga~us1-0ubuntu2~20.04
  openjdk-8-jre-zero              8u432-ga~us1-0ubuntu2~20.04

Ubuntu 18.04 LTS
  openjdk-8-jdk                   8u432-ga~us1-0ubuntu2~18.04
                                  Available with Ubuntu Pro
  openjdk-8-jdk-headless          8u432-ga~us1-0ubuntu2~18.04
                                  Available with Ubuntu Pro
  openjdk-8-jre                   8u432-ga~us1-0ubuntu2~18.04
                                  Available with Ubuntu Pro
  openjdk-8-jre-headless          8u432-ga~us1-0ubuntu2~18.04
                                  Available with Ubuntu Pro
  openjdk-8-jre-zero              8u432-ga~us1-0ubuntu2~18.04
                                  Available with Ubuntu Pro

Ubuntu 16.04 LTS
  openjdk-8-jdk                   8u432-ga~us1-0ubuntu2~16.04.4
                                  Available with Ubuntu Pro
  openjdk-8-jdk-headless          8u432-ga~us1-0ubuntu2~16.04.4
                                  Available with Ubuntu Pro
  openjdk-8-jre                   8u432-ga~us1-0ubuntu2~16.04.4
                                  Available with Ubuntu Pro
  openjdk-8-jre-headless          8u432-ga~us1-0ubuntu2~16.04.4
                                  Available with Ubuntu Pro
  openjdk-8-jre-jamvm             8u432-ga~us1-0ubuntu2~16.04.4
                                  Available with Ubuntu Pro
  openjdk-8-jre-zero              8u432-ga~us1-0ubuntu2~16.04.4
                                  Available with Ubuntu Pro

This update uses a new upstream release, which includes additional bug
fixes. After a standard system update you need to restart Java
applications to make all the necessary changes.

References:
  https://ubuntu.com/security/notices/USN-7096-1
  CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926,
  CVE-2024-20945, CVE-2024-20952, CVE-2024-21011, CVE-2024-21068,
  CVE-2024-21085, CVE-2024-21094, CVE-2024-21131, CVE-2024-21138,
  CVE-2024-21140, CVE-2024-21144, CVE-2024-21145, CVE-2024-21147,
  CVE-2024-21208, CVE-2024-21210, CVE-2024-21217, CVE-2024-21235

Package Information:
https://launchpad.net/ubuntu/+source/openjdk-8/8u432-ga~us1-0ubuntu2~24.10
https://launchpad.net/ubuntu/+source/openjdk-8/8u432-ga~us1-0ubuntu2~24.04
https://launchpad.net/ubuntu/+source/openjdk-8/8u432-ga~us1-0ubuntu2~22.04
https://launchpad.net/ubuntu/+source/openjdk-8/8u432-ga~us1-0ubuntu2~20.04



[USN-7098-1] OpenJDK 17 vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7098-1
November 11, 2024

openjdk-17 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 24.10
- Ubuntu 24.04 LTS
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in OpenJDK 17.

Software Description:
- openjdk-17: Open Source Java implementation

Details:

Andy Boothe discovered that the Networking component of OpenJDK 17 did not
properly handle access under certain circumstances. An unauthenticated
attacker could possibly use this issue to cause a denial of service.
(CVE-2024-21208)

It was discovered that the Hotspot component of OpenJDK 17 did not properly
handle vectorization under certain circumstances. An unauthenticated
attacker could possibly use this issue to access unauthorized resources
and expose sensitive information. (CVE-2024-21210, CVE-2024-21235)

It was discovered that the Serialization component of OpenJDK 17 did not
properly handle deserialization under certain circumstances. An
unauthenticated attacker could possibly use this issue to cause a denial
of service. (CVE-2024-21217)

It was discovered that the Hotspot component of OpenJDK 17 was not properly
bounding certain UTF-8 strings, which could lead to a buffer overflow. An
attacker could possibly use this issue to cause a denial of service or
execute arbitrary code. This issue was only addressed in Ubuntu 18.04 LTS.
(CVE-2024-21131)

It was discovered that the Hotspot component of OpenJDK 17 could be made to
run into an infinite loop. If an automated system were tricked into
processing excessively large symbols, an attacker could possibly use this
issue to cause a denial of service. This issue was only addressed in Ubuntu
18.04 LTS. (CVE-2024-21138)

It was discovered that the Hotspot component of OpenJDK 17 did not properly
perform range check elimination. An attacker could possibly use this issue
to cause a denial of service, execute arbitrary code or bypass Java
sandbox restrictions. This issue was only addressed in Ubuntu 18.04 LTS.
(CVE-2024-21140)

Sergey Bylokhov discovered that OpenJDK 17 did not properly manage memory
when handling 2D images. An attacker could possibly use this issue to
obtain sensitive information. This issue was only addressed in Ubuntu
18.04 LTS. (CVE-2024-21145)

It was discovered that the Hotspot component of OpenJDK 17 incorrectly
handled memory when performing range check elimination under certain
circumstances. An attacker could possibly use this issue to cause a
denial of service, execute arbitrary code or bypass Java sandbox
restrictions. This issue was only addressed in Ubuntu 18.04 LTS.
(CVE-2024-21147)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 24.10
  openjdk-17-jdk                  17.0.13+11-2ubuntu1~24.10
  openjdk-17-jdk-headless         17.0.13+11-2ubuntu1~24.10
  openjdk-17-jre                  17.0.13+11-2ubuntu1~24.10
  openjdk-17-jre-headless         17.0.13+11-2ubuntu1~24.10
  openjdk-17-jre-zero             17.0.13+11-2ubuntu1~24.10

Ubuntu 24.04 LTS
  openjdk-17-jdk                  17.0.13+11-2ubuntu1~24.04
  openjdk-17-jdk-headless         17.0.13+11-2ubuntu1~24.04
  openjdk-17-jre                  17.0.13+11-2ubuntu1~24.04
  openjdk-17-jre-headless         17.0.13+11-2ubuntu1~24.04
  openjdk-17-jre-zero             17.0.13+11-2ubuntu1~24.04

Ubuntu 22.04 LTS
  openjdk-17-jdk                  17.0.13+11-2ubuntu1~22.04
  openjdk-17-jdk-headless         17.0.13+11-2ubuntu1~22.04
  openjdk-17-jre                  17.0.13+11-2ubuntu1~22.04
  openjdk-17-jre-headless         17.0.13+11-2ubuntu1~22.04
  openjdk-17-jre-zero             17.0.13+11-2ubuntu1~22.04

Ubuntu 20.04 LTS
  openjdk-17-jdk                  17.0.13+11-2ubuntu1~20.04
  openjdk-17-jdk-headless         17.0.13+11-2ubuntu1~20.04
  openjdk-17-jre                  17.0.13+11-2ubuntu1~20.04
  openjdk-17-jre-headless         17.0.13+11-2ubuntu1~20.04
  openjdk-17-jre-zero             17.0.13+11-2ubuntu1~20.04

Ubuntu 18.04 LTS
  openjdk-17-jdk                  17.0.13+11-2ubuntu1~18.04.2
                                  Available with Ubuntu Pro
  openjdk-17-jdk-headless         17.0.13+11-2ubuntu1~18.04.2
                                  Available with Ubuntu Pro
  openjdk-17-jre                  17.0.13+11-2ubuntu1~18.04.2
                                  Available with Ubuntu Pro
  openjdk-17-jre-headless         17.0.13+11-2ubuntu1~18.04.2
                                  Available with Ubuntu Pro
  openjdk-17-jre-zero             17.0.13+11-2ubuntu1~18.04.2
                                  Available with Ubuntu Pro

This update uses a new upstream release, which includes additional bug
fixes. After a standard system update you need to restart Java
applications to make all the necessary changes.

References:
  https://ubuntu.com/security/notices/USN-7098-1
  CVE-2024-21131, CVE-2024-21138, CVE-2024-21140, CVE-2024-21145,
  CVE-2024-21147, CVE-2024-21208, CVE-2024-21210, CVE-2024-21217,
  CVE-2024-21235

Package Information:
https://launchpad.net/ubuntu/+source/openjdk-17/17.0.13+11-2ubuntu1~24.10
https://launchpad.net/ubuntu/+source/openjdk-17/17.0.13+11-2ubuntu1~24.04
https://launchpad.net/ubuntu/+source/openjdk-17/17.0.13+11-2ubuntu1~22.04
https://launchpad.net/ubuntu/+source/openjdk-17/17.0.13+11-2ubuntu1~20.04



[USN-7094-1] QEMU vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7094-1
November 08, 2024

qemu vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 24.10
- Ubuntu 24.04 LTS
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in QEMU.

Software Description:
- qemu: Machine emulator and virtualizer

Details:

It was discovered that QEMU incorrectly handled memory during certain VNC
operations. A remote attacker could possibly use this issue to cause QEMU
to consume resources, resulting in a denial of service. This issue only
affected Ubuntu 14.04 LTS. (CVE-2019-20382)

It was discovered that QEMU incorrectly handled certain memory copy
operations when loading ROM contents. If a user were tricked into running
an untrusted kernel image, a remote attacker could possibly use this issue
to run arbitrary code. This issue only affected Ubuntu 14.04 LTS.
(CVE-2020-13765)

Aviv Sasson discovered that QEMU incorrectly handled Slirp networking. A
remote attacker could use this issue to cause QEMU to crash, resulting in a
denial of service, or possibly execute arbitrary code. This issue only
affected Ubuntu 14.04 LTS. (CVE-2020-1983)

It was discovered that the SLiRP networking implementation of the QEMU
emulator did not properly manage memory under certain circumstances. An
attacker could use this to cause a heap-based buffer overflow or other out-
of-bounds access, which can lead to a denial of service (application crash)
or potential execute arbitrary code. This issue only affected
Ubuntu 14.04 LTS. (CVE-2020-7039)

It was discovered that the SLiRP networking implementation of the QEMU
emulator misuses snprintf return values. An attacker could use this to
cause a denial of service (application crash) or potentially execute
arbitrary code. This issue only affected Ubuntu 14.04 LTS. (CVE-2020-8608)

It was discovered that QEMU SLiRP networking incorrectly handled certain
udp packets. An attacker inside a guest could possibly use this issue to
leak sensitive information from the host. This issue only affected
Ubuntu 14.04 LTS and Ubuntu 16.04 LTS. (CVE-2021-3592, CVE-2021-3594)

It was discovered that QEMU had a DMA reentrancy issue, leading to a
use-after-free vulnerability. An attacker could possibly use this issue
to cause a denial of service. This issue only affected Ubuntu 18.04 LTS,
Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. (CVE-2023-3019)

It was discovered that QEMU had a flaw in Virtio PCI Bindings, leading
to a triggerable crash via vhost_net_stop. An attacker inside a guest
could possibly use this issue to cause a denial of service. This issue
only affected Ubuntu 24.04 LTS and Ubuntu 24.10. (CVE-2024-4693)

It was discovered that QEMU incorrectly handled memory in virtio-sound,
leading to a heap-based buffer overflow. An attacker could possibly use
this issue to cause a denial of service or execute arbitrary code. This
issue only affected Ubuntu 24.04 LTS and Ubuntu 24.10. (CVE-2024-7730)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 24.10
  qemu-system                     1:9.0.2+ds-4ubuntu5.1
  qemu-system-arm                 1:9.0.2+ds-4ubuntu5.1
  qemu-system-mips                1:9.0.2+ds-4ubuntu5.1
  qemu-system-misc                1:9.0.2+ds-4ubuntu5.1
  qemu-system-ppc                 1:9.0.2+ds-4ubuntu5.1
  qemu-system-s390x               1:9.0.2+ds-4ubuntu5.1
  qemu-system-sparc               1:9.0.2+ds-4ubuntu5.1
  qemu-system-x86                 1:9.0.2+ds-4ubuntu5.1
  qemu-system-x86-xen             1:9.0.2+ds-4ubuntu5.1
  qemu-system-xen                 1:9.0.2+ds-4ubuntu5.1

Ubuntu 24.04 LTS
  qemu-system                     1:8.2.2+ds-0ubuntu1.4
  qemu-system-arm                 1:8.2.2+ds-0ubuntu1.4
  qemu-system-mips                1:8.2.2+ds-0ubuntu1.4
  qemu-system-misc                1:8.2.2+ds-0ubuntu1.4
  qemu-system-ppc                 1:8.2.2+ds-0ubuntu1.4
  qemu-system-s390x               1:8.2.2+ds-0ubuntu1.4
  qemu-system-sparc               1:8.2.2+ds-0ubuntu1.4
  qemu-system-x86                 1:8.2.2+ds-0ubuntu1.4
  qemu-system-x86-xen             1:8.2.2+ds-0ubuntu1.4
  qemu-system-xen                 1:8.2.2+ds-0ubuntu1.4

Ubuntu 22.04 LTS
  qemu                            1:6.2+dfsg-2ubuntu6.24
  qemu-system                     1:6.2+dfsg-2ubuntu6.24
  qemu-system-arm                 1:6.2+dfsg-2ubuntu6.24
  qemu-system-mips                1:6.2+dfsg-2ubuntu6.24
  qemu-system-misc                1:6.2+dfsg-2ubuntu6.24
  qemu-system-ppc                 1:6.2+dfsg-2ubuntu6.24
  qemu-system-s390x               1:6.2+dfsg-2ubuntu6.24
  qemu-system-sparc               1:6.2+dfsg-2ubuntu6.24
  qemu-system-x86                 1:6.2+dfsg-2ubuntu6.24
  qemu-system-x86-microvm         1:6.2+dfsg-2ubuntu6.24
  qemu-system-x86-xen             1:6.2+dfsg-2ubuntu6.24

Ubuntu 20.04 LTS
  qemu                            1:4.2-3ubuntu6.30
  qemu-system                     1:4.2-3ubuntu6.30
  qemu-system-arm                 1:4.2-3ubuntu6.30
  qemu-system-mips                1:4.2-3ubuntu6.30
  qemu-system-misc                1:4.2-3ubuntu6.30
  qemu-system-ppc                 1:4.2-3ubuntu6.30
  qemu-system-s390x               1:4.2-3ubuntu6.30
  qemu-system-sparc               1:4.2-3ubuntu6.30
  qemu-system-x86                 1:4.2-3ubuntu6.30
  qemu-system-x86-microvm         1:4.2-3ubuntu6.30
  qemu-system-x86-xen             1:4.2-3ubuntu6.30

Ubuntu 18.04 LTS
  qemu                            1:2.11+dfsg-1ubuntu7.42+esm2
                                  Available with Ubuntu Pro
  qemu-system                     1:2.11+dfsg-1ubuntu7.42+esm2
                                  Available with Ubuntu Pro
  qemu-system-arm                 1:2.11+dfsg-1ubuntu7.42+esm2
                                  Available with Ubuntu Pro
  qemu-system-mips                1:2.11+dfsg-1ubuntu7.42+esm2
                                  Available with Ubuntu Pro
  qemu-system-misc                1:2.11+dfsg-1ubuntu7.42+esm2
                                  Available with Ubuntu Pro
  qemu-system-ppc                 1:2.11+dfsg-1ubuntu7.42+esm2
                                  Available with Ubuntu Pro
  qemu-system-s390x               1:2.11+dfsg-1ubuntu7.42+esm2
                                  Available with Ubuntu Pro
  qemu-system-sparc               1:2.11+dfsg-1ubuntu7.42+esm2
                                  Available with Ubuntu Pro
  qemu-system-x86                 1:2.11+dfsg-1ubuntu7.42+esm2
                                  Available with Ubuntu Pro

Ubuntu 16.04 LTS
  qemu                            1:2.5+dfsg-5ubuntu10.51+esm3
                                  Available with Ubuntu Pro
  qemu-system                     1:2.5+dfsg-5ubuntu10.51+esm3
                                  Available with Ubuntu Pro
  qemu-system-aarch64             1:2.5+dfsg-5ubuntu10.51+esm3
                                  Available with Ubuntu Pro
  qemu-system-arm                 1:2.5+dfsg-5ubuntu10.51+esm3
                                  Available with Ubuntu Pro
  qemu-system-common              1:2.5+dfsg-5ubuntu10.51+esm3
                                  Available with Ubuntu Pro
  qemu-system-mips                1:2.5+dfsg-5ubuntu10.51+esm3
                                  Available with Ubuntu Pro
  qemu-system-misc                1:2.5+dfsg-5ubuntu10.51+esm3
                                  Available with Ubuntu Pro
  qemu-system-ppc                 1:2.5+dfsg-5ubuntu10.51+esm3
                                  Available with Ubuntu Pro
  qemu-system-s390x               1:2.5+dfsg-5ubuntu10.51+esm3
                                  Available with Ubuntu Pro
  qemu-system-sparc               1:2.5+dfsg-5ubuntu10.51+esm3
                                  Available with Ubuntu Pro
  qemu-system-x86                 1:2.5+dfsg-5ubuntu10.51+esm3
                                  Available with Ubuntu Pro

Ubuntu 14.04 LTS
  qemu                            2.0.0+dfsg-2ubuntu1.47+esm4
                                  Available with Ubuntu Pro
  qemu-system                     2.0.0+dfsg-2ubuntu1.47+esm4
                                  Available with Ubuntu Pro
  qemu-system-aarch64             2.0.0+dfsg-2ubuntu1.47+esm4
                                  Available with Ubuntu Pro
  qemu-system-arm                 2.0.0+dfsg-2ubuntu1.47+esm4
                                  Available with Ubuntu Pro
  qemu-system-common              2.0.0+dfsg-2ubuntu1.47+esm4
                                  Available with Ubuntu Pro
  qemu-system-mips                2.0.0+dfsg-2ubuntu1.47+esm4
                                  Available with Ubuntu Pro
  qemu-system-misc                2.0.0+dfsg-2ubuntu1.47+esm4
                                  Available with Ubuntu Pro
  qemu-system-ppc                 2.0.0+dfsg-2ubuntu1.47+esm4
                                  Available with Ubuntu Pro
  qemu-system-sparc               2.0.0+dfsg-2ubuntu1.47+esm4
                                  Available with Ubuntu Pro
  qemu-system-x86                 2.0.0+dfsg-2ubuntu1.47+esm4
                                  Available with Ubuntu Pro

After a standard system update you need to restart all QEMU virtual
machines to make all the necessary changes.

References:
  https://ubuntu.com/security/notices/USN-7094-1
  CVE-2019-20382, CVE-2020-13765, CVE-2020-1983, CVE-2020-7039,
  CVE-2020-8608, CVE-2021-3592, CVE-2021-3594, CVE-2023-3019,
  CVE-2024-4693, CVE-2024-7730,
https://bugs.launchpad.net/ubuntu/+source/qemu/+bug/2084210

Package Information:
  https://launchpad.net/ubuntu/+source/qemu/1:9.0.2+ds-4ubuntu5.1
  https://launchpad.net/ubuntu/+source/qemu/1:8.2.2+ds-0ubuntu1.4
  https://launchpad.net/ubuntu/+source/qemu/1:6.2+dfsg-2ubuntu6.24
  https://launchpad.net/ubuntu/+source/qemu/1:4.2-3ubuntu6.30