Lucene search

K
amazonAmazonALAS-2024-2438
HistoryFeb 01, 2024 - 7:57 p.m.

Important: java-1.8.0-openjdk

2024-02-0119:57:00
alas.aws.amazon.com
29
java 1.8.0
vulnerability
arbitrary code execution
crypto key leakage
unauthorized access

CVSS3

7.4

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

AI Score

8.1

Confidence

High

EPSS

0.001

Percentile

37.2%

Issue Overview:

A vulnerability that allows an attacker to execute arbitrary java code from the javascript engine even though the option “–no-java” was set. (CVE-2024-20918)

With carefully crafted custom bytecodes, arbitrary unverified bytecodes could be executed. (CVE-2024-20919)

Loop optimizations are not correct when induction variable overflows (CVE-2024-20921)

Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Scripting). Supported versions that are affected are Oracle Java SE: 8u391, 8u391-perf, 11.0.21; Oracle GraalVM for JDK: 17.0.9; Oracle GraalVM Enterprise Edition: 20.3.12, 21.3.8 and 22.3.4. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 5.9 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N). (CVE-2024-20926)

Crypto key may be leaked via debug logging in some cases (CVE-2024-20945)

Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u391, 8u391-perf, 11.0.21, 17.0.9, 21.0.1; Oracle GraalVM for JDK: 17.0.9, 21.0.1; Oracle GraalVM Enterprise Edition: 20.3.12, 21.3.8 and 22.3.4. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 7.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N). (CVE-2024-20952)

Affected Packages:

java-1.8.0-openjdk

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update java-1.8.0-openjdk to update your system.

New Packages:

aarch64:  
    java-1.8.0-openjdk-1.8.0.402.b06-1.amzn2.0.1.aarch64  
    java-1.8.0-openjdk-debug-1.8.0.402.b06-1.amzn2.0.1.aarch64  
    java-1.8.0-openjdk-headless-1.8.0.402.b06-1.amzn2.0.1.aarch64  
    java-1.8.0-openjdk-headless-debug-1.8.0.402.b06-1.amzn2.0.1.aarch64  
    java-1.8.0-openjdk-devel-1.8.0.402.b06-1.amzn2.0.1.aarch64  
    java-1.8.0-openjdk-devel-debug-1.8.0.402.b06-1.amzn2.0.1.aarch64  
    java-1.8.0-openjdk-demo-1.8.0.402.b06-1.amzn2.0.1.aarch64  
    java-1.8.0-openjdk-demo-debug-1.8.0.402.b06-1.amzn2.0.1.aarch64  
    java-1.8.0-openjdk-src-1.8.0.402.b06-1.amzn2.0.1.aarch64  
    java-1.8.0-openjdk-src-debug-1.8.0.402.b06-1.amzn2.0.1.aarch64  
    java-1.8.0-openjdk-accessibility-1.8.0.402.b06-1.amzn2.0.1.aarch64  
    java-1.8.0-openjdk-accessibility-debug-1.8.0.402.b06-1.amzn2.0.1.aarch64  
    java-1.8.0-openjdk-debuginfo-1.8.0.402.b06-1.amzn2.0.1.aarch64  
  
i686:  
    java-1.8.0-openjdk-1.8.0.402.b06-1.amzn2.0.1.i686  
    java-1.8.0-openjdk-debug-1.8.0.402.b06-1.amzn2.0.1.i686  
    java-1.8.0-openjdk-headless-1.8.0.402.b06-1.amzn2.0.1.i686  
    java-1.8.0-openjdk-headless-debug-1.8.0.402.b06-1.amzn2.0.1.i686  
    java-1.8.0-openjdk-devel-1.8.0.402.b06-1.amzn2.0.1.i686  
    java-1.8.0-openjdk-devel-debug-1.8.0.402.b06-1.amzn2.0.1.i686  
    java-1.8.0-openjdk-demo-1.8.0.402.b06-1.amzn2.0.1.i686  
    java-1.8.0-openjdk-demo-debug-1.8.0.402.b06-1.amzn2.0.1.i686  
    java-1.8.0-openjdk-src-1.8.0.402.b06-1.amzn2.0.1.i686  
    java-1.8.0-openjdk-src-debug-1.8.0.402.b06-1.amzn2.0.1.i686  
    java-1.8.0-openjdk-accessibility-1.8.0.402.b06-1.amzn2.0.1.i686  
    java-1.8.0-openjdk-accessibility-debug-1.8.0.402.b06-1.amzn2.0.1.i686  
    java-1.8.0-openjdk-debuginfo-1.8.0.402.b06-1.amzn2.0.1.i686  
  
noarch:  
    java-1.8.0-openjdk-javadoc-1.8.0.402.b06-1.amzn2.0.1.noarch  
    java-1.8.0-openjdk-javadoc-zip-1.8.0.402.b06-1.amzn2.0.1.noarch  
    java-1.8.0-openjdk-javadoc-debug-1.8.0.402.b06-1.amzn2.0.1.noarch  
    java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.402.b06-1.amzn2.0.1.noarch  
  
src:  
    java-1.8.0-openjdk-1.8.0.402.b06-1.amzn2.0.1.src  
  
x86_64:  
    java-1.8.0-openjdk-1.8.0.402.b06-1.amzn2.0.1.x86_64  
    java-1.8.0-openjdk-debug-1.8.0.402.b06-1.amzn2.0.1.x86_64  
    java-1.8.0-openjdk-headless-1.8.0.402.b06-1.amzn2.0.1.x86_64  
    java-1.8.0-openjdk-headless-debug-1.8.0.402.b06-1.amzn2.0.1.x86_64  
    java-1.8.0-openjdk-devel-1.8.0.402.b06-1.amzn2.0.1.x86_64  
    java-1.8.0-openjdk-devel-debug-1.8.0.402.b06-1.amzn2.0.1.x86_64  
    java-1.8.0-openjdk-demo-1.8.0.402.b06-1.amzn2.0.1.x86_64  
    java-1.8.0-openjdk-demo-debug-1.8.0.402.b06-1.amzn2.0.1.x86_64  
    java-1.8.0-openjdk-src-1.8.0.402.b06-1.amzn2.0.1.x86_64  
    java-1.8.0-openjdk-src-debug-1.8.0.402.b06-1.amzn2.0.1.x86_64  
    java-1.8.0-openjdk-accessibility-1.8.0.402.b06-1.amzn2.0.1.x86_64  
    java-1.8.0-openjdk-accessibility-debug-1.8.0.402.b06-1.amzn2.0.1.x86_64  
    java-1.8.0-openjdk-debuginfo-1.8.0.402.b06-1.amzn2.0.1.x86_64  

Additional References

Red Hat: CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926, CVE-2024-20945, CVE-2024-20952

Mitre: CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926, CVE-2024-20945, CVE-2024-20952

CVSS3

7.4

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

AI Score

8.1

Confidence

High

EPSS

0.001

Percentile

37.2%