Amazon Linux AMI update for java-1.8.0-openjdk



Published: 2018-08-09 | Updated: 2018-08-13
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-2952
CWE-ID CWE-264
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Denial of service

EUVDB-ID: #VU14322

Risk: Low

CVSSv3.1: 3.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-2952

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists due to unknown flaw. A remote attacker can cause a partial denial of service under unspecified conditions.

Mitigation

Update the affected packages.

i686:
    java-1.8.0-openjdk-devel-1.8.0.181-8.b13.39.39.amzn1.i686
    java-1.8.0-openjdk-demo-1.8.0.181-8.b13.39.39.amzn1.i686
    java-1.8.0-openjdk-1.8.0.181-8.b13.39.39.amzn1.i686
    java-1.8.0-openjdk-headless-1.8.0.181-8.b13.39.39.amzn1.i686
    java-1.8.0-openjdk-src-1.8.0.181-8.b13.39.39.amzn1.i686
    java-1.8.0-openjdk-debuginfo-1.8.0.181-8.b13.39.39.amzn1.i686

noarch:
    java-1.8.0-openjdk-javadoc-1.8.0.181-8.b13.39.39.amzn1.noarch
    java-1.8.0-openjdk-javadoc-zip-1.8.0.181-8.b13.39.39.amzn1.noarch

src:
    java-1.8.0-openjdk-1.8.0.181-8.b13.39.39.amzn1.src

x86_64:
    java-1.8.0-openjdk-src-1.8.0.181-8.b13.39.39.amzn1.x86_64
    java-1.8.0-openjdk-devel-1.8.0.181-8.b13.39.39.amzn1.x86_64
    java-1.8.0-openjdk-debuginfo-1.8.0.181-8.b13.39.39.amzn1.x86_64
    java-1.8.0-openjdk-headless-1.8.0.181-8.b13.39.39.amzn1.x86_64
    java-1.8.0-openjdk-1.8.0.181-8.b13.39.39.amzn1.x86_64
    java-1.8.0-openjdk-demo-1.8.0.181-8.b13.39.39.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2018-1054.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###