Amazon Linux AMI update for java-1.7.0-openjdk



Published: 2019-03-26 | Updated: 2019-05-22
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-2422
CWE-ID CWE-200
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Information disclosure

EUVDB-ID: #VU17051

Risk: Low

CVSSv3.1: 2.7 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-2422

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to obtain potentially sensitive information.

The weakness exists due to unspecified flaw in Libraries component. A remote attacker can gain access to sensitive information on the system.

Mitigation

Update the affected packages.

i686:
    java-1.7.0-openjdk-src-1.7.0.211-2.6.17.1.79.amzn1.i686
    java-1.7.0-openjdk-demo-1.7.0.211-2.6.17.1.79.amzn1.i686
    java-1.7.0-openjdk-devel-1.7.0.211-2.6.17.1.79.amzn1.i686
    java-1.7.0-openjdk-debuginfo-1.7.0.211-2.6.17.1.79.amzn1.i686
    java-1.7.0-openjdk-1.7.0.211-2.6.17.1.79.amzn1.i686

noarch:
    java-1.7.0-openjdk-javadoc-1.7.0.211-2.6.17.1.79.amzn1.noarch

src:
    java-1.7.0-openjdk-1.7.0.211-2.6.17.1.79.amzn1.src

x86_64:
    java-1.7.0-openjdk-src-1.7.0.211-2.6.17.1.79.amzn1.x86_64
    java-1.7.0-openjdk-debuginfo-1.7.0.211-2.6.17.1.79.amzn1.x86_64
    java-1.7.0-openjdk-1.7.0.211-2.6.17.1.79.amzn1.x86_64
    java-1.7.0-openjdk-devel-1.7.0.211-2.6.17.1.79.amzn1.x86_64
    java-1.7.0-openjdk-demo-1.7.0.211-2.6.17.1.79.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2019-1177.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###