Amazon Linux AMI update for java-1.8.0-openjdk



Published: 2021-09-08 | Updated: 2022-06-24
Risk Medium
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2021-2341
CVE-2021-2369
CVE-2021-2388
CWE-ID CWE-20
CWE-347
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Improper input validation

EUVDB-ID: #VU55060

Risk: Low

CVSSv3.1: 2.7 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-2341

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to gain access to sensitive information.

The vulnerability exists due to improper input validation within the Networking component in Oracle GraalVM Enterprise Edition. A remote non-authenticated attacker can exploit this vulnerability to gain access to sensitive information.

Mitigation

Update the affected packages:

i686:
    java-1.8.0-openjdk-1.8.0.302.b08-0.67.amzn1.i686
    java-1.8.0-openjdk-src-1.8.0.302.b08-0.67.amzn1.i686
    java-1.8.0-openjdk-devel-1.8.0.302.b08-0.67.amzn1.i686
    java-1.8.0-openjdk-demo-1.8.0.302.b08-0.67.amzn1.i686
    java-1.8.0-openjdk-headless-1.8.0.302.b08-0.67.amzn1.i686
    java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.67.amzn1.i686

noarch:
    java-1.8.0-openjdk-javadoc-zip-1.8.0.302.b08-0.67.amzn1.noarch
    java-1.8.0-openjdk-javadoc-1.8.0.302.b08-0.67.amzn1.noarch

src:
    java-1.8.0-openjdk-1.8.0.302.b08-0.67.amzn1.src

x86_64:
    java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.67.amzn1.x86_64
    java-1.8.0-openjdk-demo-1.8.0.302.b08-0.67.amzn1.x86_64
    java-1.8.0-openjdk-headless-1.8.0.302.b08-0.67.amzn1.x86_64
    java-1.8.0-openjdk-1.8.0.302.b08-0.67.amzn1.x86_64
    java-1.8.0-openjdk-src-1.8.0.302.b08-0.67.amzn1.x86_64
    java-1.8.0-openjdk-devel-1.8.0.302.b08-0.67.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2021-1528.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Improper Verification of Cryptographic Signature

EUVDB-ID: #VU55058

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-2369

CWE-ID: CWE-347 - Improper Verification of Cryptographic Signature

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass implemented security restrictions.

The vulnerability exists due to an error in JAR validation implementation. A remote attacker can modify the signed JAR file in a way it will be considered as signed.

Mitigation

Update the affected packages:

i686:
    java-1.8.0-openjdk-1.8.0.302.b08-0.67.amzn1.i686
    java-1.8.0-openjdk-src-1.8.0.302.b08-0.67.amzn1.i686
    java-1.8.0-openjdk-devel-1.8.0.302.b08-0.67.amzn1.i686
    java-1.8.0-openjdk-demo-1.8.0.302.b08-0.67.amzn1.i686
    java-1.8.0-openjdk-headless-1.8.0.302.b08-0.67.amzn1.i686
    java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.67.amzn1.i686

noarch:
    java-1.8.0-openjdk-javadoc-zip-1.8.0.302.b08-0.67.amzn1.noarch
    java-1.8.0-openjdk-javadoc-1.8.0.302.b08-0.67.amzn1.noarch

src:
    java-1.8.0-openjdk-1.8.0.302.b08-0.67.amzn1.src

x86_64:
    java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.67.amzn1.x86_64
    java-1.8.0-openjdk-demo-1.8.0.302.b08-0.67.amzn1.x86_64
    java-1.8.0-openjdk-headless-1.8.0.302.b08-0.67.amzn1.x86_64
    java-1.8.0-openjdk-1.8.0.302.b08-0.67.amzn1.x86_64
    java-1.8.0-openjdk-src-1.8.0.302.b08-0.67.amzn1.x86_64
    java-1.8.0-openjdk-devel-1.8.0.302.b08-0.67.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2021-1528.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Improper input validation

EUVDB-ID: #VU55057

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-2388

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to execute arbitrary code.

The vulnerability exists due to improper input validation within the Hotspot component in Oracle GraalVM Enterprise Edition. A remote non-authenticated attacker can exploit this vulnerability to execute arbitrary code.

Mitigation

Update the affected packages:

i686:
    java-1.8.0-openjdk-1.8.0.302.b08-0.67.amzn1.i686
    java-1.8.0-openjdk-src-1.8.0.302.b08-0.67.amzn1.i686
    java-1.8.0-openjdk-devel-1.8.0.302.b08-0.67.amzn1.i686
    java-1.8.0-openjdk-demo-1.8.0.302.b08-0.67.amzn1.i686
    java-1.8.0-openjdk-headless-1.8.0.302.b08-0.67.amzn1.i686
    java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.67.amzn1.i686

noarch:
    java-1.8.0-openjdk-javadoc-zip-1.8.0.302.b08-0.67.amzn1.noarch
    java-1.8.0-openjdk-javadoc-1.8.0.302.b08-0.67.amzn1.noarch

src:
    java-1.8.0-openjdk-1.8.0.302.b08-0.67.amzn1.src

x86_64:
    java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.67.amzn1.x86_64
    java-1.8.0-openjdk-demo-1.8.0.302.b08-0.67.amzn1.x86_64
    java-1.8.0-openjdk-headless-1.8.0.302.b08-0.67.amzn1.x86_64
    java-1.8.0-openjdk-1.8.0.302.b08-0.67.amzn1.x86_64
    java-1.8.0-openjdk-src-1.8.0.302.b08-0.67.amzn1.x86_64
    java-1.8.0-openjdk-devel-1.8.0.302.b08-0.67.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2021-1528.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###