Lucene search

K
nessusUbuntu Security Notice (C) 2024 Canonical, Inc. / NASL script (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.UBUNTU_USN-6661-1.NASL
HistoryFeb 27, 2024 - 12:00 a.m.

Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 : OpenJDK 17 vulnerabilities (USN-6661-1)

2024-02-2700:00:00
Ubuntu Security Notice (C) 2024 Canonical, Inc. / NASL script (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
12
ubuntu
openjdk
vulnerability
oracle java

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

AI Score

8.6

Confidence

Low

EPSS

0.001

Percentile

37.2%

The remote Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-6661-1 advisory.

Yi Yang discovered that the Hotspot component of OpenJDK 17 incorrectly handled array accesses in the C1     compiler. An attacker could possibly use this issue to cause a denial of service, execute arbitrary code     or bypass Java sandbox restrictions. (CVE-2024-20918)

It was discovered that the Hotspot component of OpenJDK 17 did not properly verify bytecode in certain     situations. An attacker could possibly use this issue to bypass Java sandbox restrictions.
(CVE-2024-20919)

It was discovered that the Hotspot component of OpenJDK 17 had an optimization flaw when generating range     check loop predicates. An attacker could possibly use this issue to cause a denial of service, execute     arbitrary code or bypass Java sandbox restrictions. (CVE-2024-20921)

Yakov Shafranovich discovered that OpenJDK 17 incorrectly handled ZIP archives that have file and     directory entries with the same name. An attacker could possibly use this issue to bypass Java sandbox     restrictions. (CVE-2024-20932)

It was discovered that OpenJDK 17 could produce debug logs that contained private keys used for digital     signatures. An attacker could possibly use this issue to obtain sensitive information. (CVE-2024-20945)

Hubert Kario discovered that the TLS implementation in OpenJDK 17 had a timing side-channel and     incorrectly handled RSA padding. A remote attacker could possibly use this issue to recover sensitive     information. (CVE-2024-20952)

Tenable has extracted the preceding description block directly from the Ubuntu security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Ubuntu Security Notice USN-6661-1. The text
# itself is copyright (C) Canonical, Inc. See
# <https://ubuntu.com/security/notices>. Ubuntu(R) is a registered
# trademark of Canonical, Inc.
##

include('compat.inc');

if (description)
{
  script_id(191043);
  script_version("1.3");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/08/28");

  script_cve_id(
    "CVE-2024-20918",
    "CVE-2024-20919",
    "CVE-2024-20921",
    "CVE-2024-20932",
    "CVE-2024-20945",
    "CVE-2024-20952"
  );
  script_xref(name:"USN", value:"6661-1");

  script_name(english:"Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 : OpenJDK 17 vulnerabilities (USN-6661-1)");

  script_set_attribute(attribute:"synopsis", value:
"The remote Ubuntu host is missing one or more security updates.");
  script_set_attribute(attribute:"description", value:
"The remote Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 host has packages installed that are affected by multiple
vulnerabilities as referenced in the USN-6661-1 advisory.

    Yi Yang discovered that the Hotspot component of OpenJDK 17 incorrectly handled array accesses in the C1
    compiler. An attacker could possibly use this issue to cause a denial of service, execute arbitrary code
    or bypass Java sandbox restrictions. (CVE-2024-20918)

    It was discovered that the Hotspot component of OpenJDK 17 did not properly verify bytecode in certain
    situations. An attacker could possibly use this issue to bypass Java sandbox restrictions.
    (CVE-2024-20919)

    It was discovered that the Hotspot component of OpenJDK 17 had an optimization flaw when generating range
    check loop predicates. An attacker could possibly use this issue to cause a denial of service, execute
    arbitrary code or bypass Java sandbox restrictions. (CVE-2024-20921)

    Yakov Shafranovich discovered that OpenJDK 17 incorrectly handled ZIP archives that have file and
    directory entries with the same name. An attacker could possibly use this issue to bypass Java sandbox
    restrictions. (CVE-2024-20932)

    It was discovered that OpenJDK 17 could produce debug logs that contained private keys used for digital
    signatures. An attacker could possibly use this issue to obtain sensitive information. (CVE-2024-20945)

    Hubert Kario discovered that the TLS implementation in OpenJDK 17 had a timing side-channel and
    incorrectly handled RSA padding. A remote attacker could possibly use this issue to recover sensitive
    information. (CVE-2024-20952)

Tenable has extracted the preceding description block directly from the Ubuntu security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://ubuntu.com/security/notices/USN-6661-1");
  script_set_attribute(attribute:"solution", value:
"Update the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:C/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2024-20932");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2024/01/16");
  script_set_attribute(attribute:"patch_publication_date", value:"2024/02/27");
  script_set_attribute(attribute:"plugin_publication_date", value:"2024/02/27");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:18.04:-:lts");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:20.04:-:lts");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:22.04:-:lts");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:23.10");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openjdk-17-demo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openjdk-17-jdk");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openjdk-17-jdk-headless");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openjdk-17-jre");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openjdk-17-jre-headless");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openjdk-17-jre-zero");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openjdk-17-source");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Ubuntu Local Security Checks");

  script_copyright(english:"Ubuntu Security Notice (C) 2024 Canonical, Inc. / NASL script (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl", "ubuntu_pro_sub_detect.nasl");
  script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");

  exit(0);
}

include('debian_package.inc');

if ( ! get_kb_item('Host/local_checks_enabled') ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
var os_release = get_kb_item('Host/Ubuntu/release');
if ( isnull(os_release) ) audit(AUDIT_OS_NOT, 'Ubuntu');
os_release = chomp(os_release);
if (! ('18.04' >< os_release || '20.04' >< os_release || '22.04' >< os_release || '23.10' >< os_release)) audit(AUDIT_OS_NOT, 'Ubuntu 18.04 / 20.04 / 22.04 / 23.10', 'Ubuntu ' + os_release);
if ( ! get_kb_item('Host/Debian/dpkg-l') ) audit(AUDIT_PACKAGE_LIST_MISSING);

var cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 's390' >!< cpu && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Ubuntu', cpu);
var ubuntu_pro_detected = get_kb_item('Host/Ubuntu/Pro/Services/esm-apps');
ubuntu_pro_detected = !empty_or_null(ubuntu_pro_detected);

var pro_caveat_needed = FALSE;

var pkgs = [
    {'osver': '18.04', 'pkgname': 'openjdk-17-demo', 'pkgver': '17.0.10+7-1~18.04.1', 'ubuntu_pro': TRUE},
    {'osver': '18.04', 'pkgname': 'openjdk-17-jdk', 'pkgver': '17.0.10+7-1~18.04.1', 'ubuntu_pro': TRUE},
    {'osver': '18.04', 'pkgname': 'openjdk-17-jdk-headless', 'pkgver': '17.0.10+7-1~18.04.1', 'ubuntu_pro': TRUE},
    {'osver': '18.04', 'pkgname': 'openjdk-17-jre', 'pkgver': '17.0.10+7-1~18.04.1', 'ubuntu_pro': TRUE},
    {'osver': '18.04', 'pkgname': 'openjdk-17-jre-headless', 'pkgver': '17.0.10+7-1~18.04.1', 'ubuntu_pro': TRUE},
    {'osver': '18.04', 'pkgname': 'openjdk-17-jre-zero', 'pkgver': '17.0.10+7-1~18.04.1', 'ubuntu_pro': TRUE},
    {'osver': '18.04', 'pkgname': 'openjdk-17-source', 'pkgver': '17.0.10+7-1~18.04.1', 'ubuntu_pro': TRUE},
    {'osver': '20.04', 'pkgname': 'openjdk-17-demo', 'pkgver': '17.0.10+7-1~20.04.1', 'ubuntu_pro': FALSE},
    {'osver': '20.04', 'pkgname': 'openjdk-17-jdk', 'pkgver': '17.0.10+7-1~20.04.1', 'ubuntu_pro': FALSE},
    {'osver': '20.04', 'pkgname': 'openjdk-17-jdk-headless', 'pkgver': '17.0.10+7-1~20.04.1', 'ubuntu_pro': FALSE},
    {'osver': '20.04', 'pkgname': 'openjdk-17-jre', 'pkgver': '17.0.10+7-1~20.04.1', 'ubuntu_pro': FALSE},
    {'osver': '20.04', 'pkgname': 'openjdk-17-jre-headless', 'pkgver': '17.0.10+7-1~20.04.1', 'ubuntu_pro': FALSE},
    {'osver': '20.04', 'pkgname': 'openjdk-17-jre-zero', 'pkgver': '17.0.10+7-1~20.04.1', 'ubuntu_pro': FALSE},
    {'osver': '20.04', 'pkgname': 'openjdk-17-source', 'pkgver': '17.0.10+7-1~20.04.1', 'ubuntu_pro': FALSE},
    {'osver': '22.04', 'pkgname': 'openjdk-17-demo', 'pkgver': '17.0.10+7-1~22.04.1', 'ubuntu_pro': FALSE},
    {'osver': '22.04', 'pkgname': 'openjdk-17-jdk', 'pkgver': '17.0.10+7-1~22.04.1', 'ubuntu_pro': FALSE},
    {'osver': '22.04', 'pkgname': 'openjdk-17-jdk-headless', 'pkgver': '17.0.10+7-1~22.04.1', 'ubuntu_pro': FALSE},
    {'osver': '22.04', 'pkgname': 'openjdk-17-jre', 'pkgver': '17.0.10+7-1~22.04.1', 'ubuntu_pro': FALSE},
    {'osver': '22.04', 'pkgname': 'openjdk-17-jre-headless', 'pkgver': '17.0.10+7-1~22.04.1', 'ubuntu_pro': FALSE},
    {'osver': '22.04', 'pkgname': 'openjdk-17-jre-zero', 'pkgver': '17.0.10+7-1~22.04.1', 'ubuntu_pro': FALSE},
    {'osver': '22.04', 'pkgname': 'openjdk-17-source', 'pkgver': '17.0.10+7-1~22.04.1', 'ubuntu_pro': FALSE},
    {'osver': '23.10', 'pkgname': 'openjdk-17-demo', 'pkgver': '17.0.10+7-1~23.10.1', 'ubuntu_pro': FALSE},
    {'osver': '23.10', 'pkgname': 'openjdk-17-jdk', 'pkgver': '17.0.10+7-1~23.10.1', 'ubuntu_pro': FALSE},
    {'osver': '23.10', 'pkgname': 'openjdk-17-jdk-headless', 'pkgver': '17.0.10+7-1~23.10.1', 'ubuntu_pro': FALSE},
    {'osver': '23.10', 'pkgname': 'openjdk-17-jre', 'pkgver': '17.0.10+7-1~23.10.1', 'ubuntu_pro': FALSE},
    {'osver': '23.10', 'pkgname': 'openjdk-17-jre-headless', 'pkgver': '17.0.10+7-1~23.10.1', 'ubuntu_pro': FALSE},
    {'osver': '23.10', 'pkgname': 'openjdk-17-jre-zero', 'pkgver': '17.0.10+7-1~23.10.1', 'ubuntu_pro': FALSE},
    {'osver': '23.10', 'pkgname': 'openjdk-17-source', 'pkgver': '17.0.10+7-1~23.10.1', 'ubuntu_pro': FALSE}
];

var flag = 0;
foreach var package_array ( pkgs ) {
  var osver = NULL;
  var pkgname = NULL;
  var pkgver = NULL;
  if (!empty_or_null(package_array['osver'])) osver = package_array['osver'];
  if (!empty_or_null(package_array['pkgname'])) pkgname = package_array['pkgname'];
  if (!empty_or_null(package_array['pkgver'])) pkgver = package_array['pkgver'];
  var pro_required = NULL;
  if (!empty_or_null(package_array['ubuntu_pro'])) pro_required = package_array['ubuntu_pro'];
  if (osver && pkgname && pkgver) {
    if (ubuntu_check(osver:osver, pkgname:pkgname, pkgver:pkgver)) {
        flag++;
        if (!ubuntu_pro_detected && !pro_caveat_needed) pro_caveat_needed = pro_required;
    }
  }
}

if (flag)
{
  var extra = '';
  if (pro_caveat_needed) {
    extra += 'NOTE: This vulnerability check contains fixes that apply to packages only \n';
    extra += 'available in Ubuntu ESM repositories. Access to these package security updates \n';
    extra += 'require an Ubuntu Pro subscription.\n\n';
  }
  extra += ubuntu_report_get();
  security_report_v4(
    port       : 0,
    severity   : SECURITY_HOLE,
    extra      : extra
  );
  exit(0);
}
else
{
  var tested = ubuntu_pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'openjdk-17-demo / openjdk-17-jdk / openjdk-17-jdk-headless / etc');
}

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

AI Score

8.6

Confidence

Low

EPSS

0.001

Percentile

37.2%