Lucene search

K
nessusUbuntu Security Notice (C) 2024 Canonical, Inc. / NASL script (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.UBUNTU_USN-6812-1.NASL
HistoryJun 06, 2024 - 12:00 a.m.

Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 : OpenJDK 17 vulnerabilities (USN-6812-1)

2024-06-0600:00:00
Ubuntu Security Notice (C) 2024 Canonical, Inc. / NASL script (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
ubuntu
openjdk 17
vulnerabilities
usn-6812-1
denial of service
networking
http
sensitive information
address offset calculation
arbitrary code
cve-2024-21011
cve-2024-21012
cve-2024-21068
cve-2024-21094
tenable
nessus

3.7 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N

5.7 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

20.7%

The remote Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-6812-1 advisory.

It was discovered that the Hotspot component of OpenJDK 17 incorrectly handled certain exceptions with     specially crafted long messages. An attacker could possibly use this issue to cause a denial of service.
(CVE-2024-21011)

It was discovered that OpenJDK 17 incorrectly performed reverse DNS query under certain circumstances in     the Networking/HTTP client component. An attacker could possibly use this issue to obtain sensitive     information. (CVE-2024-21012)

Vladimir Kondratyev discovered that the Hotspot component of OpenJDK 17 incorrectly handled address offset     calculations in the C1 compiler. An attacker could possibly use this issue to cause a denial of service or     execute arbitrary code. (CVE-2024-21068)

It was discovered that the Hotspot component of OpenJDK 17 incorrectly handled array accesses in the C2     compiler. An attacker could possibly use this issue to cause a denial of service or execute arbitrary     code. (CVE-2024-21094)

Tenable has extracted the preceding description block directly from the Ubuntu security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Ubuntu Security Notice USN-6812-1. The text
# itself is copyright (C) Canonical, Inc. See
# <https://ubuntu.com/security/notices>. Ubuntu(R) is a registered
# trademark of Canonical, Inc.
##

include('compat.inc');

if (description)
{
  script_id(200140);
  script_version("1.1");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/06/06");

  script_cve_id(
    "CVE-2024-21011",
    "CVE-2024-21012",
    "CVE-2024-21068",
    "CVE-2024-21094"
  );
  script_xref(name:"USN", value:"6812-1");

  script_name(english:"Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 : OpenJDK 17 vulnerabilities (USN-6812-1)");

  script_set_attribute(attribute:"synopsis", value:
"The remote Ubuntu host is missing one or more security updates.");
  script_set_attribute(attribute:"description", value:
"The remote Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 host has packages installed that are affected by multiple
vulnerabilities as referenced in the USN-6812-1 advisory.

    It was discovered that the Hotspot component of OpenJDK 17 incorrectly handled certain exceptions with
    specially crafted long messages. An attacker could possibly use this issue to cause a denial of service.
    (CVE-2024-21011)

    It was discovered that OpenJDK 17 incorrectly performed reverse DNS query under certain circumstances in
    the Networking/HTTP client component. An attacker could possibly use this issue to obtain sensitive
    information. (CVE-2024-21012)

    Vladimir Kondratyev discovered that the Hotspot component of OpenJDK 17 incorrectly handled address offset
    calculations in the C1 compiler. An attacker could possibly use this issue to cause a denial of service or
    execute arbitrary code. (CVE-2024-21068)

    It was discovered that the Hotspot component of OpenJDK 17 incorrectly handled array accesses in the C2
    compiler. An attacker could possibly use this issue to cause a denial of service or execute arbitrary
    code. (CVE-2024-21094)

Tenable has extracted the preceding description block directly from the Ubuntu security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://ubuntu.com/security/notices/USN-6812-1");
  script_set_attribute(attribute:"solution", value:
"Update the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:H/Au:N/C:N/I:P/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2024-21094");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2024/04/16");
  script_set_attribute(attribute:"patch_publication_date", value:"2024/06/06");
  script_set_attribute(attribute:"plugin_publication_date", value:"2024/06/06");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:18.04:-:lts");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:20.04:-:lts");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:22.04:-:lts");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:23.10");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openjdk-17-demo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openjdk-17-jdk");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openjdk-17-jdk-headless");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openjdk-17-jre");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openjdk-17-jre-headless");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openjdk-17-jre-zero");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openjdk-17-source");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Ubuntu Local Security Checks");

  script_copyright(english:"Ubuntu Security Notice (C) 2024 Canonical, Inc. / NASL script (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");

  exit(0);
}

include('debian_package.inc');

if ( ! get_kb_item('Host/local_checks_enabled') ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
var os_release = get_kb_item('Host/Ubuntu/release');
if ( isnull(os_release) ) audit(AUDIT_OS_NOT, 'Ubuntu');
os_release = chomp(os_release);
if (! ('18.04' >< os_release || '20.04' >< os_release || '22.04' >< os_release || '23.10' >< os_release)) audit(AUDIT_OS_NOT, 'Ubuntu 18.04 / 20.04 / 22.04 / 23.10', 'Ubuntu ' + os_release);
if ( ! get_kb_item('Host/Debian/dpkg-l') ) audit(AUDIT_PACKAGE_LIST_MISSING);

var cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 's390' >!< cpu && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Ubuntu', cpu);

var pkgs = [
    {'osver': '18.04', 'pkgname': 'openjdk-17-demo', 'pkgver': '17.0.11+9-1~18.04.1'},
    {'osver': '18.04', 'pkgname': 'openjdk-17-jdk', 'pkgver': '17.0.11+9-1~18.04.1'},
    {'osver': '18.04', 'pkgname': 'openjdk-17-jdk-headless', 'pkgver': '17.0.11+9-1~18.04.1'},
    {'osver': '18.04', 'pkgname': 'openjdk-17-jre', 'pkgver': '17.0.11+9-1~18.04.1'},
    {'osver': '18.04', 'pkgname': 'openjdk-17-jre-headless', 'pkgver': '17.0.11+9-1~18.04.1'},
    {'osver': '18.04', 'pkgname': 'openjdk-17-jre-zero', 'pkgver': '17.0.11+9-1~18.04.1'},
    {'osver': '18.04', 'pkgname': 'openjdk-17-source', 'pkgver': '17.0.11+9-1~18.04.1'},
    {'osver': '20.04', 'pkgname': 'openjdk-17-demo', 'pkgver': '17.0.11+9-1~20.04.2'},
    {'osver': '20.04', 'pkgname': 'openjdk-17-jdk', 'pkgver': '17.0.11+9-1~20.04.2'},
    {'osver': '20.04', 'pkgname': 'openjdk-17-jdk-headless', 'pkgver': '17.0.11+9-1~20.04.2'},
    {'osver': '20.04', 'pkgname': 'openjdk-17-jre', 'pkgver': '17.0.11+9-1~20.04.2'},
    {'osver': '20.04', 'pkgname': 'openjdk-17-jre-headless', 'pkgver': '17.0.11+9-1~20.04.2'},
    {'osver': '20.04', 'pkgname': 'openjdk-17-jre-zero', 'pkgver': '17.0.11+9-1~20.04.2'},
    {'osver': '20.04', 'pkgname': 'openjdk-17-source', 'pkgver': '17.0.11+9-1~20.04.2'},
    {'osver': '22.04', 'pkgname': 'openjdk-17-demo', 'pkgver': '17.0.11+9-1~22.04.1'},
    {'osver': '22.04', 'pkgname': 'openjdk-17-jdk', 'pkgver': '17.0.11+9-1~22.04.1'},
    {'osver': '22.04', 'pkgname': 'openjdk-17-jdk-headless', 'pkgver': '17.0.11+9-1~22.04.1'},
    {'osver': '22.04', 'pkgname': 'openjdk-17-jre', 'pkgver': '17.0.11+9-1~22.04.1'},
    {'osver': '22.04', 'pkgname': 'openjdk-17-jre-headless', 'pkgver': '17.0.11+9-1~22.04.1'},
    {'osver': '22.04', 'pkgname': 'openjdk-17-jre-zero', 'pkgver': '17.0.11+9-1~22.04.1'},
    {'osver': '22.04', 'pkgname': 'openjdk-17-source', 'pkgver': '17.0.11+9-1~22.04.1'},
    {'osver': '23.10', 'pkgname': 'openjdk-17-demo', 'pkgver': '17.0.11+9-1~23.10.1'},
    {'osver': '23.10', 'pkgname': 'openjdk-17-jdk', 'pkgver': '17.0.11+9-1~23.10.1'},
    {'osver': '23.10', 'pkgname': 'openjdk-17-jdk-headless', 'pkgver': '17.0.11+9-1~23.10.1'},
    {'osver': '23.10', 'pkgname': 'openjdk-17-jre', 'pkgver': '17.0.11+9-1~23.10.1'},
    {'osver': '23.10', 'pkgname': 'openjdk-17-jre-headless', 'pkgver': '17.0.11+9-1~23.10.1'},
    {'osver': '23.10', 'pkgname': 'openjdk-17-jre-zero', 'pkgver': '17.0.11+9-1~23.10.1'},
    {'osver': '23.10', 'pkgname': 'openjdk-17-source', 'pkgver': '17.0.11+9-1~23.10.1'}
];

var flag = 0;
foreach package_array ( pkgs ) {
  var osver = NULL;
  var pkgname = NULL;
  var pkgver = NULL;
  if (!empty_or_null(package_array['osver'])) osver = package_array['osver'];
  if (!empty_or_null(package_array['pkgname'])) pkgname = package_array['pkgname'];
  if (!empty_or_null(package_array['pkgver'])) pkgver = package_array['pkgver'];
  if (osver && pkgname && pkgver) {
    if (ubuntu_check(osver:osver, pkgname:pkgname, pkgver:pkgver)) flag++;
  }
}

if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_NOTE,
    extra      : ubuntu_report_get()
  );
  exit(0);
}
else
{
  var tested = ubuntu_pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'openjdk-17-demo / openjdk-17-jdk / openjdk-17-jdk-headless / etc');
}
VendorProductVersionCPE
canonicalubuntu_linux23.10cpe:/o:canonical:ubuntu_linux:23.10
canonicalubuntu_linuxopenjdk-17-sourcep-cpe:/a:canonical:ubuntu_linux:openjdk-17-source
canonicalubuntu_linuxopenjdk-17-demop-cpe:/a:canonical:ubuntu_linux:openjdk-17-demo
canonicalubuntu_linux20.04cpe:/o:canonical:ubuntu_linux:20.04:-:lts
canonicalubuntu_linuxopenjdk-17-jrep-cpe:/a:canonical:ubuntu_linux:openjdk-17-jre
canonicalubuntu_linux18.04cpe:/o:canonical:ubuntu_linux:18.04:-:lts
canonicalubuntu_linuxopenjdk-17-jre-headlessp-cpe:/a:canonical:ubuntu_linux:openjdk-17-jre-headless
canonicalubuntu_linux22.04cpe:/o:canonical:ubuntu_linux:22.04:-:lts
canonicalubuntu_linuxopenjdk-17-jdkp-cpe:/a:canonical:ubuntu_linux:openjdk-17-jdk
canonicalubuntu_linuxopenjdk-17-jdk-headlessp-cpe:/a:canonical:ubuntu_linux:openjdk-17-jdk-headless
Rows per page:
1-10 of 111

3.7 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N

5.7 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

20.7%