Lucene search

K
amazonAmazonALAS-2016-723
HistoryJul 20, 2016 - 6:00 p.m.

Critical: java-1.8.0-openjdk

2016-07-2018:00:00
alas.aws.amazon.com
30

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.017 Low

EPSS

Percentile

87.6%

Issue Overview:

Multiple flaws were discovered in the Hotspot and Libraries components in OpenJDK. An untrusted Java application or applet could use these flaws to completely bypass Java sandbox restrictions. (CVE-2016-3606, CVE-2016-3587, CVE-2016-3598, CVE-2016-3610)

Multiple denial of service flaws were found in the JAXP component in OpenJDK. A specially crafted XML file could cause a Java application using JAXP to consume an excessive amount of CPU and memory when parsed. (CVE-2016-3500, CVE-2016-3508)

Multiple flaws were found in the CORBA and Hotsport components in OpenJDK. An untrusted Java application or applet could use these flaws to bypass certain Java sandbox restrictions. (CVE-2016-3458, CVE-2016-3550)

Affected Packages:

java-1.8.0-openjdk

Issue Correction:
Run yum update java-1.8.0-openjdk to update your system.

New Packages:

i686:  
    java-1.8.0-openjdk-demo-1.8.0.101-3.b13.24.amzn1.i686  
    java-1.8.0-openjdk-debuginfo-1.8.0.101-3.b13.24.amzn1.i686  
    java-1.8.0-openjdk-devel-1.8.0.101-3.b13.24.amzn1.i686  
    java-1.8.0-openjdk-headless-1.8.0.101-3.b13.24.amzn1.i686  
    java-1.8.0-openjdk-src-1.8.0.101-3.b13.24.amzn1.i686  
    java-1.8.0-openjdk-1.8.0.101-3.b13.24.amzn1.i686  
  
noarch:  
    java-1.8.0-openjdk-javadoc-1.8.0.101-3.b13.24.amzn1.noarch  
  
src:  
    java-1.8.0-openjdk-1.8.0.101-3.b13.24.amzn1.src  
  
x86_64:  
    java-1.8.0-openjdk-headless-1.8.0.101-3.b13.24.amzn1.x86_64  
    java-1.8.0-openjdk-src-1.8.0.101-3.b13.24.amzn1.x86_64  
    java-1.8.0-openjdk-demo-1.8.0.101-3.b13.24.amzn1.x86_64  
    java-1.8.0-openjdk-devel-1.8.0.101-3.b13.24.amzn1.x86_64  
    java-1.8.0-openjdk-debuginfo-1.8.0.101-3.b13.24.amzn1.x86_64  
    java-1.8.0-openjdk-1.8.0.101-3.b13.24.amzn1.x86_64  

Additional References

Red Hat: CVE-2016-3458, CVE-2016-3500, CVE-2016-3508, CVE-2016-3550, CVE-2016-3587, CVE-2016-3598, CVE-2016-3606, CVE-2016-3610

Mitre: CVE-2016-3458, CVE-2016-3500, CVE-2016-3508, CVE-2016-3550, CVE-2016-3587, CVE-2016-3598, CVE-2016-3606, CVE-2016-3610

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.017 Low

EPSS

Percentile

87.6%