Amazon Linux AMI update for java-1.7.0-openjdk



Published: 2020-03-18
Risk High
Patch available YES
Number of vulnerabilities 19
CVE-ID CVE-2019-2945
CVE-2019-2962
CVE-2019-2964
CVE-2019-2973
CVE-2019-2978
CVE-2019-2981
CVE-2019-2983
CVE-2019-2987
CVE-2019-2988
CVE-2019-2989
CVE-2019-2992
CVE-2019-2999
CVE-2020-2583
CVE-2020-2590
CVE-2020-2593
CVE-2020-2601
CVE-2020-2604
CVE-2020-2654
CVE-2020-2659
CWE-ID CWE-125
CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains information about 19 vulnerabilities.

1) Improper input validation

EUVDB-ID: #VU28702

Risk: Low

CVSSv3.1: 2.7 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-2945

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform service disruption.

The vulnerability exists due to improper input validation within the Networking component in Java SE Embedded. A remote non-authenticated attacker can exploit this vulnerability to perform service disruption.

Mitigation

Update the affected packages:

i686:
    java-1.7.0-openjdk-demo-1.7.0.251-2.6.21.0.82.amzn1.i686
    java-1.7.0-openjdk-src-1.7.0.251-2.6.21.0.82.amzn1.i686
    java-1.7.0-openjdk-devel-1.7.0.251-2.6.21.0.82.amzn1.i686
    java-1.7.0-openjdk-1.7.0.251-2.6.21.0.82.amzn1.i686
    java-1.7.0-openjdk-debuginfo-1.7.0.251-2.6.21.0.82.amzn1.i686

noarch:
    java-1.7.0-openjdk-javadoc-1.7.0.251-2.6.21.0.82.amzn1.noarch

src:
    java-1.7.0-openjdk-1.7.0.251-2.6.21.0.82.amzn1.src

x86_64:
    java-1.7.0-openjdk-debuginfo-1.7.0.251-2.6.21.0.82.amzn1.x86_64
    java-1.7.0-openjdk-1.7.0.251-2.6.21.0.82.amzn1.x86_64
    java-1.7.0-openjdk-devel-1.7.0.251-2.6.21.0.82.amzn1.x86_64
    java-1.7.0-openjdk-demo-1.7.0.251-2.6.21.0.82.amzn1.x86_64
    java-1.7.0-openjdk-src-1.7.0.251-2.6.21.0.82.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2020-1354.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Improper input validation

EUVDB-ID: #VU28692

Risk: Low

CVSSv3.1: 3.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-2962

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform service disruption.

The vulnerability exists due to improper input validation within the 2D component in Java SE Embedded. A remote non-authenticated attacker can exploit this vulnerability to perform service disruption.

Mitigation

Update the affected packages:

i686:
    java-1.7.0-openjdk-demo-1.7.0.251-2.6.21.0.82.amzn1.i686
    java-1.7.0-openjdk-src-1.7.0.251-2.6.21.0.82.amzn1.i686
    java-1.7.0-openjdk-devel-1.7.0.251-2.6.21.0.82.amzn1.i686
    java-1.7.0-openjdk-1.7.0.251-2.6.21.0.82.amzn1.i686
    java-1.7.0-openjdk-debuginfo-1.7.0.251-2.6.21.0.82.amzn1.i686

noarch:
    java-1.7.0-openjdk-javadoc-1.7.0.251-2.6.21.0.82.amzn1.noarch

src:
    java-1.7.0-openjdk-1.7.0.251-2.6.21.0.82.amzn1.src

x86_64:
    java-1.7.0-openjdk-debuginfo-1.7.0.251-2.6.21.0.82.amzn1.x86_64
    java-1.7.0-openjdk-1.7.0.251-2.6.21.0.82.amzn1.x86_64
    java-1.7.0-openjdk-devel-1.7.0.251-2.6.21.0.82.amzn1.x86_64
    java-1.7.0-openjdk-demo-1.7.0.251-2.6.21.0.82.amzn1.x86_64
    java-1.7.0-openjdk-src-1.7.0.251-2.6.21.0.82.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2020-1354.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Improper input validation

EUVDB-ID: #VU28695

Risk: Low

CVSSv3.1: 3.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-2964

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform service disruption.

The vulnerability exists due to improper input validation within the Concurrency component in Java SE Embedded. A remote non-authenticated attacker can exploit this vulnerability to perform service disruption.

Mitigation

Update the affected packages:

i686:
    java-1.7.0-openjdk-demo-1.7.0.251-2.6.21.0.82.amzn1.i686
    java-1.7.0-openjdk-src-1.7.0.251-2.6.21.0.82.amzn1.i686
    java-1.7.0-openjdk-devel-1.7.0.251-2.6.21.0.82.amzn1.i686
    java-1.7.0-openjdk-1.7.0.251-2.6.21.0.82.amzn1.i686
    java-1.7.0-openjdk-debuginfo-1.7.0.251-2.6.21.0.82.amzn1.i686

noarch:
    java-1.7.0-openjdk-javadoc-1.7.0.251-2.6.21.0.82.amzn1.noarch

src:
    java-1.7.0-openjdk-1.7.0.251-2.6.21.0.82.amzn1.src

x86_64:
    java-1.7.0-openjdk-debuginfo-1.7.0.251-2.6.21.0.82.amzn1.x86_64
    java-1.7.0-openjdk-1.7.0.251-2.6.21.0.82.amzn1.x86_64
    java-1.7.0-openjdk-devel-1.7.0.251-2.6.21.0.82.amzn1.x86_64
    java-1.7.0-openjdk-demo-1.7.0.251-2.6.21.0.82.amzn1.x86_64
    java-1.7.0-openjdk-src-1.7.0.251-2.6.21.0.82.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2020-1354.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Improper input validation

EUVDB-ID: #VU28696

Risk: Low

CVSSv3.1: 3.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-2973

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform service disruption.

The vulnerability exists due to improper input validation within the JAXP component in Java SE Embedded. A remote non-authenticated attacker can exploit this vulnerability to perform service disruption.

Mitigation

Update the affected packages:

i686:
    java-1.7.0-openjdk-demo-1.7.0.251-2.6.21.0.82.amzn1.i686
    java-1.7.0-openjdk-src-1.7.0.251-2.6.21.0.82.amzn1.i686
    java-1.7.0-openjdk-devel-1.7.0.251-2.6.21.0.82.amzn1.i686
    java-1.7.0-openjdk-1.7.0.251-2.6.21.0.82.amzn1.i686
    java-1.7.0-openjdk-debuginfo-1.7.0.251-2.6.21.0.82.amzn1.i686

noarch:
    java-1.7.0-openjdk-javadoc-1.7.0.251-2.6.21.0.82.amzn1.noarch

src:
    java-1.7.0-openjdk-1.7.0.251-2.6.21.0.82.amzn1.src

x86_64:
    java-1.7.0-openjdk-debuginfo-1.7.0.251-2.6.21.0.82.amzn1.x86_64
    java-1.7.0-openjdk-1.7.0.251-2.6.21.0.82.amzn1.x86_64
    java-1.7.0-openjdk-devel-1.7.0.251-2.6.21.0.82.amzn1.x86_64
    java-1.7.0-openjdk-demo-1.7.0.251-2.6.21.0.82.amzn1.x86_64
    java-1.7.0-openjdk-src-1.7.0.251-2.6.21.0.82.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2020-1354.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Improper input validation

EUVDB-ID: #VU28698

Risk: Low

CVSSv3.1: 3.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-2978

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform service disruption.

The vulnerability exists due to improper input validation within the Networking component in Java SE Embedded. A remote non-authenticated attacker can exploit this vulnerability to perform service disruption.

Mitigation

Update the affected packages:

i686:
    java-1.7.0-openjdk-demo-1.7.0.251-2.6.21.0.82.amzn1.i686
    java-1.7.0-openjdk-src-1.7.0.251-2.6.21.0.82.amzn1.i686
    java-1.7.0-openjdk-devel-1.7.0.251-2.6.21.0.82.amzn1.i686
    java-1.7.0-openjdk-1.7.0.251-2.6.21.0.82.amzn1.i686
    java-1.7.0-openjdk-debuginfo-1.7.0.251-2.6.21.0.82.amzn1.i686

noarch:
    java-1.7.0-openjdk-javadoc-1.7.0.251-2.6.21.0.82.amzn1.noarch

src:
    java-1.7.0-openjdk-1.7.0.251-2.6.21.0.82.amzn1.src

x86_64:
    java-1.7.0-openjdk-debuginfo-1.7.0.251-2.6.21.0.82.amzn1.x86_64
    java-1.7.0-openjdk-1.7.0.251-2.6.21.0.82.amzn1.x86_64
    java-1.7.0-openjdk-devel-1.7.0.251-2.6.21.0.82.amzn1.x86_64
    java-1.7.0-openjdk-demo-1.7.0.251-2.6.21.0.82.amzn1.x86_64
    java-1.7.0-openjdk-src-1.7.0.251-2.6.21.0.82.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2020-1354.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Improper input validation

EUVDB-ID: #VU28697

Risk: Low

CVSSv3.1: 3.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-2981

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform service disruption.

The vulnerability exists due to improper input validation within the JAXP component in Java SE Embedded. A remote non-authenticated attacker can exploit this vulnerability to perform service disruption.

Mitigation

Update the affected packages:

i686:
    java-1.7.0-openjdk-demo-1.7.0.251-2.6.21.0.82.amzn1.i686
    java-1.7.0-openjdk-src-1.7.0.251-2.6.21.0.82.amzn1.i686
    java-1.7.0-openjdk-devel-1.7.0.251-2.6.21.0.82.amzn1.i686
    java-1.7.0-openjdk-1.7.0.251-2.6.21.0.82.amzn1.i686
    java-1.7.0-openjdk-debuginfo-1.7.0.251-2.6.21.0.82.amzn1.i686

noarch:
    java-1.7.0-openjdk-javadoc-1.7.0.251-2.6.21.0.82.amzn1.noarch

src:
    java-1.7.0-openjdk-1.7.0.251-2.6.21.0.82.amzn1.src

x86_64:
    java-1.7.0-openjdk-debuginfo-1.7.0.251-2.6.21.0.82.amzn1.x86_64
    java-1.7.0-openjdk-1.7.0.251-2.6.21.0.82.amzn1.x86_64
    java-1.7.0-openjdk-devel-1.7.0.251-2.6.21.0.82.amzn1.x86_64
    java-1.7.0-openjdk-demo-1.7.0.251-2.6.21.0.82.amzn1.x86_64
    java-1.7.0-openjdk-src-1.7.0.251-2.6.21.0.82.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2020-1354.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Improper input validation

EUVDB-ID: #VU28700

Risk: Low

CVSSv3.1: 3.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-2983

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform service disruption.

The vulnerability exists due to improper input validation within the Serialization component in Java SE Embedded. A remote non-authenticated attacker can exploit this vulnerability to perform service disruption.

Mitigation

Update the affected packages:

i686:
    java-1.7.0-openjdk-demo-1.7.0.251-2.6.21.0.82.amzn1.i686
    java-1.7.0-openjdk-src-1.7.0.251-2.6.21.0.82.amzn1.i686
    java-1.7.0-openjdk-devel-1.7.0.251-2.6.21.0.82.amzn1.i686
    java-1.7.0-openjdk-1.7.0.251-2.6.21.0.82.amzn1.i686
    java-1.7.0-openjdk-debuginfo-1.7.0.251-2.6.21.0.82.amzn1.i686

noarch:
    java-1.7.0-openjdk-javadoc-1.7.0.251-2.6.21.0.82.amzn1.noarch

src:
    java-1.7.0-openjdk-1.7.0.251-2.6.21.0.82.amzn1.src

x86_64:
    java-1.7.0-openjdk-debuginfo-1.7.0.251-2.6.21.0.82.amzn1.x86_64
    java-1.7.0-openjdk-1.7.0.251-2.6.21.0.82.amzn1.x86_64
    java-1.7.0-openjdk-devel-1.7.0.251-2.6.21.0.82.amzn1.x86_64
    java-1.7.0-openjdk-demo-1.7.0.251-2.6.21.0.82.amzn1.x86_64
    java-1.7.0-openjdk-src-1.7.0.251-2.6.21.0.82.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2020-1354.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Improper input validation

EUVDB-ID: #VU28691

Risk: Low

CVSSv3.1: 3.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-2987

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform service disruption.

The vulnerability exists due to improper input validation within the 2D component in Java SE. A remote non-authenticated attacker can exploit this vulnerability to perform service disruption.

Mitigation

Update the affected packages:

i686:
    java-1.7.0-openjdk-demo-1.7.0.251-2.6.21.0.82.amzn1.i686
    java-1.7.0-openjdk-src-1.7.0.251-2.6.21.0.82.amzn1.i686
    java-1.7.0-openjdk-devel-1.7.0.251-2.6.21.0.82.amzn1.i686
    java-1.7.0-openjdk-1.7.0.251-2.6.21.0.82.amzn1.i686
    java-1.7.0-openjdk-debuginfo-1.7.0.251-2.6.21.0.82.amzn1.i686

noarch:
    java-1.7.0-openjdk-javadoc-1.7.0.251-2.6.21.0.82.amzn1.noarch

src:
    java-1.7.0-openjdk-1.7.0.251-2.6.21.0.82.amzn1.src

x86_64:
    java-1.7.0-openjdk-debuginfo-1.7.0.251-2.6.21.0.82.amzn1.x86_64
    java-1.7.0-openjdk-1.7.0.251-2.6.21.0.82.amzn1.x86_64
    java-1.7.0-openjdk-devel-1.7.0.251-2.6.21.0.82.amzn1.x86_64
    java-1.7.0-openjdk-demo-1.7.0.251-2.6.21.0.82.amzn1.x86_64
    java-1.7.0-openjdk-src-1.7.0.251-2.6.21.0.82.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2020-1354.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

9) Improper input validation

EUVDB-ID: #VU28693

Risk: Low

CVSSv3.1: 3.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-2988

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform service disruption.

The vulnerability exists due to improper input validation within the 2D component in Java SE Embedded. A remote non-authenticated attacker can exploit this vulnerability to perform service disruption.

Mitigation

Update the affected packages:

i686:
    java-1.7.0-openjdk-demo-1.7.0.251-2.6.21.0.82.amzn1.i686
    java-1.7.0-openjdk-src-1.7.0.251-2.6.21.0.82.amzn1.i686
    java-1.7.0-openjdk-devel-1.7.0.251-2.6.21.0.82.amzn1.i686
    java-1.7.0-openjdk-1.7.0.251-2.6.21.0.82.amzn1.i686
    java-1.7.0-openjdk-debuginfo-1.7.0.251-2.6.21.0.82.amzn1.i686

noarch:
    java-1.7.0-openjdk-javadoc-1.7.0.251-2.6.21.0.82.amzn1.noarch

src:
    java-1.7.0-openjdk-1.7.0.251-2.6.21.0.82.amzn1.src

x86_64:
    java-1.7.0-openjdk-debuginfo-1.7.0.251-2.6.21.0.82.amzn1.x86_64
    java-1.7.0-openjdk-1.7.0.251-2.6.21.0.82.amzn1.x86_64
    java-1.7.0-openjdk-devel-1.7.0.251-2.6.21.0.82.amzn1.x86_64
    java-1.7.0-openjdk-demo-1.7.0.251-2.6.21.0.82.amzn1.x86_64
    java-1.7.0-openjdk-src-1.7.0.251-2.6.21.0.82.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2020-1354.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

10) Improper input validation

EUVDB-ID: #VU28680

Risk: Medium

CVSSv3.1: 5.9 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-2989

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to manipulate data.

The vulnerability exists due to improper input validation within the Java component in Oracle GraalVM Enterprise Edition. A remote non-authenticated attacker can exploit this vulnerability to manipulate data.

Mitigation

Update the affected packages:

i686:
    java-1.7.0-openjdk-demo-1.7.0.251-2.6.21.0.82.amzn1.i686
    java-1.7.0-openjdk-src-1.7.0.251-2.6.21.0.82.amzn1.i686
    java-1.7.0-openjdk-devel-1.7.0.251-2.6.21.0.82.amzn1.i686
    java-1.7.0-openjdk-1.7.0.251-2.6.21.0.82.amzn1.i686
    java-1.7.0-openjdk-debuginfo-1.7.0.251-2.6.21.0.82.amzn1.i686

noarch:
    java-1.7.0-openjdk-javadoc-1.7.0.251-2.6.21.0.82.amzn1.noarch

src:
    java-1.7.0-openjdk-1.7.0.251-2.6.21.0.82.amzn1.src

x86_64:
    java-1.7.0-openjdk-debuginfo-1.7.0.251-2.6.21.0.82.amzn1.x86_64
    java-1.7.0-openjdk-1.7.0.251-2.6.21.0.82.amzn1.x86_64
    java-1.7.0-openjdk-devel-1.7.0.251-2.6.21.0.82.amzn1.x86_64
    java-1.7.0-openjdk-demo-1.7.0.251-2.6.21.0.82.amzn1.x86_64
    java-1.7.0-openjdk-src-1.7.0.251-2.6.21.0.82.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2020-1354.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

11) Improper input validation

EUVDB-ID: #VU28694

Risk: Low

CVSSv3.1: 3.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-2992

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform service disruption.

The vulnerability exists due to improper input validation within the 2D component in Java SE Embedded. A remote non-authenticated attacker can exploit this vulnerability to perform service disruption.

Mitigation

Update the affected packages:

i686:
    java-1.7.0-openjdk-demo-1.7.0.251-2.6.21.0.82.amzn1.i686
    java-1.7.0-openjdk-src-1.7.0.251-2.6.21.0.82.amzn1.i686
    java-1.7.0-openjdk-devel-1.7.0.251-2.6.21.0.82.amzn1.i686
    java-1.7.0-openjdk-1.7.0.251-2.6.21.0.82.amzn1.i686
    java-1.7.0-openjdk-debuginfo-1.7.0.251-2.6.21.0.82.amzn1.i686

noarch:
    java-1.7.0-openjdk-javadoc-1.7.0.251-2.6.21.0.82.amzn1.noarch

src:
    java-1.7.0-openjdk-1.7.0.251-2.6.21.0.82.amzn1.src

x86_64:
    java-1.7.0-openjdk-debuginfo-1.7.0.251-2.6.21.0.82.amzn1.x86_64
    java-1.7.0-openjdk-1.7.0.251-2.6.21.0.82.amzn1.x86_64
    java-1.7.0-openjdk-devel-1.7.0.251-2.6.21.0.82.amzn1.x86_64
    java-1.7.0-openjdk-demo-1.7.0.251-2.6.21.0.82.amzn1.x86_64
    java-1.7.0-openjdk-src-1.7.0.251-2.6.21.0.82.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2020-1354.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

12) Improper input validation

EUVDB-ID: #VU28689

Risk: Medium

CVSSv3.1: 4.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-2999

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to read and manipulate data.

The vulnerability exists due to improper input validation within the Javadoc component in Java SE. A remote non-authenticated attacker can exploit this vulnerability to read and manipulate data.

Mitigation

Update the affected packages:

i686:
    java-1.7.0-openjdk-demo-1.7.0.251-2.6.21.0.82.amzn1.i686
    java-1.7.0-openjdk-src-1.7.0.251-2.6.21.0.82.amzn1.i686
    java-1.7.0-openjdk-devel-1.7.0.251-2.6.21.0.82.amzn1.i686
    java-1.7.0-openjdk-1.7.0.251-2.6.21.0.82.amzn1.i686
    java-1.7.0-openjdk-debuginfo-1.7.0.251-2.6.21.0.82.amzn1.i686

noarch:
    java-1.7.0-openjdk-javadoc-1.7.0.251-2.6.21.0.82.amzn1.noarch

src:
    java-1.7.0-openjdk-1.7.0.251-2.6.21.0.82.amzn1.src

x86_64:
    java-1.7.0-openjdk-debuginfo-1.7.0.251-2.6.21.0.82.amzn1.x86_64
    java-1.7.0-openjdk-1.7.0.251-2.6.21.0.82.amzn1.x86_64
    java-1.7.0-openjdk-devel-1.7.0.251-2.6.21.0.82.amzn1.x86_64
    java-1.7.0-openjdk-demo-1.7.0.251-2.6.21.0.82.amzn1.x86_64
    java-1.7.0-openjdk-src-1.7.0.251-2.6.21.0.82.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2020-1354.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

13) Improper input validation

EUVDB-ID: #VU25095

Risk: Low

CVSSv3.1: 3.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-2583

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform service disruption.

The vulnerability exists due to improper input validation within the Serialization component in Java SE Embedded. A remote non-authenticated attacker can exploit this vulnerability to perform service disruption.

Mitigation

Update the affected packages:

i686:
    java-1.7.0-openjdk-demo-1.7.0.251-2.6.21.0.82.amzn1.i686
    java-1.7.0-openjdk-src-1.7.0.251-2.6.21.0.82.amzn1.i686
    java-1.7.0-openjdk-devel-1.7.0.251-2.6.21.0.82.amzn1.i686
    java-1.7.0-openjdk-1.7.0.251-2.6.21.0.82.amzn1.i686
    java-1.7.0-openjdk-debuginfo-1.7.0.251-2.6.21.0.82.amzn1.i686

noarch:
    java-1.7.0-openjdk-javadoc-1.7.0.251-2.6.21.0.82.amzn1.noarch

src:
    java-1.7.0-openjdk-1.7.0.251-2.6.21.0.82.amzn1.src

x86_64:
    java-1.7.0-openjdk-debuginfo-1.7.0.251-2.6.21.0.82.amzn1.x86_64
    java-1.7.0-openjdk-1.7.0.251-2.6.21.0.82.amzn1.x86_64
    java-1.7.0-openjdk-devel-1.7.0.251-2.6.21.0.82.amzn1.x86_64
    java-1.7.0-openjdk-demo-1.7.0.251-2.6.21.0.82.amzn1.x86_64
    java-1.7.0-openjdk-src-1.7.0.251-2.6.21.0.82.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2020-1354.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

14) Improper input validation

EUVDB-ID: #VU25093

Risk: Low

CVSSv3.1: 3.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-2590

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to manipulate data.

The vulnerability exists due to improper input validation within the Security component in Java SE Embedded. A remote non-authenticated attacker can exploit this vulnerability to manipulate data.

Mitigation

Update the affected packages:

i686:
    java-1.7.0-openjdk-demo-1.7.0.251-2.6.21.0.82.amzn1.i686
    java-1.7.0-openjdk-src-1.7.0.251-2.6.21.0.82.amzn1.i686
    java-1.7.0-openjdk-devel-1.7.0.251-2.6.21.0.82.amzn1.i686
    java-1.7.0-openjdk-1.7.0.251-2.6.21.0.82.amzn1.i686
    java-1.7.0-openjdk-debuginfo-1.7.0.251-2.6.21.0.82.amzn1.i686

noarch:
    java-1.7.0-openjdk-javadoc-1.7.0.251-2.6.21.0.82.amzn1.noarch

src:
    java-1.7.0-openjdk-1.7.0.251-2.6.21.0.82.amzn1.src

x86_64:
    java-1.7.0-openjdk-debuginfo-1.7.0.251-2.6.21.0.82.amzn1.x86_64
    java-1.7.0-openjdk-1.7.0.251-2.6.21.0.82.amzn1.x86_64
    java-1.7.0-openjdk-devel-1.7.0.251-2.6.21.0.82.amzn1.x86_64
    java-1.7.0-openjdk-demo-1.7.0.251-2.6.21.0.82.amzn1.x86_64
    java-1.7.0-openjdk-src-1.7.0.251-2.6.21.0.82.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2020-1354.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

15) Improper input validation

EUVDB-ID: #VU25091

Risk: Medium

CVSSv3.1: 4.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-2593

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to read and manipulate data.

The vulnerability exists due to improper input validation within the Networking component in Java SE Embedded. A remote non-authenticated attacker can exploit this vulnerability to read and manipulate data.

Mitigation

Update the affected packages:

i686:
    java-1.7.0-openjdk-demo-1.7.0.251-2.6.21.0.82.amzn1.i686
    java-1.7.0-openjdk-src-1.7.0.251-2.6.21.0.82.amzn1.i686
    java-1.7.0-openjdk-devel-1.7.0.251-2.6.21.0.82.amzn1.i686
    java-1.7.0-openjdk-1.7.0.251-2.6.21.0.82.amzn1.i686
    java-1.7.0-openjdk-debuginfo-1.7.0.251-2.6.21.0.82.amzn1.i686

noarch:
    java-1.7.0-openjdk-javadoc-1.7.0.251-2.6.21.0.82.amzn1.noarch

src:
    java-1.7.0-openjdk-1.7.0.251-2.6.21.0.82.amzn1.src

x86_64:
    java-1.7.0-openjdk-debuginfo-1.7.0.251-2.6.21.0.82.amzn1.x86_64
    java-1.7.0-openjdk-1.7.0.251-2.6.21.0.82.amzn1.x86_64
    java-1.7.0-openjdk-devel-1.7.0.251-2.6.21.0.82.amzn1.x86_64
    java-1.7.0-openjdk-demo-1.7.0.251-2.6.21.0.82.amzn1.x86_64
    java-1.7.0-openjdk-src-1.7.0.251-2.6.21.0.82.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2020-1354.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

16) Improper input validation

EUVDB-ID: #VU25088

Risk: Medium

CVSSv3.1: 5.9 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-2601

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to gain access to sensitive information.

The vulnerability exists due to improper input validation within the Security component in Java SE Embedded. A remote non-authenticated attacker can exploit this vulnerability to gain access to sensitive information.

Mitigation

Update the affected packages:

i686:
    java-1.7.0-openjdk-demo-1.7.0.251-2.6.21.0.82.amzn1.i686
    java-1.7.0-openjdk-src-1.7.0.251-2.6.21.0.82.amzn1.i686
    java-1.7.0-openjdk-devel-1.7.0.251-2.6.21.0.82.amzn1.i686
    java-1.7.0-openjdk-1.7.0.251-2.6.21.0.82.amzn1.i686
    java-1.7.0-openjdk-debuginfo-1.7.0.251-2.6.21.0.82.amzn1.i686

noarch:
    java-1.7.0-openjdk-javadoc-1.7.0.251-2.6.21.0.82.amzn1.noarch

src:
    java-1.7.0-openjdk-1.7.0.251-2.6.21.0.82.amzn1.src

x86_64:
    java-1.7.0-openjdk-debuginfo-1.7.0.251-2.6.21.0.82.amzn1.x86_64
    java-1.7.0-openjdk-1.7.0.251-2.6.21.0.82.amzn1.x86_64
    java-1.7.0-openjdk-devel-1.7.0.251-2.6.21.0.82.amzn1.x86_64
    java-1.7.0-openjdk-demo-1.7.0.251-2.6.21.0.82.amzn1.x86_64
    java-1.7.0-openjdk-src-1.7.0.251-2.6.21.0.82.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2020-1354.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

17) Improper input validation

EUVDB-ID: #VU25077

Risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-2604

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to execute arbitrary code.

The vulnerability exists due to improper input validation within the Java component in Oracle GraalVM Enterprise Edition. A remote non-authenticated attacker can exploit this vulnerability to execute arbitrary code.

Mitigation

Update the affected packages:

i686:
    java-1.7.0-openjdk-demo-1.7.0.251-2.6.21.0.82.amzn1.i686
    java-1.7.0-openjdk-src-1.7.0.251-2.6.21.0.82.amzn1.i686
    java-1.7.0-openjdk-devel-1.7.0.251-2.6.21.0.82.amzn1.i686
    java-1.7.0-openjdk-1.7.0.251-2.6.21.0.82.amzn1.i686
    java-1.7.0-openjdk-debuginfo-1.7.0.251-2.6.21.0.82.amzn1.i686

noarch:
    java-1.7.0-openjdk-javadoc-1.7.0.251-2.6.21.0.82.amzn1.noarch

src:
    java-1.7.0-openjdk-1.7.0.251-2.6.21.0.82.amzn1.src

x86_64:
    java-1.7.0-openjdk-debuginfo-1.7.0.251-2.6.21.0.82.amzn1.x86_64
    java-1.7.0-openjdk-1.7.0.251-2.6.21.0.82.amzn1.x86_64
    java-1.7.0-openjdk-devel-1.7.0.251-2.6.21.0.82.amzn1.x86_64
    java-1.7.0-openjdk-demo-1.7.0.251-2.6.21.0.82.amzn1.x86_64
    java-1.7.0-openjdk-src-1.7.0.251-2.6.21.0.82.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2020-1354.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

18) Improper input validation

EUVDB-ID: #VU25092

Risk: Low

CVSSv3.1: 3.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-2654

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform service disruption.

The vulnerability exists due to improper input validation within the Libraries component in Java SE. A remote non-authenticated attacker can exploit this vulnerability to perform service disruption.

Mitigation

Update the affected packages:

i686:
    java-1.7.0-openjdk-demo-1.7.0.251-2.6.21.0.82.amzn1.i686
    java-1.7.0-openjdk-src-1.7.0.251-2.6.21.0.82.amzn1.i686
    java-1.7.0-openjdk-devel-1.7.0.251-2.6.21.0.82.amzn1.i686
    java-1.7.0-openjdk-1.7.0.251-2.6.21.0.82.amzn1.i686
    java-1.7.0-openjdk-debuginfo-1.7.0.251-2.6.21.0.82.amzn1.i686

noarch:
    java-1.7.0-openjdk-javadoc-1.7.0.251-2.6.21.0.82.amzn1.noarch

src:
    java-1.7.0-openjdk-1.7.0.251-2.6.21.0.82.amzn1.src

x86_64:
    java-1.7.0-openjdk-debuginfo-1.7.0.251-2.6.21.0.82.amzn1.x86_64
    java-1.7.0-openjdk-1.7.0.251-2.6.21.0.82.amzn1.x86_64
    java-1.7.0-openjdk-devel-1.7.0.251-2.6.21.0.82.amzn1.x86_64
    java-1.7.0-openjdk-demo-1.7.0.251-2.6.21.0.82.amzn1.x86_64
    java-1.7.0-openjdk-src-1.7.0.251-2.6.21.0.82.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2020-1354.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

19) Improper input validation

EUVDB-ID: #VU25094

Risk: Low

CVSSv3.1: 3.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-2659

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform service disruption.

The vulnerability exists due to improper input validation within the Networking component in Java SE Embedded. A remote non-authenticated attacker can exploit this vulnerability to perform service disruption.

Mitigation

Update the affected packages:

i686:
    java-1.7.0-openjdk-demo-1.7.0.251-2.6.21.0.82.amzn1.i686
    java-1.7.0-openjdk-src-1.7.0.251-2.6.21.0.82.amzn1.i686
    java-1.7.0-openjdk-devel-1.7.0.251-2.6.21.0.82.amzn1.i686
    java-1.7.0-openjdk-1.7.0.251-2.6.21.0.82.amzn1.i686
    java-1.7.0-openjdk-debuginfo-1.7.0.251-2.6.21.0.82.amzn1.i686

noarch:
    java-1.7.0-openjdk-javadoc-1.7.0.251-2.6.21.0.82.amzn1.noarch

src:
    java-1.7.0-openjdk-1.7.0.251-2.6.21.0.82.amzn1.src

x86_64:
    java-1.7.0-openjdk-debuginfo-1.7.0.251-2.6.21.0.82.amzn1.x86_64
    java-1.7.0-openjdk-1.7.0.251-2.6.21.0.82.amzn1.x86_64
    java-1.7.0-openjdk-devel-1.7.0.251-2.6.21.0.82.amzn1.x86_64
    java-1.7.0-openjdk-demo-1.7.0.251-2.6.21.0.82.amzn1.x86_64
    java-1.7.0-openjdk-src-1.7.0.251-2.6.21.0.82.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2020-1354.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###