QID 354396
Date Published: 2022-12-21
QID 354396: Amazon Linux Security Advisory for java-17-amazon-corretto : ALAS2022-2022-151
Title: wider multibyte conversions buffer overflow is possible due to incorrect byte count (should be character count). (
( CVE-2022-21618) title: improve ntlm support writesecuritybuffer() writes a serialized security buffer to be used for ntlm auth.
One of the fields that are serialized is a hostname provided by the name resolver.
If this hostname is very long, integer truncation occurs, which would allow a malicious hostname to be partially re-interpreted as something else following a hostname, once the security buffer is deserialized on the other size. (
( CVE-2022-21619) title: improve jndi lookups jndi dns port numbers can be easily guessed and should be more random. (
( CVE-2022-21624) title: key x509 usages decoding of x509 keys may use excessive amount of heap memory. (
( CVE-2022-21626) title: better httpserver service httpserver eagerly accepts connections which may exceed the limit. (
( CVE-2022-21628) title: improve http/1.1 client usage the http/2 connection cache caches connection based on the ip address but not the sni which can allow spoofing for servers on the same ip. (
( CVE-2022-39399)
Note: The preceding description block is extracted directly from the security advisory. Using automation, we have attempted to clean and format it as much as possible without introducing additional issues.
Successful exploitation of this vulnerability could lead to a securitybreach or could affect integrity, availability, and confidentiality.
- ALAS2022-2022-151 -
alas.aws.amazon.com/AL2022/ALAS-2022-151.html
CVEs related to QID 354396
Advisory ID | Software | Component | Link |
---|---|---|---|
ALAS2022-2022-151 | amazon linux 2022 |
![]() |