Lucene search

K
amazonAmazonALAS-2024-2540
HistoryMay 09, 2024 - 7:16 p.m.

Low: java-1.8.0-openjdk

2024-05-0919:16:00
alas.aws.amazon.com
8
oracle java se
oracle graalvm
javafx
unauthorized access
integrity impacts
cve-2024-21002
cve-2024-21003
cve-2024-21004

5.8 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

20.3%

Issue Overview:

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JavaFX). Supported versions that are affected are Oracle Java SE: 8u401; Oracle GraalVM Enterprise Edition: 20.3.13 and 21.3.9. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where Oracle Java SE, Oracle GraalVM Enterprise Edition executes to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 2.5 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N). (CVE-2024-21002)

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JavaFX). Supported versions that are affected are Oracle Java SE: 8u401; Oracle GraalVM Enterprise Edition: 20.3.13 and 21.3.9. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.1 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N). (CVE-2024-21003)

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JavaFX). Supported versions that are affected are Oracle Java SE: 8u401; Oracle GraalVM Enterprise Edition: 20.3.13 and 21.3.9. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where Oracle Java SE, Oracle GraalVM Enterprise Edition executes to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 2.5 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N). (CVE-2024-21004)

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JavaFX). Supported versions that are affected are Oracle Java SE: 8u401; Oracle GraalVM Enterprise Edition: 20.3.13 and 21.3.9. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.1 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N). (CVE-2024-21005)

Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u401, 8u401-perf, 11.0.22, 17.0.10, 21.0.2, 22; Oracle GraalVM for JDK: 17.0.10, 21.0.2, 22; Oracle GraalVM Enterprise Edition: 20.3.13 and 21.3.9. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L). (CVE-2024-21011)

Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u401-perf, 11.0.22, 17.0.10, 21.0.2, 22; Oracle GraalVM for JDK: 17.0.10, 21.0.2 and 22; Oracle GraalVM Enterprise Edition: 21.3.9. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N). (CVE-2024-21068)

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Concurrency). Supported versions that are affected are Oracle Java SE: 8u401, 8u401-perf, 11.0.22; Oracle GraalVM Enterprise Edition: 20.3.13 and 21.3.9. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L). (CVE-2024-21085)

Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u401, 8u401-perf, 11.0.22, 17.0.10, 21.0.2, 22; Oracle GraalVM for JDK: 17.0.10, 21.0.2, 22; Oracle GraalVM Enterprise Edition: 20.3.13 and 21.3.9. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N). (CVE-2024-21094)

Affected Packages:

java-1.8.0-openjdk

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update java-1.8.0-openjdk to update your system.

New Packages:

aarch64:  
    java-1.8.0-openjdk-1.8.0.412.b08-1.amzn2.0.1.aarch64  
    java-1.8.0-openjdk-debug-1.8.0.412.b08-1.amzn2.0.1.aarch64  
    java-1.8.0-openjdk-headless-1.8.0.412.b08-1.amzn2.0.1.aarch64  
    java-1.8.0-openjdk-headless-debug-1.8.0.412.b08-1.amzn2.0.1.aarch64  
    java-1.8.0-openjdk-devel-1.8.0.412.b08-1.amzn2.0.1.aarch64  
    java-1.8.0-openjdk-devel-debug-1.8.0.412.b08-1.amzn2.0.1.aarch64  
    java-1.8.0-openjdk-demo-1.8.0.412.b08-1.amzn2.0.1.aarch64  
    java-1.8.0-openjdk-demo-debug-1.8.0.412.b08-1.amzn2.0.1.aarch64  
    java-1.8.0-openjdk-src-1.8.0.412.b08-1.amzn2.0.1.aarch64  
    java-1.8.0-openjdk-src-debug-1.8.0.412.b08-1.amzn2.0.1.aarch64  
    java-1.8.0-openjdk-accessibility-1.8.0.412.b08-1.amzn2.0.1.aarch64  
    java-1.8.0-openjdk-accessibility-debug-1.8.0.412.b08-1.amzn2.0.1.aarch64  
    java-1.8.0-openjdk-debuginfo-1.8.0.412.b08-1.amzn2.0.1.aarch64  
  
i686:  
    java-1.8.0-openjdk-1.8.0.412.b08-1.amzn2.0.1.i686  
    java-1.8.0-openjdk-debug-1.8.0.412.b08-1.amzn2.0.1.i686  
    java-1.8.0-openjdk-headless-1.8.0.412.b08-1.amzn2.0.1.i686  
    java-1.8.0-openjdk-headless-debug-1.8.0.412.b08-1.amzn2.0.1.i686  
    java-1.8.0-openjdk-devel-1.8.0.412.b08-1.amzn2.0.1.i686  
    java-1.8.0-openjdk-devel-debug-1.8.0.412.b08-1.amzn2.0.1.i686  
    java-1.8.0-openjdk-demo-1.8.0.412.b08-1.amzn2.0.1.i686  
    java-1.8.0-openjdk-demo-debug-1.8.0.412.b08-1.amzn2.0.1.i686  
    java-1.8.0-openjdk-src-1.8.0.412.b08-1.amzn2.0.1.i686  
    java-1.8.0-openjdk-src-debug-1.8.0.412.b08-1.amzn2.0.1.i686  
    java-1.8.0-openjdk-accessibility-1.8.0.412.b08-1.amzn2.0.1.i686  
    java-1.8.0-openjdk-accessibility-debug-1.8.0.412.b08-1.amzn2.0.1.i686  
    java-1.8.0-openjdk-debuginfo-1.8.0.412.b08-1.amzn2.0.1.i686  
  
noarch:  
    java-1.8.0-openjdk-javadoc-1.8.0.412.b08-1.amzn2.0.1.noarch  
    java-1.8.0-openjdk-javadoc-zip-1.8.0.412.b08-1.amzn2.0.1.noarch  
    java-1.8.0-openjdk-javadoc-debug-1.8.0.412.b08-1.amzn2.0.1.noarch  
    java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.412.b08-1.amzn2.0.1.noarch  
  
src:  
    java-1.8.0-openjdk-1.8.0.412.b08-1.amzn2.0.1.src  
  
x86_64:  
    java-1.8.0-openjdk-1.8.0.412.b08-1.amzn2.0.1.x86_64  
    java-1.8.0-openjdk-debug-1.8.0.412.b08-1.amzn2.0.1.x86_64  
    java-1.8.0-openjdk-headless-1.8.0.412.b08-1.amzn2.0.1.x86_64  
    java-1.8.0-openjdk-headless-debug-1.8.0.412.b08-1.amzn2.0.1.x86_64  
    java-1.8.0-openjdk-devel-1.8.0.412.b08-1.amzn2.0.1.x86_64  
    java-1.8.0-openjdk-devel-debug-1.8.0.412.b08-1.amzn2.0.1.x86_64  
    java-1.8.0-openjdk-demo-1.8.0.412.b08-1.amzn2.0.1.x86_64  
    java-1.8.0-openjdk-demo-debug-1.8.0.412.b08-1.amzn2.0.1.x86_64  
    java-1.8.0-openjdk-src-1.8.0.412.b08-1.amzn2.0.1.x86_64  
    java-1.8.0-openjdk-src-debug-1.8.0.412.b08-1.amzn2.0.1.x86_64  
    java-1.8.0-openjdk-accessibility-1.8.0.412.b08-1.amzn2.0.1.x86_64  
    java-1.8.0-openjdk-accessibility-debug-1.8.0.412.b08-1.amzn2.0.1.x86_64  
    java-1.8.0-openjdk-debuginfo-1.8.0.412.b08-1.amzn2.0.1.x86_64  

Additional References

Red Hat: CVE-2024-21002, CVE-2024-21003, CVE-2024-21004, CVE-2024-21005, CVE-2024-21011, CVE-2024-21068, CVE-2024-21085, CVE-2024-21094

Mitre: CVE-2024-21002, CVE-2024-21003, CVE-2024-21004, CVE-2024-21005, CVE-2024-21011, CVE-2024-21068, CVE-2024-21085, CVE-2024-21094