Ubuntu 6494 Published by

The following security updates are available for Ubuntu Linux:

[USN-6715-2] unixODBC vulnerability
[USN-6808-1] Atril vulnerability
[USN-6809-1] BlueZ vulnerabilities
[USN-6807-1] FRR vulnerabilities
[USN-6806-1] GDK-PixBuf vulnerability
[USN-6811-1] OpenJDK 11 vulnerabilities
[USN-6812-1] OpenJDK 17 vulnerabilities
[USN-6810-1] OpenJDK 8 vulnerabilities
[USN-6813-1] OpenJDK 21 vulnerabilities




[USN-6715-2] unixODBC vulnerability


==========================================================================
Ubuntu Security Notice USN-6715-2
June 05, 2024

unixodbc vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 24.04 LTS

Summary:

unixODBC could be made to crash or execute arbitrary code.

Software Description:
- unixodbc: Basic ODBC tools

Details:

USN-6715-1 fixed a vulnerability in unixODBC. This update provides the
corresponding fix for Ubuntu 24.04 LTS.

Original advisory details:

It was discovered that unixODBC incorrectly handled certain bytes.
An attacker could use this issue to execute arbitrary code or cause
a crash.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 24.04 LTS
libodbc2 2.3.12-1ubuntu0.24.04.1
unixodbc 2.3.12-1ubuntu0.24.04.1

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-6715-2
https://ubuntu.com/security/notices/USN-6715-1
CVE-2024-1013

Package Information:
https://launchpad.net/ubuntu/+source/unixodbc/2.3.12-1ubuntu0.24.04.1



[USN-6808-1] Atril vulnerability


==========================================================================
Ubuntu Security Notice USN-6808-1
June 05, 2024

atril vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 23.10
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

Atril could be made to create arbitrary files when opening a specially
crafted EPUB file.

Software Description:
- atril: Official Document Viewer of the MATE Desktop Environment

Details:

It was discovered that Atril was vulnerable to a path traversal attack.
An attacker could possibly use this vulnerability to create arbitrary
files on the host filesystem with user privileges.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 23.10
   atril                           1.26.0-2ubuntu0.1
   atril-common                    1.26.0-2ubuntu0.1
   libatrildocument3               1.26.0-2ubuntu0.1

Ubuntu 22.04 LTS
   atril                           1.26.0-1ubuntu1.1
   atril-common                    1.26.0-1ubuntu1.1
   libatrildocument3               1.26.0-1ubuntu1.1

Ubuntu 20.04 LTS
   atril                           1.24.0-1ubuntu0.1
   atril-common                    1.24.0-1ubuntu0.1
   libatrildocument3               1.24.0-1ubuntu0.1

Ubuntu 18.04 LTS
   atril                           1.20.1-2ubuntu2+esm1
                                   Available with Ubuntu Pro
   atril-common                    1.20.1-2ubuntu2+esm1
                                   Available with Ubuntu Pro
   libatrildocument3               1.20.1-2ubuntu2+esm1
                                   Available with Ubuntu Pro

Ubuntu 16.04 LTS
   atril                           1.12.2-1ubuntu0.3+esm1
                                   Available with Ubuntu Pro
   atril-common                    1.12.2-1ubuntu0.3+esm1
                                   Available with Ubuntu Pro
   libatrildocument3               1.12.2-1ubuntu0.3+esm1
                                   Available with Ubuntu Pro

In general, a standard system update will make all the necessary changes.

References:
   https://ubuntu.com/security/notices/USN-6808-1
   CVE-2023-52076

Package Information:
   https://launchpad.net/ubuntu/+source/atril/1.26.0-2ubuntu0.1
   https://launchpad.net/ubuntu/+source/atril/1.26.0-1ubuntu1.1
   https://launchpad.net/ubuntu/+source/atril/1.24.0-1ubuntu0.1



[USN-6809-1] BlueZ vulnerabilities


==========================================================================
Ubuntu Security Notice USN-6809-1
June 05, 2024

bluez vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in BlueZ.

Software Description:
- bluez: Bluetooth tools and daemons

Details:

It was discovered that BlueZ could be made to dereference invalid memory.
An attacker could possibly use this issue to cause a denial of service.
This issue only affected Ubuntu 22.04 LTS. (CVE-2022-3563)

It was discovered that BlueZ could be made to write out of bounds. If a
user were tricked into connecting to a malicious device, an attacker could
possibly use this issue to cause a denial of service or execute arbitrary
code. (CVE-2023-27349)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS
  bluez                           5.64-0ubuntu1.3
  bluez-tests                     5.64-0ubuntu1.3
  libbluetooth3                   5.64-0ubuntu1.3

Ubuntu 20.04 LTS
  bluez                           5.53-0ubuntu3.8
  libbluetooth3                   5.53-0ubuntu3.8

Ubuntu 18.04 LTS
  bluez                           5.48-0ubuntu3.9+esm2
                                  Available with Ubuntu Pro
  libbluetooth3                   5.48-0ubuntu3.9+esm2
                                  Available with Ubuntu Pro

Ubuntu 16.04 LTS
  bluez                           5.37-0ubuntu5.3+esm4
                                  Available with Ubuntu Pro
  libbluetooth3                   5.37-0ubuntu5.3+esm4
                                  Available with Ubuntu Pro

In general, a standard system update will make all the necessary changes.

References:
  https://ubuntu.com/security/notices/USN-6809-1
  CVE-2022-3563, CVE-2023-27349

Package Information:
  https://launchpad.net/ubuntu/+source/bluez/5.64-0ubuntu1.3
  https://launchpad.net/ubuntu/+source/bluez/5.53-0ubuntu3.8



[USN-6807-1] FRR vulnerabilities


==========================================================================
Ubuntu Security Notice USN-6807-1
June 05, 2024

frr vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS

Summary:

FRR could be made to crash or run programs if it received
specially crafted network traffic.

Software Description:
- frr: FRRouting suite of internet protocols

Details:

It was discovered that FRR incorrectly handled certain network traffic.
A remote attacker could possibly use this issue to cause FRR to crash,
resulting in a denial of service. (CVE-2022-26126, CVE-2022-26127,
CVE-2022-26128, CVE-2022-26129, CVE-2022-37032, CVE-2022-37035,
CVE-2023-31490, CVE-2023-38406, CVE-2023-38407, CVE-2023-46752,
CVE-2023-46753, CVE-2023-47234, CVE-2023-47235, CVE-2024-31948)

Ben Cartwright-Cox discovered that FRR incorrectly handled certain
network traffic. A remote attacker could possibly use this issue to cause
FRR to crash, resulting in a denial of service. (CVE-2023-38802)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS
frr 7.2.1-1ubuntu0.2+esm2
Available with Ubuntu Pro

After a standard system update you need to restart FRR to make
all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-6807-1
CVE-2022-26126, CVE-2022-26127, CVE-2022-26128, CVE-2022-26129,
CVE-2022-37032, CVE-2022-37035, CVE-2023-31490, CVE-2023-38406,
CVE-2023-38407, CVE-2023-38802, CVE-2023-46752, CVE-2023-46753,
CVE-2023-47234, CVE-2023-47235, CVE-2024-31948



[USN-6806-1] GDK-PixBuf vulnerability


==========================================================================
Ubuntu Security Notice USN-6806-1
June 05, 2024

gdk-pixbuf vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 24.04 LTS
- Ubuntu 23.10
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

GDK-PixBuf could be made to crash or run programs as
your login if it opened a specially crafted file.

Software Description:
- gdk-pixbuf: GDK Pixbuf library

Details:

Pedro Ribeiro and Vitor Pedreira discovered that the GDK-PixBuf
library did not properly handle certain ANI files. An attacker
could use this flaw to cause GDK-PixBuf to crash, resulting in
a denial of service, or to possibly execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 24.04 LTS
  libgdk-pixbuf-2.0-0             2.42.10+dfsg-3ubuntu3.1

Ubuntu 23.10
  libgdk-pixbuf-2.0-0             2.42.10+dfsg-1ubuntu0.1

Ubuntu 22.04 LTS
  libgdk-pixbuf-2.0-0             2.42.8+dfsg-1ubuntu0.3

Ubuntu 20.04 LTS
  libgdk-pixbuf2.0-0              2.40.0+dfsg-3ubuntu0.5

Ubuntu 18.04 LTS
  libgdk-pixbuf2.0-0              2.36.11-2ubuntu0.1~esm1
                                  Available with Ubuntu Pro

Ubuntu 16.04 LTS
  libgdk-pixbuf2.0-0              2.32.2-1ubuntu1.6+esm1
                                  Available with Ubuntu Pro

After a standard system update you need to restart your session to make all
the necessary changes.

References:
  https://ubuntu.com/security/notices/USN-6806-1
  CVE-2022-48622

Package Information:
https://launchpad.net/ubuntu/+source/gdk-pixbuf/2.42.10+dfsg-3ubuntu3.1
https://launchpad.net/ubuntu/+source/gdk-pixbuf/2.42.10+dfsg-1ubuntu0.1
https://launchpad.net/ubuntu/+source/gdk-pixbuf/2.42.8+dfsg-1ubuntu0.3
https://launchpad.net/ubuntu/+source/gdk-pixbuf/2.40.0+dfsg-3ubuntu0.5



[USN-6811-1] OpenJDK 11 vulnerabilities


==========================================================================
Ubuntu Security Notice USN-6811-1
June 06, 2024

openjdk-lts vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 23.10
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in OpenJDK 11.

Software Description:
- openjdk-lts: Open Source Java implementation

Details:

It was discovered that the Hotspot component of OpenJDK 11 incorrectly
handled certain exceptions with specially crafted long messages. An
attacker could possibly use this issue to cause a denial of service.
(CVE-2024-21011)

It was discovered that OpenJDK 11 incorrectly performed reverse DNS
query under certain circumstances in the Networking/HTTP client
component. An attacker could possibly use this issue to obtain sensitive
information. (CVE-2024-21012)

Vladimir Kondratyev discovered that the Hotspot component of OpenJDK 11
incorrectly handled address offset calculations in the C1 compiler. An
attacker could possibly use this issue to cause a denial of service
or execute arbitrary code. (CVE-2024-21068)

Yakov Shafranovich discovered that OpenJDK 11 did not properly manage
memory in the Pack200 archive format. An attacker could possibly use this
issue to cause a denial of service. (CVE-2024-21085)

It was discovered that the Hotspot component of OpenJDK 11 incorrectly
handled array accesses in the C2 compiler. An attacker could possibly use
this issue to cause a denial of service or execute arbitrary code.
(CVE-2024-21094)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 23.10
openjdk-11-jdk 11.0.23+9-1ubuntu1~23.10.1
openjdk-11-jdk-headless 11.0.23+9-1ubuntu1~23.10.1
openjdk-11-jre 11.0.23+9-1ubuntu1~23.10.1
openjdk-11-jre-headless 11.0.23+9-1ubuntu1~23.10.1
openjdk-11-jre-zero 11.0.23+9-1ubuntu1~23.10.1

Ubuntu 22.04 LTS
openjdk-11-jdk 11.0.23+9-1ubuntu1~22.04.1
openjdk-11-jdk-headless 11.0.23+9-1ubuntu1~22.04.1
openjdk-11-jre 11.0.23+9-1ubuntu1~22.04.1
openjdk-11-jre-headless 11.0.23+9-1ubuntu1~22.04.1
openjdk-11-jre-zero 11.0.23+9-1ubuntu1~22.04.1

Ubuntu 20.04 LTS
openjdk-11-jdk 11.0.23+9-1ubuntu1~20.04.2
openjdk-11-jdk-headless 11.0.23+9-1ubuntu1~20.04.2
openjdk-11-jre 11.0.23+9-1ubuntu1~20.04.2
openjdk-11-jre-headless 11.0.23+9-1ubuntu1~20.04.2
openjdk-11-jre-zero 11.0.23+9-1ubuntu1~20.04.2

Ubuntu 18.04 LTS
openjdk-11-jdk 11.0.23+9-1ubuntu1~18.04.1
Available with Ubuntu Pro
openjdk-11-jdk-headless 11.0.23+9-1ubuntu1~18.04.1
Available with Ubuntu Pro
openjdk-11-jre 11.0.23+9-1ubuntu1~18.04.1
Available with Ubuntu Pro
openjdk-11-jre-headless 11.0.23+9-1ubuntu1~18.04.1
Available with Ubuntu Pro
openjdk-11-jre-zero 11.0.23+9-1ubuntu1~18.04.1
Available with Ubuntu Pro

This update uses a new upstream release, which includes additional bug
fixes. After a standard system update you need to restart any Java
applications to make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-6811-1
CVE-2024-21011, CVE-2024-21012, CVE-2024-21068, CVE-2024-21085,
CVE-2024-21094

Package Information:
https://launchpad.net/ubuntu/+source/openjdk-lts/11.0.23+9-1ubuntu1~23.10.1
https://launchpad.net/ubuntu/+source/openjdk-lts/11.0.23+9-1ubuntu1~22.04.1
https://launchpad.net/ubuntu/+source/openjdk-lts/11.0.23+9-1ubuntu1~20.04.2



[USN-6812-1] OpenJDK 17 vulnerabilities


==========================================================================
Ubuntu Security Notice USN-6812-1
June 06, 2024

openjdk-17 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 23.10
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in OpenJDK 17.

Software Description:
- openjdk-17: Open Source Java implementation

Details:

It was discovered that the Hotspot component of OpenJDK 17 incorrectly
handled certain exceptions with specially crafted long messages. An
attacker could possibly use this issue to cause a denial of service.
(CVE-2024-21011)

It was discovered that OpenJDK 17 incorrectly performed reverse DNS
query under certain circumstances in the Networking/HTTP client
component. An attacker could possibly use this issue to obtain sensitive
information. (CVE-2024-21012)

Vladimir Kondratyev discovered that the Hotspot component of OpenJDK 17
incorrectly handled address offset calculations in the C1 compiler. An
attacker could possibly use this issue to cause a denial of service
or execute arbitrary code. (CVE-2024-21068)

It was discovered that the Hotspot component of OpenJDK 17 incorrectly
handled array accesses in the C2 compiler. An attacker could possibly use
this issue to cause a denial of service or execute arbitrary code.
(CVE-2024-21094)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 23.10
openjdk-17-jdk 17.0.11+9-1~23.10.1
openjdk-17-jdk-headless 17.0.11+9-1~23.10.1
openjdk-17-jre 17.0.11+9-1~23.10.1
openjdk-17-jre-headless 17.0.11+9-1~23.10.1
openjdk-17-jre-zero 17.0.11+9-1~23.10.1

Ubuntu 22.04 LTS
openjdk-17-jdk 17.0.11+9-1~22.04.1
openjdk-17-jdk-headless 17.0.11+9-1~22.04.1
openjdk-17-jre 17.0.11+9-1~22.04.1
openjdk-17-jre-headless 17.0.11+9-1~22.04.1
openjdk-17-jre-zero 17.0.11+9-1~22.04.1

Ubuntu 20.04 LTS
openjdk-17-jdk 17.0.11+9-1~20.04.2
openjdk-17-jdk-headless 17.0.11+9-1~20.04.2
openjdk-17-jre 17.0.11+9-1~20.04.2
openjdk-17-jre-headless 17.0.11+9-1~20.04.2
openjdk-17-jre-zero 17.0.11+9-1~20.04.2

Ubuntu 18.04 LTS
openjdk-17-jdk 17.0.11+9-1~18.04.1
Available with Ubuntu Pro
openjdk-17-jdk-headless 17.0.11+9-1~18.04.1
Available with Ubuntu Pro
openjdk-17-jre 17.0.11+9-1~18.04.1
Available with Ubuntu Pro
openjdk-17-jre-headless 17.0.11+9-1~18.04.1
Available with Ubuntu Pro
openjdk-17-jre-zero 17.0.11+9-1~18.04.1
Available with Ubuntu Pro

This update uses a new upstream release, which includes additional bug
fixes. After a standard system update you need to restart any Java
applications to make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-6812-1
CVE-2024-21011, CVE-2024-21012, CVE-2024-21068, CVE-2024-21094

Package Information:
https://launchpad.net/ubuntu/+source/openjdk-17/17.0.11+9-1~23.10.1
https://launchpad.net/ubuntu/+source/openjdk-17/17.0.11+9-1~22.04.1
https://launchpad.net/ubuntu/+source/openjdk-17/17.0.11+9-1~20.04.2



[USN-6810-1] OpenJDK 8 vulnerabilities


==========================================================================
Ubuntu Security Notice USN-6810-1
June 06, 2024

openjdk-8 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 24.04 LTS
- Ubuntu 23.10
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in OpenJDK 8.

Software Description:
- openjdk-8: Open Source Java implementation

Details:

It was discovered that the Hotspot component of OpenJDK 8 incorrectly
handled certain exceptions with specially crafted long messages. An
attacker could possibly use this issue to cause a denial of service.
(CVE-2024-21011)

Vladimir Kondratyev discovered that the Hotspot component of OpenJDK 8
incorrectly handled address offset calculations in the C1 compiler. An
attacker could possibly use this issue to cause a denial of service
or execute arbitrary code. (CVE-2024-21068)

Yakov Shafranovich discovered that OpenJDK 8 did not properly manage
memory in the Pack200 archive format. An attacker could possibly use this
issue to cause a denial of service. (CVE-2024-21085)

It was discovered that the Hotspot component of OpenJDK 8 incorrectly
handled array accesses in the C2 compiler. An attacker could possibly use
this issue to cause a denial of service or execute arbitrary code.
(CVE-2024-21094)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 24.04 LTS
openjdk-8-jdk 8u412-ga-1~24.04.2
openjdk-8-jdk-headless 8u412-ga-1~24.04.2
openjdk-8-jre 8u412-ga-1~24.04.2
openjdk-8-jre-headless 8u412-ga-1~24.04.2
openjdk-8-jre-zero 8u412-ga-1~24.04.2

Ubuntu 23.10
openjdk-8-jdk 8u412-ga-1~23.10.1
openjdk-8-jdk-headless 8u412-ga-1~23.10.1
openjdk-8-jre 8u412-ga-1~23.10.1
openjdk-8-jre-headless 8u412-ga-1~23.10.1
openjdk-8-jre-zero 8u412-ga-1~23.10.1

Ubuntu 22.04 LTS
openjdk-8-jdk 8u412-ga-1~22.04.1
openjdk-8-jdk-headless 8u412-ga-1~22.04.1
openjdk-8-jre 8u412-ga-1~22.04.1
openjdk-8-jre-headless 8u412-ga-1~22.04.1
openjdk-8-jre-zero 8u412-ga-1~22.04.1

Ubuntu 20.04 LTS
openjdk-8-jdk 8u412-ga-1~20.04.1
openjdk-8-jdk-headless 8u412-ga-1~20.04.1
openjdk-8-jre 8u412-ga-1~20.04.1
openjdk-8-jre-headless 8u412-ga-1~20.04.1
openjdk-8-jre-zero 8u412-ga-1~20.04.1

Ubuntu 18.04 LTS
openjdk-8-jdk 8u412-ga-1~18.04.1
Available with Ubuntu Pro
openjdk-8-jdk-headless 8u412-ga-1~18.04.1
Available with Ubuntu Pro
openjdk-8-jre 8u412-ga-1~18.04.1
Available with Ubuntu Pro
openjdk-8-jre-headless 8u412-ga-1~18.04.1
Available with Ubuntu Pro
openjdk-8-jre-zero 8u412-ga-1~18.04.1
Available with Ubuntu Pro

This update uses a new upstream release, which includes additional bug
fixes. After a standard system update you need to restart any Java
applications to make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-6810-1
CVE-2024-21011, CVE-2024-21068, CVE-2024-21085, CVE-2024-21094

Package Information:
https://launchpad.net/ubuntu/+source/openjdk-8/8u412-ga-1~24.04.2
https://launchpad.net/ubuntu/+source/openjdk-8/8u412-ga-1~23.10.1
https://launchpad.net/ubuntu/+source/openjdk-8/8u412-ga-1~22.04.1
https://launchpad.net/ubuntu/+source/openjdk-8/8u412-ga-1~20.04.1



[USN-6813-1] OpenJDK 21 vulnerabilities


==========================================================================
Ubuntu Security Notice USN-6813-1
June 06, 2024

openjdk-21 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 23.10
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in OpenJDK 21.

Software Description:
- openjdk-21: Open Source Java implementation

Details:

It was discovered that the Hotspot component of OpenJDK 21 incorrectly
handled certain exceptions with specially crafted long messages. An
attacker could possibly use this issue to cause a denial of service.
(CVE-2024-21011)

It was discovered that OpenJDK 21 incorrectly performed reverse DNS
query under certain circumstances in the Networking/HTTP client
component. An attacker could possibly use this issue to obtain sensitive
information. (CVE-2024-21012)

Vladimir Kondratyev discovered that the Hotspot component of OpenJDK 21
incorrectly handled address offset calculations in the C1 compiler. An
attacker could possibly use this issue to cause a denial of service
or execute arbitrary code. (CVE-2024-21068)

It was discovered that the Hotspot component of OpenJDK 21 incorrectly
handled array accesses in the C2 compiler. An attacker could possibly use
this issue to cause a denial of service or execute arbitrary code.
(CVE-2024-21094)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 23.10
openjdk-21-jdk 21.0.3+9-1ubuntu1~23.10.1
openjdk-21-jdk-headless 21.0.3+9-1ubuntu1~23.10.1
openjdk-21-jre 21.0.3+9-1ubuntu1~23.10.1
openjdk-21-jre-headless 21.0.3+9-1ubuntu1~23.10.1
openjdk-21-jre-zero 21.0.3+9-1ubuntu1~23.10.1

Ubuntu 22.04 LTS
openjdk-21-jdk 21.0.3+9-1ubuntu1~22.04.1
openjdk-21-jdk-headless 21.0.3+9-1ubuntu1~22.04.1
openjdk-21-jre 21.0.3+9-1ubuntu1~22.04.1
openjdk-21-jre-headless 21.0.3+9-1ubuntu1~22.04.1
openjdk-21-jre-zero 21.0.3+9-1ubuntu1~22.04.1

Ubuntu 20.04 LTS
openjdk-21-jdk 21.0.3+9-1ubuntu1~20.04.1
openjdk-21-jdk-headless 21.0.3+9-1ubuntu1~20.04.1
openjdk-21-jre 21.0.3+9-1ubuntu1~20.04.1
openjdk-21-jre-headless 21.0.3+9-1ubuntu1~20.04.1
openjdk-21-jre-zero 21.0.3+9-1ubuntu1~20.04.1

This update uses a new upstream release, which includes additional bug
fixes. After a standard system update you need to restart any Java
applications to make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-6813-1
CVE-2024-21011, CVE-2024-21012, CVE-2024-21068, CVE-2024-21094

Package Information:
https://launchpad.net/ubuntu/+source/openjdk-21/21.0.3+9-1ubuntu1~23.10.1
https://launchpad.net/ubuntu/+source/openjdk-21/21.0.3+9-1ubuntu1~22.04.1
https://launchpad.net/ubuntu/+source/openjdk-21/21.0.3+9-1ubuntu1~20.04.1