Lucene search

K
amazonAmazonALAS-2021-1553
HistoryDec 17, 2021 - 5:39 p.m.

Critical: java-1.8.0-openjdk, java-1.7.0-openjdk, java-1.6.0-openjdk

2021-12-1717:39:00
alas.aws.amazon.com
204

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.976 High

EPSS

Percentile

100.0%

Issue Overview:

No versions of an Amazon Linux Java Virtual Machine (JVM) are affected by CVE-2021-44228 or CVE-2021-45046. However, if customers load a log4j version that is affected by CVE-2021-44228 or CVE-2021-45046 into an Amazon Linux JVM, it will introduce the issues identified in CVE-2021-44228 and CVE-2021-45046 into the JVM. This update modifies Amazon Linux packages that provide a JVM to also install the AWS-developed hotpatch to mitigate CVE-2021-44228 or CVE-2021-45046 by default. For more information on the hotpatch package in Amazon Linux, see https://alas.aws.amazon.com/announcements/2021-001.html

Affected Packages:

java-1.8.0-openjdk, java-1.7.0-openjdk, java-1.6.0-openjdk

Issue Correction:
Run yum update java-1.8.0-openjdk to update your system.
Run yum update java-1.7.0-openjdk to update your system.
Run yum update java-1.6.0-openjdk to update your system.

New Packages:

i686:  
    java-1.7.0-openjdk-devel-1.7.0.261-2.6.22.1.84.amzn1.i686  
    java-1.7.0-openjdk-src-1.7.0.261-2.6.22.1.84.amzn1.i686  
    java-1.7.0-openjdk-demo-1.7.0.261-2.6.22.1.84.amzn1.i686  
    java-1.7.0-openjdk-1.7.0.261-2.6.22.1.84.amzn1.i686  
    java-1.7.0-openjdk-debuginfo-1.7.0.261-2.6.22.1.84.amzn1.i686  
    java-1.6.0-openjdk-debuginfo-1.6.0.41-1.13.13.1.78.amzn1.i686  
    java-1.6.0-openjdk-demo-1.6.0.41-1.13.13.1.78.amzn1.i686  
    java-1.6.0-openjdk-devel-1.6.0.41-1.13.13.1.78.amzn1.i686  
    java-1.6.0-openjdk-1.6.0.41-1.13.13.1.78.amzn1.i686  
    java-1.6.0-openjdk-src-1.6.0.41-1.13.13.1.78.amzn1.i686  
    java-1.6.0-openjdk-javadoc-1.6.0.41-1.13.13.1.78.amzn1.i686  
    java-1.8.0-openjdk-headless-1.8.0.312.b07-0.66.amzn1.i686  
    java-1.8.0-openjdk-devel-1.8.0.312.b07-0.66.amzn1.i686  
    java-1.8.0-openjdk-demo-1.8.0.312.b07-0.66.amzn1.i686  
    java-1.8.0-openjdk-1.8.0.312.b07-0.66.amzn1.i686  
    java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-0.66.amzn1.i686  
    java-1.8.0-openjdk-src-1.8.0.312.b07-0.66.amzn1.i686  
  
noarch:  
    java-1.7.0-openjdk-javadoc-1.7.0.261-2.6.22.1.84.amzn1.noarch  
    java-1.8.0-openjdk-javadoc-1.8.0.312.b07-0.66.amzn1.noarch  
    java-1.8.0-openjdk-javadoc-zip-1.8.0.312.b07-0.66.amzn1.noarch  
  
src:  
    java-1.7.0-openjdk-1.7.0.261-2.6.22.1.84.amzn1.src  
    java-1.6.0-openjdk-1.6.0.41-1.13.13.1.78.amzn1.src  
    java-1.8.0-openjdk-1.8.0.312.b07-0.66.amzn1.src  
  
x86_64:  
    java-1.7.0-openjdk-src-1.7.0.261-2.6.22.1.84.amzn1.x86_64  
    java-1.7.0-openjdk-debuginfo-1.7.0.261-2.6.22.1.84.amzn1.x86_64  
    java-1.7.0-openjdk-devel-1.7.0.261-2.6.22.1.84.amzn1.x86_64  
    java-1.7.0-openjdk-1.7.0.261-2.6.22.1.84.amzn1.x86_64  
    java-1.7.0-openjdk-demo-1.7.0.261-2.6.22.1.84.amzn1.x86_64  
    java-1.6.0-openjdk-1.6.0.41-1.13.13.1.78.amzn1.x86_64  
    java-1.6.0-openjdk-devel-1.6.0.41-1.13.13.1.78.amzn1.x86_64  
    java-1.6.0-openjdk-src-1.6.0.41-1.13.13.1.78.amzn1.x86_64  
    java-1.6.0-openjdk-debuginfo-1.6.0.41-1.13.13.1.78.amzn1.x86_64  
    java-1.6.0-openjdk-demo-1.6.0.41-1.13.13.1.78.amzn1.x86_64  
    java-1.6.0-openjdk-javadoc-1.6.0.41-1.13.13.1.78.amzn1.x86_64  
    java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-0.66.amzn1.x86_64  
    java-1.8.0-openjdk-headless-1.8.0.312.b07-0.66.amzn1.x86_64  
    java-1.8.0-openjdk-src-1.8.0.312.b07-0.66.amzn1.x86_64  
    java-1.8.0-openjdk-1.8.0.312.b07-0.66.amzn1.x86_64  
    java-1.8.0-openjdk-demo-1.8.0.312.b07-0.66.amzn1.x86_64  
    java-1.8.0-openjdk-devel-1.8.0.312.b07-0.66.amzn1.x86_64  

Additional References

Red Hat: CVE-2021-44228, CVE-2021-45046

Mitre: CVE-2021-44228, CVE-2021-45046

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.976 High

EPSS

Percentile

100.0%