Lucene search

K
amazonAmazonALAS2-2022-1836
HistorySep 01, 2022 - 9:09 p.m.

Important: java-1.8.0-openjdk

2022-09-0121:09:00
alas.aws.amazon.com
66
java
openjdk
security issue
package update
amazon linux 2

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

AI Score

7.5

Confidence

High

EPSS

0.002

Percentile

53.3%

Issue Overview:

Generated code produced by C1 may leak a package-private class to a class from a different package. (CVE-2022-21540)

MethodHandle.invokeBasic() method can be accessed on byte code level from an arbitrary class. (CVE-2022-21541)

The Xalan Java XSLT library has an integer truncation issue when processing malicious stylesheets. This can be used to corrupt Java class files generated by the internal XSLTC compiler and execute arbitrary Java bytecode. (CVE-2022-34169)

Affected Packages:

java-1.8.0-openjdk

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update java-1.8.0-openjdk to update your system.

New Packages:

aarch64:  
    java-1.8.0-openjdk-1.8.0.342.b07-1.amzn2.0.1.aarch64  
    java-1.8.0-openjdk-debug-1.8.0.342.b07-1.amzn2.0.1.aarch64  
    java-1.8.0-openjdk-headless-1.8.0.342.b07-1.amzn2.0.1.aarch64  
    java-1.8.0-openjdk-headless-debug-1.8.0.342.b07-1.amzn2.0.1.aarch64  
    java-1.8.0-openjdk-devel-1.8.0.342.b07-1.amzn2.0.1.aarch64  
    java-1.8.0-openjdk-devel-debug-1.8.0.342.b07-1.amzn2.0.1.aarch64  
    java-1.8.0-openjdk-demo-1.8.0.342.b07-1.amzn2.0.1.aarch64  
    java-1.8.0-openjdk-demo-debug-1.8.0.342.b07-1.amzn2.0.1.aarch64  
    java-1.8.0-openjdk-src-1.8.0.342.b07-1.amzn2.0.1.aarch64  
    java-1.8.0-openjdk-src-debug-1.8.0.342.b07-1.amzn2.0.1.aarch64  
    java-1.8.0-openjdk-accessibility-1.8.0.342.b07-1.amzn2.0.1.aarch64  
    java-1.8.0-openjdk-accessibility-debug-1.8.0.342.b07-1.amzn2.0.1.aarch64  
    java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.amzn2.0.1.aarch64  
  
i686:  
    java-1.8.0-openjdk-1.8.0.342.b07-1.amzn2.0.1.i686  
    java-1.8.0-openjdk-debug-1.8.0.342.b07-1.amzn2.0.1.i686  
    java-1.8.0-openjdk-headless-1.8.0.342.b07-1.amzn2.0.1.i686  
    java-1.8.0-openjdk-headless-debug-1.8.0.342.b07-1.amzn2.0.1.i686  
    java-1.8.0-openjdk-devel-1.8.0.342.b07-1.amzn2.0.1.i686  
    java-1.8.0-openjdk-devel-debug-1.8.0.342.b07-1.amzn2.0.1.i686  
    java-1.8.0-openjdk-demo-1.8.0.342.b07-1.amzn2.0.1.i686  
    java-1.8.0-openjdk-demo-debug-1.8.0.342.b07-1.amzn2.0.1.i686  
    java-1.8.0-openjdk-src-1.8.0.342.b07-1.amzn2.0.1.i686  
    java-1.8.0-openjdk-src-debug-1.8.0.342.b07-1.amzn2.0.1.i686  
    java-1.8.0-openjdk-accessibility-1.8.0.342.b07-1.amzn2.0.1.i686  
    java-1.8.0-openjdk-accessibility-debug-1.8.0.342.b07-1.amzn2.0.1.i686  
    java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.amzn2.0.1.i686  
  
noarch:  
    java-1.8.0-openjdk-javadoc-1.8.0.342.b07-1.amzn2.0.1.noarch  
    java-1.8.0-openjdk-javadoc-zip-1.8.0.342.b07-1.amzn2.0.1.noarch  
    java-1.8.0-openjdk-javadoc-debug-1.8.0.342.b07-1.amzn2.0.1.noarch  
    java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.342.b07-1.amzn2.0.1.noarch  
  
src:  
    java-1.8.0-openjdk-1.8.0.342.b07-1.amzn2.0.1.src  
  
x86_64:  
    java-1.8.0-openjdk-1.8.0.342.b07-1.amzn2.0.1.x86_64  
    java-1.8.0-openjdk-debug-1.8.0.342.b07-1.amzn2.0.1.x86_64  
    java-1.8.0-openjdk-headless-1.8.0.342.b07-1.amzn2.0.1.x86_64  
    java-1.8.0-openjdk-headless-debug-1.8.0.342.b07-1.amzn2.0.1.x86_64  
    java-1.8.0-openjdk-devel-1.8.0.342.b07-1.amzn2.0.1.x86_64  
    java-1.8.0-openjdk-devel-debug-1.8.0.342.b07-1.amzn2.0.1.x86_64  
    java-1.8.0-openjdk-demo-1.8.0.342.b07-1.amzn2.0.1.x86_64  
    java-1.8.0-openjdk-demo-debug-1.8.0.342.b07-1.amzn2.0.1.x86_64  
    java-1.8.0-openjdk-src-1.8.0.342.b07-1.amzn2.0.1.x86_64  
    java-1.8.0-openjdk-src-debug-1.8.0.342.b07-1.amzn2.0.1.x86_64  
    java-1.8.0-openjdk-accessibility-1.8.0.342.b07-1.amzn2.0.1.x86_64  
    java-1.8.0-openjdk-accessibility-debug-1.8.0.342.b07-1.amzn2.0.1.x86_64  
    java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.amzn2.0.1.x86_64  

Additional References

Red Hat: CVE-2022-21540, CVE-2022-21541, CVE-2022-34169

Mitre: CVE-2022-21540, CVE-2022-21541, CVE-2022-34169

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

AI Score

7.5

Confidence

High

EPSS

0.002

Percentile

53.3%