Lucene search

K
nessusUbuntu Security Notice (C) 2024 Canonical, Inc. / NASL script (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.UBUNTU_USN-6931-1.NASL
HistoryJul 31, 2024 - 12:00 a.m.

Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS : OpenJDK 17 vulnerabilities (USN-6931-1)

2024-07-3100:00:00
Ubuntu Security Notice (C) 2024 Canonical, Inc. / NASL script (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
8
ubuntu
openjdk 17
vulnerabilities
usn-6931-1
denial of service
arbitrary code
buffer overflow
memory handling
java sandbox restrictions

CVSS3

7.4

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

AI Score

7.5

Confidence

High

The remote Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-6931-1 advisory.

It was discovered that the Hotspot component of OpenJDK 17 was not properly performing bounds when     handling certain UTF-8 strings, which could lead to a buffer overflow. An attacker could possibly use this     issue to cause a

denial of service or execute arbitrary code. (CVE-2024-21131)

It was discovered that the Hotspot component of OpenJDK 17 could be made to run into an infinite loop. If     an automated system were tricked into processing excessively large symbols, an attacker could possibly use     this issue to cause a denial of service. (CVE-2024-21138)

It was discovered that the Hotspot component of OpenJDK 17 did not

properly perform range check elimination. An attacker could possibly use

this issue to cause a denial of service, execute arbitrary code or bypass Java sandbox restrictions.
(CVE-2024-21140)

Sergey Bylokhov discovered that OpenJDK 17 did not properly manage memory when handling 2D images. An     attacker could possibly use this issue to obtain sensitive information. (CVE-2024-21145)

It was discovered that the Hotspot component of OpenJDK 17 incorrectly handled memory when performing     range check elimination under certain circumstances. An attacker could possibly use this issue to cause a

denial of service, execute arbitrary code or bypass Java sandbox

restrictions. (CVE-2024-21147)

Tenable has extracted the preceding description block directly from the Ubuntu security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Ubuntu Security Notice USN-6931-1. The text
# itself is copyright (C) Canonical, Inc. See
# <https://ubuntu.com/security/notices>. Ubuntu(R) is a registered
# trademark of Canonical, Inc.
##

include('compat.inc');

if (description)
{
  script_id(204870);
  script_version("1.2");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/08/27");

  script_cve_id(
    "CVE-2024-21131",
    "CVE-2024-21138",
    "CVE-2024-21140",
    "CVE-2024-21145",
    "CVE-2024-21147"
  );
  script_xref(name:"USN", value:"6931-1");

  script_name(english:"Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS : OpenJDK 17 vulnerabilities (USN-6931-1)");

  script_set_attribute(attribute:"synopsis", value:
"The remote Ubuntu host is missing one or more security updates.");
  script_set_attribute(attribute:"description", value:
"The remote Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS host has packages installed that are affected by multiple
vulnerabilities as referenced in the USN-6931-1 advisory.

    It was discovered that the Hotspot component of OpenJDK 17 was not properly performing bounds when
    handling certain UTF-8 strings, which could lead to a buffer overflow. An attacker could possibly use this
    issue to cause a

    denial of service or execute arbitrary code. (CVE-2024-21131)

    It was discovered that the Hotspot component of OpenJDK 17 could be made to run into an infinite loop. If
    an automated system were tricked into processing excessively large symbols, an attacker could possibly use
    this issue to cause a denial of service. (CVE-2024-21138)

    It was discovered that the Hotspot component of OpenJDK 17 did not

    properly perform range check elimination. An attacker could possibly use

    this issue to cause a denial of service, execute arbitrary code or bypass Java sandbox restrictions.
    (CVE-2024-21140)

    Sergey Bylokhov discovered that OpenJDK 17 did not properly manage memory when handling 2D images. An
    attacker could possibly use this issue to obtain sensitive information. (CVE-2024-21145)

    It was discovered that the Hotspot component of OpenJDK 17 incorrectly handled memory when performing
    range check elimination under certain circumstances. An attacker could possibly use this issue to cause a

    denial of service, execute arbitrary code or bypass Java sandbox

    restrictions. (CVE-2024-21147)

Tenable has extracted the preceding description block directly from the Ubuntu security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://ubuntu.com/security/notices/USN-6931-1");
  script_set_attribute(attribute:"solution", value:
"Update the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2024-21147");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2024/07/16");
  script_set_attribute(attribute:"patch_publication_date", value:"2024/07/31");
  script_set_attribute(attribute:"plugin_publication_date", value:"2024/07/31");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:20.04:-:lts");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:22.04:-:lts");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:24.04:-:lts");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openjdk-17-demo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openjdk-17-jdk");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openjdk-17-jdk-headless");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openjdk-17-jre");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openjdk-17-jre-headless");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openjdk-17-jre-zero");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openjdk-17-source");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Ubuntu Local Security Checks");

  script_copyright(english:"Ubuntu Security Notice (C) 2024 Canonical, Inc. / NASL script (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");

  exit(0);
}

include('debian_package.inc');

if ( ! get_kb_item('Host/local_checks_enabled') ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
var os_release = get_kb_item('Host/Ubuntu/release');
if ( isnull(os_release) ) audit(AUDIT_OS_NOT, 'Ubuntu');
os_release = chomp(os_release);
if (! ('20.04' >< os_release || '22.04' >< os_release || '24.04' >< os_release)) audit(AUDIT_OS_NOT, 'Ubuntu 20.04 / 22.04 / 24.04', 'Ubuntu ' + os_release);
if ( ! get_kb_item('Host/Debian/dpkg-l') ) audit(AUDIT_PACKAGE_LIST_MISSING);

var cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 's390' >!< cpu && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Ubuntu', cpu);

var pkgs = [
    {'osver': '20.04', 'pkgname': 'openjdk-17-demo', 'pkgver': '17.0.12+7-1ubuntu2~20.04'},
    {'osver': '20.04', 'pkgname': 'openjdk-17-jdk', 'pkgver': '17.0.12+7-1ubuntu2~20.04'},
    {'osver': '20.04', 'pkgname': 'openjdk-17-jdk-headless', 'pkgver': '17.0.12+7-1ubuntu2~20.04'},
    {'osver': '20.04', 'pkgname': 'openjdk-17-jre', 'pkgver': '17.0.12+7-1ubuntu2~20.04'},
    {'osver': '20.04', 'pkgname': 'openjdk-17-jre-headless', 'pkgver': '17.0.12+7-1ubuntu2~20.04'},
    {'osver': '20.04', 'pkgname': 'openjdk-17-jre-zero', 'pkgver': '17.0.12+7-1ubuntu2~20.04'},
    {'osver': '20.04', 'pkgname': 'openjdk-17-source', 'pkgver': '17.0.12+7-1ubuntu2~20.04'},
    {'osver': '22.04', 'pkgname': 'openjdk-17-demo', 'pkgver': '17.0.12+7-1ubuntu2~22.04'},
    {'osver': '22.04', 'pkgname': 'openjdk-17-jdk', 'pkgver': '17.0.12+7-1ubuntu2~22.04'},
    {'osver': '22.04', 'pkgname': 'openjdk-17-jdk-headless', 'pkgver': '17.0.12+7-1ubuntu2~22.04'},
    {'osver': '22.04', 'pkgname': 'openjdk-17-jre', 'pkgver': '17.0.12+7-1ubuntu2~22.04'},
    {'osver': '22.04', 'pkgname': 'openjdk-17-jre-headless', 'pkgver': '17.0.12+7-1ubuntu2~22.04'},
    {'osver': '22.04', 'pkgname': 'openjdk-17-jre-zero', 'pkgver': '17.0.12+7-1ubuntu2~22.04'},
    {'osver': '22.04', 'pkgname': 'openjdk-17-source', 'pkgver': '17.0.12+7-1ubuntu2~22.04'},
    {'osver': '24.04', 'pkgname': 'openjdk-17-demo', 'pkgver': '17.0.12+7-1ubuntu2~24.04'},
    {'osver': '24.04', 'pkgname': 'openjdk-17-jdk', 'pkgver': '17.0.12+7-1ubuntu2~24.04'},
    {'osver': '24.04', 'pkgname': 'openjdk-17-jdk-headless', 'pkgver': '17.0.12+7-1ubuntu2~24.04'},
    {'osver': '24.04', 'pkgname': 'openjdk-17-jre', 'pkgver': '17.0.12+7-1ubuntu2~24.04'},
    {'osver': '24.04', 'pkgname': 'openjdk-17-jre-headless', 'pkgver': '17.0.12+7-1ubuntu2~24.04'},
    {'osver': '24.04', 'pkgname': 'openjdk-17-jre-zero', 'pkgver': '17.0.12+7-1ubuntu2~24.04'},
    {'osver': '24.04', 'pkgname': 'openjdk-17-source', 'pkgver': '17.0.12+7-1ubuntu2~24.04'}
];

var flag = 0;
foreach var package_array ( pkgs ) {
  var osver = NULL;
  var pkgname = NULL;
  var pkgver = NULL;
  if (!empty_or_null(package_array['osver'])) osver = package_array['osver'];
  if (!empty_or_null(package_array['pkgname'])) pkgname = package_array['pkgname'];
  if (!empty_or_null(package_array['pkgver'])) pkgver = package_array['pkgver'];
  if (osver && pkgname && pkgver) {
    if (ubuntu_check(osver:osver, pkgname:pkgname, pkgver:pkgver)) flag++;
  }
}

if (flag)
{
  var extra = '';
  extra += ubuntu_report_get();
  security_report_v4(
    port       : 0,
    severity   : SECURITY_HOLE,
    extra      : extra
  );
  exit(0);
}
else
{
  var tested = ubuntu_pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'openjdk-17-demo / openjdk-17-jdk / openjdk-17-jdk-headless / etc');
}

CVSS3

7.4

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

AI Score

7.5

Confidence

High