Lucene search

K
amazonAmazonALAS-2016-748
HistorySep 15, 2016 - 7:00 p.m.

Important: java-1.6.0-openjdk

2016-09-1519:00:00
alas.aws.amazon.com
31

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.012 Low

EPSS

Percentile

85.3%

Issue Overview:

An insufficient bytecode verification flaw was discovered in the Hotspot component in OpenJDK. An untrusted Java application or applet could use this flaw to completely bypass Java sandbox restrictions. (CVE-2016-3606)

Multiple denial of service flaws were found in the JAXP component in OpenJDK. A specially crafted XML file could cause a Java application using JAXP to consume an excessive amount of CPU and memory when parsed. (CVE-2016-3500, CVE-2016-3508)

Multiple flaws were found in the CORBA and Hotsport components in OpenJDK. An untrusted Java application or applet could use these flaws to bypass certain Java sandbox restrictions. (CVE-2016-3458, CVE-2016-3550)

Affected Packages:

java-1.6.0-openjdk

Issue Correction:
Run yum update java-1.6.0-openjdk to update your system.

New Packages:

i686:  
    java-1.6.0-openjdk-src-1.6.0.40-1.13.12.6.75.amzn1.i686  
    java-1.6.0-openjdk-javadoc-1.6.0.40-1.13.12.6.75.amzn1.i686  
    java-1.6.0-openjdk-demo-1.6.0.40-1.13.12.6.75.amzn1.i686  
    java-1.6.0-openjdk-debuginfo-1.6.0.40-1.13.12.6.75.amzn1.i686  
    java-1.6.0-openjdk-devel-1.6.0.40-1.13.12.6.75.amzn1.i686  
    java-1.6.0-openjdk-1.6.0.40-1.13.12.6.75.amzn1.i686  
  
src:  
    java-1.6.0-openjdk-1.6.0.40-1.13.12.6.75.amzn1.src  
  
x86_64:  
    java-1.6.0-openjdk-devel-1.6.0.40-1.13.12.6.75.amzn1.x86_64  
    java-1.6.0-openjdk-src-1.6.0.40-1.13.12.6.75.amzn1.x86_64  
    java-1.6.0-openjdk-1.6.0.40-1.13.12.6.75.amzn1.x86_64  
    java-1.6.0-openjdk-debuginfo-1.6.0.40-1.13.12.6.75.amzn1.x86_64  
    java-1.6.0-openjdk-javadoc-1.6.0.40-1.13.12.6.75.amzn1.x86_64  
    java-1.6.0-openjdk-demo-1.6.0.40-1.13.12.6.75.amzn1.x86_64  

Additional References

Red Hat: CVE-2016-3458, CVE-2016-3500, CVE-2016-3508, CVE-2016-3550, CVE-2016-3606

Mitre: CVE-2016-3458, CVE-2016-3500, CVE-2016-3508, CVE-2016-3550, CVE-2016-3606

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.012 Low

EPSS

Percentile

85.3%