ALAS2-2018-1054


Amazon Linux 2 Security Advisory: ALAS-2018-1054
Advisory Release Date: 2018-08-08 18:12 Pacific
Advisory Updated Date: 2018-08-09 22:16 Pacific
Severity: Medium

Issue Overview:

Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Concurrency). Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded, JRockit. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).(CVE-2018-2952)


Affected Packages:

java-1.8.0-openjdk


Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.


Issue Correction:
Run yum update java-1.8.0-openjdk to update your system.

New Packages:
i686:
    java-1.8.0-openjdk-1.8.0.181-3.b13.amzn2.i686
    java-1.8.0-openjdk-debug-1.8.0.181-3.b13.amzn2.i686
    java-1.8.0-openjdk-headless-1.8.0.181-3.b13.amzn2.i686
    java-1.8.0-openjdk-headless-debug-1.8.0.181-3.b13.amzn2.i686
    java-1.8.0-openjdk-devel-1.8.0.181-3.b13.amzn2.i686
    java-1.8.0-openjdk-devel-debug-1.8.0.181-3.b13.amzn2.i686
    java-1.8.0-openjdk-demo-1.8.0.181-3.b13.amzn2.i686
    java-1.8.0-openjdk-demo-debug-1.8.0.181-3.b13.amzn2.i686
    java-1.8.0-openjdk-src-1.8.0.181-3.b13.amzn2.i686
    java-1.8.0-openjdk-src-debug-1.8.0.181-3.b13.amzn2.i686
    java-1.8.0-openjdk-accessibility-1.8.0.181-3.b13.amzn2.i686
    java-1.8.0-openjdk-accessibility-debug-1.8.0.181-3.b13.amzn2.i686
    java-1.8.0-openjdk-debuginfo-1.8.0.181-3.b13.amzn2.i686

noarch:
    java-1.8.0-openjdk-javadoc-1.8.0.181-3.b13.amzn2.noarch
    java-1.8.0-openjdk-javadoc-zip-1.8.0.181-3.b13.amzn2.noarch
    java-1.8.0-openjdk-javadoc-debug-1.8.0.181-3.b13.amzn2.noarch
    java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.181-3.b13.amzn2.noarch

src:
    java-1.8.0-openjdk-1.8.0.181-3.b13.amzn2.src

x86_64:
    java-1.8.0-openjdk-1.8.0.181-3.b13.amzn2.x86_64
    java-1.8.0-openjdk-debug-1.8.0.181-3.b13.amzn2.x86_64
    java-1.8.0-openjdk-headless-1.8.0.181-3.b13.amzn2.x86_64
    java-1.8.0-openjdk-headless-debug-1.8.0.181-3.b13.amzn2.x86_64
    java-1.8.0-openjdk-devel-1.8.0.181-3.b13.amzn2.x86_64
    java-1.8.0-openjdk-devel-debug-1.8.0.181-3.b13.amzn2.x86_64
    java-1.8.0-openjdk-demo-1.8.0.181-3.b13.amzn2.x86_64
    java-1.8.0-openjdk-demo-debug-1.8.0.181-3.b13.amzn2.x86_64
    java-1.8.0-openjdk-src-1.8.0.181-3.b13.amzn2.x86_64
    java-1.8.0-openjdk-src-debug-1.8.0.181-3.b13.amzn2.x86_64
    java-1.8.0-openjdk-accessibility-1.8.0.181-3.b13.amzn2.x86_64
    java-1.8.0-openjdk-accessibility-debug-1.8.0.181-3.b13.amzn2.x86_64
    java-1.8.0-openjdk-debuginfo-1.8.0.181-3.b13.amzn2.x86_64