Lucene search

K
ubuntuUbuntuUSN-6811-1
HistoryJun 06, 2024 - 12:00 a.m.

OpenJDK 11 vulnerabilities

2024-06-0600:00:00
ubuntu.com
5
openjdk
ubuntu
vulnerabilities
denial of service
code execution
networking
http client
memory management
c1 compiler
c2 compiler
pack200 archive format

3.7 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N

5.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

20.7%

Releases

  • Ubuntu 23.10
  • Ubuntu 22.04 LTS
  • Ubuntu 20.04 LTS
  • Ubuntu 18.04 ESM

Packages

  • openjdk-lts - Open Source Java implementation

Details

It was discovered that the Hotspot component of OpenJDK 11 incorrectly
handled certain exceptions with specially crafted long messages. An
attacker could possibly use this issue to cause a denial of service.
(CVE-2024-21011)

It was discovered that OpenJDK 11 incorrectly performed reverse DNS
query under certain circumstances in the Networking/HTTP client
component. An attacker could possibly use this issue to obtain sensitive
information. (CVE-2024-21012)

Vladimir Kondratyev discovered that the Hotspot component of OpenJDK 11
incorrectly handled address offset calculations in the C1 compiler. An
attacker could possibly use this issue to cause a denial of service
or execute arbitrary code. (CVE-2024-21068)

Yakov Shafranovich discovered that OpenJDK 11 did not properly manage
memory in the Pack200 archive format. An attacker could possibly use this
issue to cause a denial of service. (CVE-2024-21085)

It was discovered that the Hotspot component of OpenJDK 11 incorrectly
handled array accesses in the C2 compiler. An attacker could possibly use
this issue to cause a denial of service or execute arbitrary code.
(CVE-2024-21094)

OSVersionArchitecturePackageVersionFilename
Ubuntu23.10noarchopenjdk-11-jdk< 11.0.23+9-1ubuntu1~23.10.1UNKNOWN
Ubuntu23.10noarchopenjdk-11-dbg< 11.0.23+9-1ubuntu1~23.10.1UNKNOWN
Ubuntu23.10noarchopenjdk-11-demo< 11.0.23+9-1ubuntu1~23.10.1UNKNOWN
Ubuntu23.10noarchopenjdk-11-doc< 11.0.23+9-1ubuntu1~23.10.1UNKNOWN
Ubuntu23.10noarchopenjdk-11-jdk-headless< 11.0.23+9-1ubuntu1~23.10.1UNKNOWN
Ubuntu23.10noarchopenjdk-11-jre< 11.0.23+9-1ubuntu1~23.10.1UNKNOWN
Ubuntu23.10noarchopenjdk-11-jre-headless< 11.0.23+9-1ubuntu1~23.10.1UNKNOWN
Ubuntu23.10noarchopenjdk-11-jre-zero< 11.0.23+9-1ubuntu1~23.10.1UNKNOWN
Ubuntu23.10noarchopenjdk-11-source< 11.0.23+9-1ubuntu1~23.10.1UNKNOWN
Ubuntu22.04noarchopenjdk-11-jdk< 11.0.23+9-1ubuntu1~22.04.1UNKNOWN
Rows per page:
1-10 of 411

3.7 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N

5.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

20.7%