Lucene search

K
amazonAmazonALAS2-2021-1731
HistoryDec 17, 2021 - 6:12 p.m.

Critical: java-17-amazon-corretto, java-11-amazon-corretto, java-1.8.0-openjdk, java-1.7.0-openjdk

2021-12-1718:12:00
alas.aws.amazon.com
342

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

10 High

AI Score

Confidence

High

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.976 High

EPSS

Percentile

100.0%

Issue Overview:

No versions of an Amazon Linux Java Virtual Machine (JVM) are affected by CVE-2021-44228 or CVE-2021-45046. However, if customers load a log4j version that is affected by CVE-2021-44228 or CVE-2021-45046 into an Amazon Linux JVM, it will introduce the issues identified in CVE-2021-44228 and CVE-2021-45046 into the JVM. This update modifies Amazon Linux packages that provide a JVM to also install the AWS-developed hotpatch to mitigate CVE-2021-44228 or CVE-2021-45046 by default. For more information on the hotpatch package in Amazon Linux, see https://alas.aws.amazon.com/announcements/2021-001.html

Affected Packages:

java-17-amazon-corretto, java-11-amazon-corretto, java-1.8.0-openjdk, java-1.7.0-openjdk

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update java-17-amazon-corretto to update your system.
Run yum update java-11-amazon-corretto to update your system.
Run yum update java-1.8.0-openjdk to update your system.
Run yum update java-1.7.0-openjdk to update your system.

New Packages:

aarch64:  
    java-1.8.0-openjdk-1.8.0.312.b07-1.amzn2.0.2.aarch64  
    java-1.8.0-openjdk-debug-1.8.0.312.b07-1.amzn2.0.2.aarch64  
    java-1.8.0-openjdk-headless-1.8.0.312.b07-1.amzn2.0.2.aarch64  
    java-1.8.0-openjdk-headless-debug-1.8.0.312.b07-1.amzn2.0.2.aarch64  
    java-1.8.0-openjdk-devel-1.8.0.312.b07-1.amzn2.0.2.aarch64  
    java-1.8.0-openjdk-devel-debug-1.8.0.312.b07-1.amzn2.0.2.aarch64  
    java-1.8.0-openjdk-demo-1.8.0.312.b07-1.amzn2.0.2.aarch64  
    java-1.8.0-openjdk-demo-debug-1.8.0.312.b07-1.amzn2.0.2.aarch64  
    java-1.8.0-openjdk-src-1.8.0.312.b07-1.amzn2.0.2.aarch64  
    java-1.8.0-openjdk-src-debug-1.8.0.312.b07-1.amzn2.0.2.aarch64  
    java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.amzn2.0.2.aarch64  
    java-1.8.0-openjdk-accessibility-debug-1.8.0.312.b07-1.amzn2.0.2.aarch64  
    java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.amzn2.0.2.aarch64  
    java-17-amazon-corretto-17.0.1+12-3.amzn2.1.aarch64  
    java-17-amazon-corretto-devel-17.0.1+12-3.amzn2.1.aarch64  
    java-17-amazon-corretto-headless-17.0.1+12-3.amzn2.1.aarch64  
    java-11-amazon-corretto-11.0.13+8-2.amzn2.aarch64  
    java-17-amazon-corretto-javadoc-17.0.1+12-3.amzn2.1.aarch64  
    java-17-amazon-corretto-jmods-17.0.1+12-3.amzn2.1.aarch64  
    java-11-amazon-corretto-headless-11.0.13+8-2.amzn2.aarch64  
    java-11-amazon-corretto-javadoc-11.0.13+8-2.amzn2.aarch64  
  
i686:  
    java-1.7.0-openjdk-1.7.0.261-2.6.22.2.amzn2.0.2.i686  
    java-1.7.0-openjdk-headless-1.7.0.261-2.6.22.2.amzn2.0.2.i686  
    java-1.7.0-openjdk-devel-1.7.0.261-2.6.22.2.amzn2.0.2.i686  
    java-1.7.0-openjdk-demo-1.7.0.261-2.6.22.2.amzn2.0.2.i686  
    java-1.7.0-openjdk-src-1.7.0.261-2.6.22.2.amzn2.0.2.i686  
    java-1.7.0-openjdk-accessibility-1.7.0.261-2.6.22.2.amzn2.0.2.i686  
    java-1.7.0-openjdk-debuginfo-1.7.0.261-2.6.22.2.amzn2.0.2.i686  
    java-1.8.0-openjdk-1.8.0.312.b07-1.amzn2.0.2.i686  
    java-1.8.0-openjdk-debug-1.8.0.312.b07-1.amzn2.0.2.i686  
    java-1.8.0-openjdk-headless-1.8.0.312.b07-1.amzn2.0.2.i686  
    java-1.8.0-openjdk-headless-debug-1.8.0.312.b07-1.amzn2.0.2.i686  
    java-1.8.0-openjdk-devel-1.8.0.312.b07-1.amzn2.0.2.i686  
    java-1.8.0-openjdk-devel-debug-1.8.0.312.b07-1.amzn2.0.2.i686  
    java-1.8.0-openjdk-demo-1.8.0.312.b07-1.amzn2.0.2.i686  
    java-1.8.0-openjdk-demo-debug-1.8.0.312.b07-1.amzn2.0.2.i686  
    java-1.8.0-openjdk-src-1.8.0.312.b07-1.amzn2.0.2.i686  
    java-1.8.0-openjdk-src-debug-1.8.0.312.b07-1.amzn2.0.2.i686  
    java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.amzn2.0.2.i686  
    java-1.8.0-openjdk-accessibility-debug-1.8.0.312.b07-1.amzn2.0.2.i686  
    java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.amzn2.0.2.i686  
  
noarch:  
    java-1.7.0-openjdk-javadoc-1.7.0.261-2.6.22.2.amzn2.0.2.noarch  
    java-1.8.0-openjdk-javadoc-1.8.0.312.b07-1.amzn2.0.2.noarch  
    java-1.8.0-openjdk-javadoc-zip-1.8.0.312.b07-1.amzn2.0.2.noarch  
    java-1.8.0-openjdk-javadoc-debug-1.8.0.312.b07-1.amzn2.0.2.noarch  
    java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.312.b07-1.amzn2.0.2.noarch  
  
src:  
    java-1.7.0-openjdk-1.7.0.261-2.6.22.2.amzn2.0.2.src  
    java-1.8.0-openjdk-1.8.0.312.b07-1.amzn2.0.2.src  
    java-17-amazon-corretto-17.0.1+12-3.amzn2.1.src  
    java-11-amazon-corretto-11.0.13+8-2.amzn2.src  
  
x86_64:  
    java-1.7.0-openjdk-1.7.0.261-2.6.22.2.amzn2.0.2.x86_64  
    java-1.7.0-openjdk-headless-1.7.0.261-2.6.22.2.amzn2.0.2.x86_64  
    java-1.7.0-openjdk-devel-1.7.0.261-2.6.22.2.amzn2.0.2.x86_64  
    java-1.7.0-openjdk-demo-1.7.0.261-2.6.22.2.amzn2.0.2.x86_64  
    java-1.7.0-openjdk-src-1.7.0.261-2.6.22.2.amzn2.0.2.x86_64  
    java-1.7.0-openjdk-accessibility-1.7.0.261-2.6.22.2.amzn2.0.2.x86_64  
    java-1.7.0-openjdk-debuginfo-1.7.0.261-2.6.22.2.amzn2.0.2.x86_64  
    java-1.8.0-openjdk-1.8.0.312.b07-1.amzn2.0.2.x86_64  
    java-1.8.0-openjdk-debug-1.8.0.312.b07-1.amzn2.0.2.x86_64  
    java-1.8.0-openjdk-headless-1.8.0.312.b07-1.amzn2.0.2.x86_64  
    java-1.8.0-openjdk-headless-debug-1.8.0.312.b07-1.amzn2.0.2.x86_64  
    java-1.8.0-openjdk-devel-1.8.0.312.b07-1.amzn2.0.2.x86_64  
    java-1.8.0-openjdk-devel-debug-1.8.0.312.b07-1.amzn2.0.2.x86_64  
    java-1.8.0-openjdk-demo-1.8.0.312.b07-1.amzn2.0.2.x86_64  
    java-1.8.0-openjdk-demo-debug-1.8.0.312.b07-1.amzn2.0.2.x86_64  
    java-1.8.0-openjdk-src-1.8.0.312.b07-1.amzn2.0.2.x86_64  
    java-1.8.0-openjdk-src-debug-1.8.0.312.b07-1.amzn2.0.2.x86_64  
    java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.amzn2.0.2.x86_64  
    java-1.8.0-openjdk-accessibility-debug-1.8.0.312.b07-1.amzn2.0.2.x86_64  
    java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.amzn2.0.2.x86_64  
    java-17-amazon-corretto-17.0.1+12-3.amzn2.1.x86_64  
    java-17-amazon-corretto-devel-17.0.1+12-3.amzn2.1.x86_64  
    java-11-amazon-corretto-11.0.13+8-2.amzn2.x86_64  
    java-17-amazon-corretto-headless-17.0.1+12-3.amzn2.1.x86_64  
    java-17-amazon-corretto-javadoc-17.0.1+12-3.amzn2.1.x86_64  
    java-17-amazon-corretto-jmods-17.0.1+12-3.amzn2.1.x86_64  
    java-11-amazon-corretto-headless-11.0.13+8-2.amzn2.x86_64  
    java-11-amazon-corretto-javadoc-11.0.13+8-2.amzn2.x86_64  

Additional References

Red Hat: CVE-2021-44228, CVE-2021-45046

Mitre: CVE-2021-44228, CVE-2021-45046

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

10 High

AI Score

Confidence

High

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.976 High

EPSS

Percentile

100.0%