ALAS2CORRETTO8-2022-003

Related Vulnerabilities: CVE-2022-21540   CVE-2022-21541   CVE-2022-34169  

Generated code produced by C1 may leak a package-private class to a class from a different package. (CVE-2022-21540) MethodHandle.invokeBasic() method can be accessed on byte code level from an arbitrary class. (CVE-2022-21541) The Xalan Java XSLT library has an integer truncation issue when processing malicious stylesheets. This can be used to corrupt Java class files generated by the internal XSLTC compiler and execute arbitrary Java bytecode. (CVE-2022-34169)

ALAS2CORRETTO8-2022-003


Amazon Linux 2 Security Advisory: ALASCORRETTO8-2022-003
Advisory Release Date: 2022-07-19 16:09 Pacific
Advisory Updated Date: 2022-07-21 15:38 Pacific
Severity: Important

Issue Overview:

Generated code produced by C1 may leak a package-private class to a class from a different package. (CVE-2022-21540)

MethodHandle.invokeBasic() method can be accessed on byte code level from an arbitrary class. (CVE-2022-21541)

The Xalan Java XSLT library has an integer truncation issue when processing malicious stylesheets. This can be used to corrupt Java class files generated by the internal XSLTC compiler and execute arbitrary Java bytecode. (CVE-2022-34169)


Affected Packages:

java-1.8.0-amazon-corretto


Issue Correction:
Run yum update java-1.8.0-amazon-corretto to update your system.

New Packages:
aarch64:
    java-1.8.0-amazon-corretto-1.8.0_342.b07-1.amzn2.aarch64
    java-1.8.0-amazon-corretto-devel-1.8.0_342.b07-1.amzn2.aarch64

src:
    java-1.8.0-amazon-corretto-1.8.0_342.b07-1.amzn2.src

x86_64:
    java-1.8.0-amazon-corretto-1.8.0_342.b07-1.amzn2.x86_64
    java-1.8.0-amazon-corretto-devel-1.8.0_342.b07-1.amzn2.x86_64