ALAS-2024-2397

Related Vulnerabilities: CVE-2023-22067   CVE-2023-22081  

Vulnerability in Oracle Java SE (component: CORBA). Supported versions that are affected are Oracle Java SE: 8u381 and 8u381-perf. Easily exploitable vulnerability allows unauthenticated attacker with network access via CORBA to compromise Oracle Java SE. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE accessible data. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N). (CVE-2023-22067) Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u381, 8u381-perf, 11.0.20, 17.0.8, 20.0.2; Oracle GraalVM for JDK: 17.0.8 and 20.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM for JDK. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM for JDK. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L). (CVE-2023-22081)

ALAS-2024-2397


Amazon Linux 2 Security Advisory: ALAS-2024-2397
Advisory Release Date: 2024-01-03 21:04 Pacific
Advisory Updated Date: 2024-01-09 17:52 Pacific
Severity: Medium

Issue Overview:

Vulnerability in Oracle Java SE (component: CORBA). Supported versions that are affected are Oracle Java SE: 8u381 and 8u381-perf. Easily exploitable vulnerability allows unauthenticated attacker with network access via CORBA to compromise Oracle Java SE. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE accessible data. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N). (CVE-2023-22067)

Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u381, 8u381-perf, 11.0.20, 17.0.8, 20.0.2; Oracle GraalVM for JDK: 17.0.8 and 20.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM for JDK. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM for JDK. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L). (CVE-2023-22081)


Affected Packages:

java-1.8.0-openjdk


Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.


Issue Correction:
"Run yum update java-1.8.0-openjdk to update your system.
"

New Packages:
aarch64:
    java-1.8.0-openjdk-1.8.0.392.b08-2.amzn2.0.1.aarch64
    java-1.8.0-openjdk-debug-1.8.0.392.b08-2.amzn2.0.1.aarch64
    java-1.8.0-openjdk-headless-1.8.0.392.b08-2.amzn2.0.1.aarch64
    java-1.8.0-openjdk-headless-debug-1.8.0.392.b08-2.amzn2.0.1.aarch64
    java-1.8.0-openjdk-devel-1.8.0.392.b08-2.amzn2.0.1.aarch64
    java-1.8.0-openjdk-devel-debug-1.8.0.392.b08-2.amzn2.0.1.aarch64
    java-1.8.0-openjdk-demo-1.8.0.392.b08-2.amzn2.0.1.aarch64
    java-1.8.0-openjdk-demo-debug-1.8.0.392.b08-2.amzn2.0.1.aarch64
    java-1.8.0-openjdk-src-1.8.0.392.b08-2.amzn2.0.1.aarch64
    java-1.8.0-openjdk-src-debug-1.8.0.392.b08-2.amzn2.0.1.aarch64
    java-1.8.0-openjdk-accessibility-1.8.0.392.b08-2.amzn2.0.1.aarch64
    java-1.8.0-openjdk-accessibility-debug-1.8.0.392.b08-2.amzn2.0.1.aarch64
    java-1.8.0-openjdk-debuginfo-1.8.0.392.b08-2.amzn2.0.1.aarch64

i686:
    java-1.8.0-openjdk-1.8.0.392.b08-2.amzn2.0.1.i686
    java-1.8.0-openjdk-debug-1.8.0.392.b08-2.amzn2.0.1.i686
    java-1.8.0-openjdk-headless-1.8.0.392.b08-2.amzn2.0.1.i686
    java-1.8.0-openjdk-headless-debug-1.8.0.392.b08-2.amzn2.0.1.i686
    java-1.8.0-openjdk-devel-1.8.0.392.b08-2.amzn2.0.1.i686
    java-1.8.0-openjdk-devel-debug-1.8.0.392.b08-2.amzn2.0.1.i686
    java-1.8.0-openjdk-demo-1.8.0.392.b08-2.amzn2.0.1.i686
    java-1.8.0-openjdk-demo-debug-1.8.0.392.b08-2.amzn2.0.1.i686
    java-1.8.0-openjdk-src-1.8.0.392.b08-2.amzn2.0.1.i686
    java-1.8.0-openjdk-src-debug-1.8.0.392.b08-2.amzn2.0.1.i686
    java-1.8.0-openjdk-accessibility-1.8.0.392.b08-2.amzn2.0.1.i686
    java-1.8.0-openjdk-accessibility-debug-1.8.0.392.b08-2.amzn2.0.1.i686
    java-1.8.0-openjdk-debuginfo-1.8.0.392.b08-2.amzn2.0.1.i686

noarch:
    java-1.8.0-openjdk-javadoc-1.8.0.392.b08-2.amzn2.0.1.noarch
    java-1.8.0-openjdk-javadoc-zip-1.8.0.392.b08-2.amzn2.0.1.noarch
    java-1.8.0-openjdk-javadoc-debug-1.8.0.392.b08-2.amzn2.0.1.noarch
    java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.392.b08-2.amzn2.0.1.noarch

src:
    java-1.8.0-openjdk-1.8.0.392.b08-2.amzn2.0.1.src

x86_64:
    java-1.8.0-openjdk-1.8.0.392.b08-2.amzn2.0.1.x86_64
    java-1.8.0-openjdk-debug-1.8.0.392.b08-2.amzn2.0.1.x86_64
    java-1.8.0-openjdk-headless-1.8.0.392.b08-2.amzn2.0.1.x86_64
    java-1.8.0-openjdk-headless-debug-1.8.0.392.b08-2.amzn2.0.1.x86_64
    java-1.8.0-openjdk-devel-1.8.0.392.b08-2.amzn2.0.1.x86_64
    java-1.8.0-openjdk-devel-debug-1.8.0.392.b08-2.amzn2.0.1.x86_64
    java-1.8.0-openjdk-demo-1.8.0.392.b08-2.amzn2.0.1.x86_64
    java-1.8.0-openjdk-demo-debug-1.8.0.392.b08-2.amzn2.0.1.x86_64
    java-1.8.0-openjdk-src-1.8.0.392.b08-2.amzn2.0.1.x86_64
    java-1.8.0-openjdk-src-debug-1.8.0.392.b08-2.amzn2.0.1.x86_64
    java-1.8.0-openjdk-accessibility-1.8.0.392.b08-2.amzn2.0.1.x86_64
    java-1.8.0-openjdk-accessibility-debug-1.8.0.392.b08-2.amzn2.0.1.x86_64
    java-1.8.0-openjdk-debuginfo-1.8.0.392.b08-2.amzn2.0.1.x86_64