Lucene search

K
amazonAmazonALAS2-2023-2314
HistoryOct 18, 2023 - 2:27 a.m.

Medium: java-17-amazon-corretto

2023-10-1802:27:00
alas.aws.amazon.com
13
oracle
java
avx-512
vulnerability
partial dos
jdk 21
jdk 20
cve-2023-22025
cve-2023-22081
amazon linux 2

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

5.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

28.6%

Issue Overview:

Memory corruption bug on JDK 21 and 20 when AVX-512 is enabled. (CVE-2023-22025)

Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u381, 8u381-perf, 11.0.20, 17.0.8, 20.0.2; Oracle GraalVM for JDK: 17.0.8 and 20.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM for JDK. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM for JDK. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L). (CVE-2023-22081)

Affected Packages:

java-17-amazon-corretto

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update java-17-amazon-corretto to update your system.

New Packages:

aarch64:  
    java-17-amazon-corretto-17.0.9+8-1.amzn2.1.aarch64  
    java-17-amazon-corretto-devel-17.0.9+8-1.amzn2.1.aarch64  
    java-17-amazon-corretto-headless-17.0.9+8-1.amzn2.1.aarch64  
    java-17-amazon-corretto-javadoc-17.0.9+8-1.amzn2.1.aarch64  
    java-17-amazon-corretto-jmods-17.0.9+8-1.amzn2.1.aarch64  
  
src:  
    java-17-amazon-corretto-17.0.9+8-1.amzn2.1.src  
  
x86_64:  
    java-17-amazon-corretto-17.0.9+8-1.amzn2.1.x86_64  
    java-17-amazon-corretto-devel-17.0.9+8-1.amzn2.1.x86_64  
    java-17-amazon-corretto-headless-17.0.9+8-1.amzn2.1.x86_64  
    java-17-amazon-corretto-javadoc-17.0.9+8-1.amzn2.1.x86_64  
    java-17-amazon-corretto-jmods-17.0.9+8-1.amzn2.1.x86_64  

Additional References

Red Hat: CVE-2023-22025, CVE-2023-22081

Mitre: CVE-2023-22025, CVE-2023-22081

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

5.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

28.6%