Amazon Linux AMI update for java-1.8.0-openjdk



Published: 2020-02-21
Risk High
Patch available YES
Number of vulnerabilities 7
CVE-ID CVE-2020-2583
CVE-2020-2590
CVE-2020-2593
CVE-2020-2601
CVE-2020-2604
CVE-2020-2654
CVE-2020-2659
CWE-ID CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains information about 7 vulnerabilities.

1) Improper input validation

EUVDB-ID: #VU25095

Risk: Low

CVSSv3.1: 3.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-2583

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform service disruption.

The vulnerability exists due to improper input validation within the Serialization component in Java SE Embedded. A remote non-authenticated attacker can exploit this vulnerability to perform service disruption.

Mitigation

Update the affected packages:

i686:
    java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.50.amzn1.i686
    java-1.8.0-openjdk-1.8.0.242.b08-0.50.amzn1.i686
    java-1.8.0-openjdk-demo-1.8.0.242.b08-0.50.amzn1.i686
    java-1.8.0-openjdk-devel-1.8.0.242.b08-0.50.amzn1.i686
    java-1.8.0-openjdk-src-1.8.0.242.b08-0.50.amzn1.i686
    java-1.8.0-openjdk-headless-1.8.0.242.b08-0.50.amzn1.i686

noarch:
    java-1.8.0-openjdk-javadoc-zip-1.8.0.242.b08-0.50.amzn1.noarch
    java-1.8.0-openjdk-javadoc-1.8.0.242.b08-0.50.amzn1.noarch

src:
    java-1.8.0-openjdk-1.8.0.242.b08-0.50.amzn1.src

x86_64:
    java-1.8.0-openjdk-1.8.0.242.b08-0.50.amzn1.x86_64
    java-1.8.0-openjdk-headless-1.8.0.242.b08-0.50.amzn1.x86_64
    java-1.8.0-openjdk-demo-1.8.0.242.b08-0.50.amzn1.x86_64
    java-1.8.0-openjdk-src-1.8.0.242.b08-0.50.amzn1.x86_64
    java-1.8.0-openjdk-devel-1.8.0.242.b08-0.50.amzn1.x86_64
    java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.50.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2020-1345.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Improper input validation

EUVDB-ID: #VU25093

Risk: Low

CVSSv3.1: 3.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-2590

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to manipulate data.

The vulnerability exists due to improper input validation within the Security component in Java SE Embedded. A remote non-authenticated attacker can exploit this vulnerability to manipulate data.

Mitigation

Update the affected packages:

i686:
    java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.50.amzn1.i686
    java-1.8.0-openjdk-1.8.0.242.b08-0.50.amzn1.i686
    java-1.8.0-openjdk-demo-1.8.0.242.b08-0.50.amzn1.i686
    java-1.8.0-openjdk-devel-1.8.0.242.b08-0.50.amzn1.i686
    java-1.8.0-openjdk-src-1.8.0.242.b08-0.50.amzn1.i686
    java-1.8.0-openjdk-headless-1.8.0.242.b08-0.50.amzn1.i686

noarch:
    java-1.8.0-openjdk-javadoc-zip-1.8.0.242.b08-0.50.amzn1.noarch
    java-1.8.0-openjdk-javadoc-1.8.0.242.b08-0.50.amzn1.noarch

src:
    java-1.8.0-openjdk-1.8.0.242.b08-0.50.amzn1.src

x86_64:
    java-1.8.0-openjdk-1.8.0.242.b08-0.50.amzn1.x86_64
    java-1.8.0-openjdk-headless-1.8.0.242.b08-0.50.amzn1.x86_64
    java-1.8.0-openjdk-demo-1.8.0.242.b08-0.50.amzn1.x86_64
    java-1.8.0-openjdk-src-1.8.0.242.b08-0.50.amzn1.x86_64
    java-1.8.0-openjdk-devel-1.8.0.242.b08-0.50.amzn1.x86_64
    java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.50.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2020-1345.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Improper input validation

EUVDB-ID: #VU25091

Risk: Medium

CVSSv3.1: 4.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-2593

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to read and manipulate data.

The vulnerability exists due to improper input validation within the Networking component in Java SE Embedded. A remote non-authenticated attacker can exploit this vulnerability to read and manipulate data.

Mitigation

Update the affected packages:

i686:
    java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.50.amzn1.i686
    java-1.8.0-openjdk-1.8.0.242.b08-0.50.amzn1.i686
    java-1.8.0-openjdk-demo-1.8.0.242.b08-0.50.amzn1.i686
    java-1.8.0-openjdk-devel-1.8.0.242.b08-0.50.amzn1.i686
    java-1.8.0-openjdk-src-1.8.0.242.b08-0.50.amzn1.i686
    java-1.8.0-openjdk-headless-1.8.0.242.b08-0.50.amzn1.i686

noarch:
    java-1.8.0-openjdk-javadoc-zip-1.8.0.242.b08-0.50.amzn1.noarch
    java-1.8.0-openjdk-javadoc-1.8.0.242.b08-0.50.amzn1.noarch

src:
    java-1.8.0-openjdk-1.8.0.242.b08-0.50.amzn1.src

x86_64:
    java-1.8.0-openjdk-1.8.0.242.b08-0.50.amzn1.x86_64
    java-1.8.0-openjdk-headless-1.8.0.242.b08-0.50.amzn1.x86_64
    java-1.8.0-openjdk-demo-1.8.0.242.b08-0.50.amzn1.x86_64
    java-1.8.0-openjdk-src-1.8.0.242.b08-0.50.amzn1.x86_64
    java-1.8.0-openjdk-devel-1.8.0.242.b08-0.50.amzn1.x86_64
    java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.50.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2020-1345.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Improper input validation

EUVDB-ID: #VU25088

Risk: Medium

CVSSv3.1: 5.9 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-2601

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to gain access to sensitive information.

The vulnerability exists due to improper input validation within the Security component in Java SE Embedded. A remote non-authenticated attacker can exploit this vulnerability to gain access to sensitive information.

Mitigation

Update the affected packages:

i686:
    java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.50.amzn1.i686
    java-1.8.0-openjdk-1.8.0.242.b08-0.50.amzn1.i686
    java-1.8.0-openjdk-demo-1.8.0.242.b08-0.50.amzn1.i686
    java-1.8.0-openjdk-devel-1.8.0.242.b08-0.50.amzn1.i686
    java-1.8.0-openjdk-src-1.8.0.242.b08-0.50.amzn1.i686
    java-1.8.0-openjdk-headless-1.8.0.242.b08-0.50.amzn1.i686

noarch:
    java-1.8.0-openjdk-javadoc-zip-1.8.0.242.b08-0.50.amzn1.noarch
    java-1.8.0-openjdk-javadoc-1.8.0.242.b08-0.50.amzn1.noarch

src:
    java-1.8.0-openjdk-1.8.0.242.b08-0.50.amzn1.src

x86_64:
    java-1.8.0-openjdk-1.8.0.242.b08-0.50.amzn1.x86_64
    java-1.8.0-openjdk-headless-1.8.0.242.b08-0.50.amzn1.x86_64
    java-1.8.0-openjdk-demo-1.8.0.242.b08-0.50.amzn1.x86_64
    java-1.8.0-openjdk-src-1.8.0.242.b08-0.50.amzn1.x86_64
    java-1.8.0-openjdk-devel-1.8.0.242.b08-0.50.amzn1.x86_64
    java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.50.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2020-1345.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Improper input validation

EUVDB-ID: #VU25077

Risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-2604

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to execute arbitrary code.

The vulnerability exists due to improper input validation within the Java component in Oracle GraalVM Enterprise Edition. A remote non-authenticated attacker can exploit this vulnerability to execute arbitrary code.

Mitigation

Update the affected packages:

i686:
    java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.50.amzn1.i686
    java-1.8.0-openjdk-1.8.0.242.b08-0.50.amzn1.i686
    java-1.8.0-openjdk-demo-1.8.0.242.b08-0.50.amzn1.i686
    java-1.8.0-openjdk-devel-1.8.0.242.b08-0.50.amzn1.i686
    java-1.8.0-openjdk-src-1.8.0.242.b08-0.50.amzn1.i686
    java-1.8.0-openjdk-headless-1.8.0.242.b08-0.50.amzn1.i686

noarch:
    java-1.8.0-openjdk-javadoc-zip-1.8.0.242.b08-0.50.amzn1.noarch
    java-1.8.0-openjdk-javadoc-1.8.0.242.b08-0.50.amzn1.noarch

src:
    java-1.8.0-openjdk-1.8.0.242.b08-0.50.amzn1.src

x86_64:
    java-1.8.0-openjdk-1.8.0.242.b08-0.50.amzn1.x86_64
    java-1.8.0-openjdk-headless-1.8.0.242.b08-0.50.amzn1.x86_64
    java-1.8.0-openjdk-demo-1.8.0.242.b08-0.50.amzn1.x86_64
    java-1.8.0-openjdk-src-1.8.0.242.b08-0.50.amzn1.x86_64
    java-1.8.0-openjdk-devel-1.8.0.242.b08-0.50.amzn1.x86_64
    java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.50.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2020-1345.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Improper input validation

EUVDB-ID: #VU25092

Risk: Low

CVSSv3.1: 3.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-2654

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform service disruption.

The vulnerability exists due to improper input validation within the Libraries component in Java SE. A remote non-authenticated attacker can exploit this vulnerability to perform service disruption.

Mitigation

Update the affected packages:

i686:
    java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.50.amzn1.i686
    java-1.8.0-openjdk-1.8.0.242.b08-0.50.amzn1.i686
    java-1.8.0-openjdk-demo-1.8.0.242.b08-0.50.amzn1.i686
    java-1.8.0-openjdk-devel-1.8.0.242.b08-0.50.amzn1.i686
    java-1.8.0-openjdk-src-1.8.0.242.b08-0.50.amzn1.i686
    java-1.8.0-openjdk-headless-1.8.0.242.b08-0.50.amzn1.i686

noarch:
    java-1.8.0-openjdk-javadoc-zip-1.8.0.242.b08-0.50.amzn1.noarch
    java-1.8.0-openjdk-javadoc-1.8.0.242.b08-0.50.amzn1.noarch

src:
    java-1.8.0-openjdk-1.8.0.242.b08-0.50.amzn1.src

x86_64:
    java-1.8.0-openjdk-1.8.0.242.b08-0.50.amzn1.x86_64
    java-1.8.0-openjdk-headless-1.8.0.242.b08-0.50.amzn1.x86_64
    java-1.8.0-openjdk-demo-1.8.0.242.b08-0.50.amzn1.x86_64
    java-1.8.0-openjdk-src-1.8.0.242.b08-0.50.amzn1.x86_64
    java-1.8.0-openjdk-devel-1.8.0.242.b08-0.50.amzn1.x86_64
    java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.50.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2020-1345.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Improper input validation

EUVDB-ID: #VU25094

Risk: Low

CVSSv3.1: 3.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-2659

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform service disruption.

The vulnerability exists due to improper input validation within the Networking component in Java SE Embedded. A remote non-authenticated attacker can exploit this vulnerability to perform service disruption.

Mitigation

Update the affected packages:

i686:
    java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.50.amzn1.i686
    java-1.8.0-openjdk-1.8.0.242.b08-0.50.amzn1.i686
    java-1.8.0-openjdk-demo-1.8.0.242.b08-0.50.amzn1.i686
    java-1.8.0-openjdk-devel-1.8.0.242.b08-0.50.amzn1.i686
    java-1.8.0-openjdk-src-1.8.0.242.b08-0.50.amzn1.i686
    java-1.8.0-openjdk-headless-1.8.0.242.b08-0.50.amzn1.i686

noarch:
    java-1.8.0-openjdk-javadoc-zip-1.8.0.242.b08-0.50.amzn1.noarch
    java-1.8.0-openjdk-javadoc-1.8.0.242.b08-0.50.amzn1.noarch

src:
    java-1.8.0-openjdk-1.8.0.242.b08-0.50.amzn1.src

x86_64:
    java-1.8.0-openjdk-1.8.0.242.b08-0.50.amzn1.x86_64
    java-1.8.0-openjdk-headless-1.8.0.242.b08-0.50.amzn1.x86_64
    java-1.8.0-openjdk-demo-1.8.0.242.b08-0.50.amzn1.x86_64
    java-1.8.0-openjdk-src-1.8.0.242.b08-0.50.amzn1.x86_64
    java-1.8.0-openjdk-devel-1.8.0.242.b08-0.50.amzn1.x86_64
    java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.50.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2020-1345.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###