ALAS2-2021-1731

Related Vulnerabilities: CVE-2021-44228   CVE-2021-45046  

No versions of an Amazon Linux Java Virtual Machine (JVM) are affected by CVE-2021-44228 or CVE-2021-45046. However, if customers load a log4j version that is affected by CVE-2021-44228 or CVE-2021-45046 into an Amazon Linux JVM, it will introduce the issues identified in CVE-2021-44228 and CVE-2021-45046 into the JVM. This update modifies Amazon Linux packages that provide a JVM to also install the AWS-developed hotpatch to mitigate CVE-2021-44228 or CVE-2021-45046 by default. For more information on the hotpatch package in Amazon Linux, see https://alas.aws.amazon.com/announcements/2021-001.html

ALAS2-2021-1731


Amazon Linux 2 Security Advisory: ALAS-2021-1731
Advisory Release Date: 2021-12-17 18:12 Pacific
Advisory Updated Date: 2021-12-17 22:58 Pacific
Severity: Critical

Issue Overview:

No versions of an Amazon Linux Java Virtual Machine (JVM) are affected by CVE-2021-44228 or CVE-2021-45046. However, if customers load a log4j version that is affected by CVE-2021-44228 or CVE-2021-45046 into an Amazon Linux JVM, it will introduce the issues identified in CVE-2021-44228 and CVE-2021-45046 into the JVM. This update modifies Amazon Linux packages that provide a JVM to also install the AWS-developed hotpatch to mitigate CVE-2021-44228 or CVE-2021-45046 by default. For more information on the hotpatch package in Amazon Linux, see https://alas.aws.amazon.com/announcements/2021-001.html


Affected Packages:

java-17-amazon-corretto, java-11-amazon-corretto, java-1.8.0-openjdk, java-1.7.0-openjdk


Issue Correction:
Run yum update java-17-amazon-corretto to update your system.
Run yum update java-11-amazon-corretto to update your system.
Run yum update java-1.8.0-openjdk to update your system.
Run yum update java-1.7.0-openjdk to update your system.

New Packages:
aarch64:
    java-1.8.0-openjdk-1.8.0.312.b07-1.amzn2.0.2.aarch64
    java-1.8.0-openjdk-debug-1.8.0.312.b07-1.amzn2.0.2.aarch64
    java-1.8.0-openjdk-headless-1.8.0.312.b07-1.amzn2.0.2.aarch64
    java-1.8.0-openjdk-headless-debug-1.8.0.312.b07-1.amzn2.0.2.aarch64
    java-1.8.0-openjdk-devel-1.8.0.312.b07-1.amzn2.0.2.aarch64
    java-1.8.0-openjdk-devel-debug-1.8.0.312.b07-1.amzn2.0.2.aarch64
    java-1.8.0-openjdk-demo-1.8.0.312.b07-1.amzn2.0.2.aarch64
    java-1.8.0-openjdk-demo-debug-1.8.0.312.b07-1.amzn2.0.2.aarch64
    java-1.8.0-openjdk-src-1.8.0.312.b07-1.amzn2.0.2.aarch64
    java-1.8.0-openjdk-src-debug-1.8.0.312.b07-1.amzn2.0.2.aarch64
    java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.amzn2.0.2.aarch64
    java-1.8.0-openjdk-accessibility-debug-1.8.0.312.b07-1.amzn2.0.2.aarch64
    java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.amzn2.0.2.aarch64
    java-17-amazon-corretto-17.0.1+12-3.amzn2.1.aarch64
    java-17-amazon-corretto-devel-17.0.1+12-3.amzn2.1.aarch64
    java-17-amazon-corretto-headless-17.0.1+12-3.amzn2.1.aarch64
    java-11-amazon-corretto-11.0.13+8-2.amzn2.aarch64
    java-17-amazon-corretto-javadoc-17.0.1+12-3.amzn2.1.aarch64
    java-17-amazon-corretto-jmods-17.0.1+12-3.amzn2.1.aarch64
    java-11-amazon-corretto-headless-11.0.13+8-2.amzn2.aarch64
    java-11-amazon-corretto-javadoc-11.0.13+8-2.amzn2.aarch64

i686:
    java-1.7.0-openjdk-1.7.0.261-2.6.22.2.amzn2.0.2.i686
    java-1.7.0-openjdk-headless-1.7.0.261-2.6.22.2.amzn2.0.2.i686
    java-1.7.0-openjdk-devel-1.7.0.261-2.6.22.2.amzn2.0.2.i686
    java-1.7.0-openjdk-demo-1.7.0.261-2.6.22.2.amzn2.0.2.i686
    java-1.7.0-openjdk-src-1.7.0.261-2.6.22.2.amzn2.0.2.i686
    java-1.7.0-openjdk-accessibility-1.7.0.261-2.6.22.2.amzn2.0.2.i686
    java-1.7.0-openjdk-debuginfo-1.7.0.261-2.6.22.2.amzn2.0.2.i686
    java-1.8.0-openjdk-1.8.0.312.b07-1.amzn2.0.2.i686
    java-1.8.0-openjdk-debug-1.8.0.312.b07-1.amzn2.0.2.i686
    java-1.8.0-openjdk-headless-1.8.0.312.b07-1.amzn2.0.2.i686
    java-1.8.0-openjdk-headless-debug-1.8.0.312.b07-1.amzn2.0.2.i686
    java-1.8.0-openjdk-devel-1.8.0.312.b07-1.amzn2.0.2.i686
    java-1.8.0-openjdk-devel-debug-1.8.0.312.b07-1.amzn2.0.2.i686
    java-1.8.0-openjdk-demo-1.8.0.312.b07-1.amzn2.0.2.i686
    java-1.8.0-openjdk-demo-debug-1.8.0.312.b07-1.amzn2.0.2.i686
    java-1.8.0-openjdk-src-1.8.0.312.b07-1.amzn2.0.2.i686
    java-1.8.0-openjdk-src-debug-1.8.0.312.b07-1.amzn2.0.2.i686
    java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.amzn2.0.2.i686
    java-1.8.0-openjdk-accessibility-debug-1.8.0.312.b07-1.amzn2.0.2.i686
    java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.amzn2.0.2.i686

noarch:
    java-1.7.0-openjdk-javadoc-1.7.0.261-2.6.22.2.amzn2.0.2.noarch
    java-1.8.0-openjdk-javadoc-1.8.0.312.b07-1.amzn2.0.2.noarch
    java-1.8.0-openjdk-javadoc-zip-1.8.0.312.b07-1.amzn2.0.2.noarch
    java-1.8.0-openjdk-javadoc-debug-1.8.0.312.b07-1.amzn2.0.2.noarch
    java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.312.b07-1.amzn2.0.2.noarch

src:
    java-1.7.0-openjdk-1.7.0.261-2.6.22.2.amzn2.0.2.src
    java-1.8.0-openjdk-1.8.0.312.b07-1.amzn2.0.2.src
    java-17-amazon-corretto-17.0.1+12-3.amzn2.1.src
    java-11-amazon-corretto-11.0.13+8-2.amzn2.src

x86_64:
    java-1.7.0-openjdk-1.7.0.261-2.6.22.2.amzn2.0.2.x86_64
    java-1.7.0-openjdk-headless-1.7.0.261-2.6.22.2.amzn2.0.2.x86_64
    java-1.7.0-openjdk-devel-1.7.0.261-2.6.22.2.amzn2.0.2.x86_64
    java-1.7.0-openjdk-demo-1.7.0.261-2.6.22.2.amzn2.0.2.x86_64
    java-1.7.0-openjdk-src-1.7.0.261-2.6.22.2.amzn2.0.2.x86_64
    java-1.7.0-openjdk-accessibility-1.7.0.261-2.6.22.2.amzn2.0.2.x86_64
    java-1.7.0-openjdk-debuginfo-1.7.0.261-2.6.22.2.amzn2.0.2.x86_64
    java-1.8.0-openjdk-1.8.0.312.b07-1.amzn2.0.2.x86_64
    java-1.8.0-openjdk-debug-1.8.0.312.b07-1.amzn2.0.2.x86_64
    java-1.8.0-openjdk-headless-1.8.0.312.b07-1.amzn2.0.2.x86_64
    java-1.8.0-openjdk-headless-debug-1.8.0.312.b07-1.amzn2.0.2.x86_64
    java-1.8.0-openjdk-devel-1.8.0.312.b07-1.amzn2.0.2.x86_64
    java-1.8.0-openjdk-devel-debug-1.8.0.312.b07-1.amzn2.0.2.x86_64
    java-1.8.0-openjdk-demo-1.8.0.312.b07-1.amzn2.0.2.x86_64
    java-1.8.0-openjdk-demo-debug-1.8.0.312.b07-1.amzn2.0.2.x86_64
    java-1.8.0-openjdk-src-1.8.0.312.b07-1.amzn2.0.2.x86_64
    java-1.8.0-openjdk-src-debug-1.8.0.312.b07-1.amzn2.0.2.x86_64
    java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.amzn2.0.2.x86_64
    java-1.8.0-openjdk-accessibility-debug-1.8.0.312.b07-1.amzn2.0.2.x86_64
    java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.amzn2.0.2.x86_64
    java-17-amazon-corretto-17.0.1+12-3.amzn2.1.x86_64
    java-17-amazon-corretto-devel-17.0.1+12-3.amzn2.1.x86_64
    java-11-amazon-corretto-11.0.13+8-2.amzn2.x86_64
    java-17-amazon-corretto-headless-17.0.1+12-3.amzn2.1.x86_64
    java-17-amazon-corretto-javadoc-17.0.1+12-3.amzn2.1.x86_64
    java-17-amazon-corretto-jmods-17.0.1+12-3.amzn2.1.x86_64
    java-11-amazon-corretto-headless-11.0.13+8-2.amzn2.x86_64
    java-11-amazon-corretto-javadoc-11.0.13+8-2.amzn2.x86_64