Lucene search

K
amazonAmazonALAS2-2023-2278
HistorySep 27, 2023 - 10:48 p.m.

Important: java-1.8.0-openjdk

2023-09-2722:48:00
alas.aws.amazon.com
11
oracle jdk hotspot vm
openjdk hotspot vm
denial of service
java-1.8.0-openjdk
yum update
cve-2022-40433
amazon linux 2

5.1 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%

Issue Overview:

An issue was discovered in function ciMethodBlocks::make_block_at in Oracle JDK (HotSpot VM) 11, 17 and OpenJDK (HotSpot VM) 8, 11, 17, allows attackers to cause a denial of service. (CVE-2022-40433)

Affected Packages:

java-1.8.0-openjdk

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update java-1.8.0-openjdk to update your system.

New Packages:

aarch64:  
    java-1.8.0-openjdk-1.8.0.382.b05-1.amzn2.0.2.aarch64  
    java-1.8.0-openjdk-debug-1.8.0.382.b05-1.amzn2.0.2.aarch64  
    java-1.8.0-openjdk-headless-1.8.0.382.b05-1.amzn2.0.2.aarch64  
    java-1.8.0-openjdk-headless-debug-1.8.0.382.b05-1.amzn2.0.2.aarch64  
    java-1.8.0-openjdk-devel-1.8.0.382.b05-1.amzn2.0.2.aarch64  
    java-1.8.0-openjdk-devel-debug-1.8.0.382.b05-1.amzn2.0.2.aarch64  
    java-1.8.0-openjdk-demo-1.8.0.382.b05-1.amzn2.0.2.aarch64  
    java-1.8.0-openjdk-demo-debug-1.8.0.382.b05-1.amzn2.0.2.aarch64  
    java-1.8.0-openjdk-src-1.8.0.382.b05-1.amzn2.0.2.aarch64  
    java-1.8.0-openjdk-src-debug-1.8.0.382.b05-1.amzn2.0.2.aarch64  
    java-1.8.0-openjdk-accessibility-1.8.0.382.b05-1.amzn2.0.2.aarch64  
    java-1.8.0-openjdk-accessibility-debug-1.8.0.382.b05-1.amzn2.0.2.aarch64  
    java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-1.amzn2.0.2.aarch64  
  
i686:  
    java-1.8.0-openjdk-1.8.0.382.b05-1.amzn2.0.2.i686  
    java-1.8.0-openjdk-debug-1.8.0.382.b05-1.amzn2.0.2.i686  
    java-1.8.0-openjdk-headless-1.8.0.382.b05-1.amzn2.0.2.i686  
    java-1.8.0-openjdk-headless-debug-1.8.0.382.b05-1.amzn2.0.2.i686  
    java-1.8.0-openjdk-devel-1.8.0.382.b05-1.amzn2.0.2.i686  
    java-1.8.0-openjdk-devel-debug-1.8.0.382.b05-1.amzn2.0.2.i686  
    java-1.8.0-openjdk-demo-1.8.0.382.b05-1.amzn2.0.2.i686  
    java-1.8.0-openjdk-demo-debug-1.8.0.382.b05-1.amzn2.0.2.i686  
    java-1.8.0-openjdk-src-1.8.0.382.b05-1.amzn2.0.2.i686  
    java-1.8.0-openjdk-src-debug-1.8.0.382.b05-1.amzn2.0.2.i686  
    java-1.8.0-openjdk-accessibility-1.8.0.382.b05-1.amzn2.0.2.i686  
    java-1.8.0-openjdk-accessibility-debug-1.8.0.382.b05-1.amzn2.0.2.i686  
    java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-1.amzn2.0.2.i686  
  
noarch:  
    java-1.8.0-openjdk-javadoc-1.8.0.382.b05-1.amzn2.0.2.noarch  
    java-1.8.0-openjdk-javadoc-zip-1.8.0.382.b05-1.amzn2.0.2.noarch  
    java-1.8.0-openjdk-javadoc-debug-1.8.0.382.b05-1.amzn2.0.2.noarch  
    java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.382.b05-1.amzn2.0.2.noarch  
  
src:  
    java-1.8.0-openjdk-1.8.0.382.b05-1.amzn2.0.2.src  
  
x86_64:  
    java-1.8.0-openjdk-1.8.0.382.b05-1.amzn2.0.2.x86_64  
    java-1.8.0-openjdk-debug-1.8.0.382.b05-1.amzn2.0.2.x86_64  
    java-1.8.0-openjdk-headless-1.8.0.382.b05-1.amzn2.0.2.x86_64  
    java-1.8.0-openjdk-headless-debug-1.8.0.382.b05-1.amzn2.0.2.x86_64  
    java-1.8.0-openjdk-devel-1.8.0.382.b05-1.amzn2.0.2.x86_64  
    java-1.8.0-openjdk-devel-debug-1.8.0.382.b05-1.amzn2.0.2.x86_64  
    java-1.8.0-openjdk-demo-1.8.0.382.b05-1.amzn2.0.2.x86_64  
    java-1.8.0-openjdk-demo-debug-1.8.0.382.b05-1.amzn2.0.2.x86_64  
    java-1.8.0-openjdk-src-1.8.0.382.b05-1.amzn2.0.2.x86_64  
    java-1.8.0-openjdk-src-debug-1.8.0.382.b05-1.amzn2.0.2.x86_64  
    java-1.8.0-openjdk-accessibility-1.8.0.382.b05-1.amzn2.0.2.x86_64  
    java-1.8.0-openjdk-accessibility-debug-1.8.0.382.b05-1.amzn2.0.2.x86_64  
    java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-1.amzn2.0.2.x86_64  

Additional References

Red Hat: CVE-2022-40433

Mitre: CVE-2022-40433

5.1 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%