Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Amazon Subscribe
Total 110 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-30355 1 Amazon 2 Kindle, Kindle Firmware 2021-09-10 9.3 HIGH 8.6 HIGH
Amazon Kindle e-reader prior to and including version 5.13.4 improperly manages privileges, allowing the framework user to elevate privileges to root.
CVE-2021-30354 1 Amazon 2 Kindle, Kindle Firmware 2021-09-10 9.3 HIGH 8.6 HIGH
Amazon Kindle e-reader prior to and including version 5.13.4 contains an Integer Overflow that leads to a Heap-Based Buffer Overflow in function CJBig2Image::expand() and results in a memory corruption that leads to code execution when parsing a crafted PDF book.
CVE-2020-36363 1 Amazon 1 Amazon Cloudfront 2021-08-23 7.5 HIGH 9.8 CRITICAL
Amazon AWS CloudFront TLSv1.2_2019 allows TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 and TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, which some entities consider to be weak ciphers.
CVE-2021-37436 1 Amazon 2 Echo Dot, Echo Dot Firmware 2021-08-09 1.9 LOW 4.2 MEDIUM
Amazon Echo Dot devices through 2021-07-02 sometimes allow attackers, who have physical access to a device after a factory reset, to obtain sensitive information via a series of complex hardware and software attacks. NOTE: reportedly, there were vendor marketing statements about safely removing personal content via a factory reset. Also, the vendor has reportedly indicated that they are working on mitigations.
CVE-2020-27174 1 Amazon 1 Firecracker 2021-07-21 5.0 MEDIUM 7.5 HIGH
In Amazon AWS Firecracker before 0.21.3, and 0.22.x before 0.22.1, the serial console buffer can grow its memory usage without limit when data is sent to the standard input. This can result in a memory leak on the microVM emulation thread, possibly occupying more memory than intended on the host.
CVE-2019-9483 1 Amazon 2 Ring Video Doorbell, Ring Video Doorbell Firmware 2021-07-21 6.4 MEDIUM 9.1 CRITICAL
Amazon Ring Doorbell before 3.4.7 mishandles encryption, which allows attackers to obtain audio and video data, or insert spoofed video that does not correspond to the actual person at the door.
CVE-2021-31571 1 Amazon 1 Freertos 2021-06-02 7.5 HIGH 9.8 CRITICAL
The kernel in Amazon Web Services FreeRTOS before 10.4.3 has an integer overflow in queue.c for queue creation.
CVE-2021-31572 1 Amazon 1 Freertos 2021-06-02 7.5 HIGH 9.8 CRITICAL
The kernel in Amazon Web Services FreeRTOS before 10.4.3 has an integer overflow in stream_buffer.c for a stream buffer.
CVE-2021-31828 1 Amazon 1 Open Distro 2021-05-18 5.5 MEDIUM 7.1 HIGH
An SSRF issue in Open Distro for Elasticsearch (ODFE) before 1.13.1.0 allows an existing privileged user to enumerate listening services or interact with configured resources via HTTP requests exceeding the Alerting plugin's intended scope.
CVE-2021-32020 1 Amazon 1 Freertos 2021-05-12 7.5 HIGH 9.8 CRITICAL
The kernel in Amazon Web Services FreeRTOS before 10.4.3 has insufficient bounds checking during management of heap memory.
CVE-2019-10777 1 Amazon 1 Aws Lambda 2021-05-10 7.5 HIGH 9.8 CRITICAL
In aws-lambda versions prior to version 1.0.5, the "config.FunctioName" is used to construct the argument used within the "exec" function without any sanitization. It is possible for a user to inject arbitrary commands to the "zipCmd" used within "config.FunctionName".
CVE-2018-19981 1 Amazon 1 Aws Software Development Kit 2021-05-10 9.0 HIGH 7.2 HIGH
Amazon AWS SDK <=2.8.5 for Android uses Android SharedPreferences to store plain text AWS STS Temporary Credentials retrieved by AWS Cognito Identity Service. An attacker can use these credentials to create authenticated and/or authorized requests. Note that the attacker must have "root" privilege access to the Android filesystem in order to exploit this vulnerability (i.e. the device has been compromised, such as disabling or bypassing Android's fundamental security mechanisms).
CVE-2012-5781 1 Amazon 1 Elastic Load Balancing 2021-05-10 5.8 MEDIUM N/A
Amazon Elastic Load Balancing API Tools does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate, related to overriding the default JDK X509TrustManager.
CVE-2020-28472 1 Amazon 2 Aws Sdk For Javascipt, Aws Shared Configuration File Loader 2021-01-28 7.5 HIGH 9.8 CRITICAL
This affects the package @aws-sdk/shared-ini-file-loader before 1.0.0-rc.9; the package aws-sdk before 2.814.0. If an attacker submits a malicious INI file to an application that parses it with loadSharedConfigFiles , they will pollute the prototype on the application. This can be exploited further depending on the context.
CVE-2020-8897 1 Amazon 1 Aws Encryption Sdk 2020-12-02 5.5 MEDIUM 8.1 HIGH
A weak robustness vulnerability exists in the AWS Encryption SDKs for Java, Python, C and Javalcript prior to versions 2.0.0. Due to the non-committing property of AES-GCM (and other AEAD ciphers such as AES-GCM-SIV or (X)ChaCha20Poly1305) used by the SDKs to encrypt messages, an attacker can craft a unique cyphertext which will decrypt to multiple different results, and becomes especially relevant in a multi-recipient setting. We recommend users update their SDK to 2.0.0 or later.
CVE-2019-3983 1 Amazon 2 Blink Xt2 Sync Module, Blink Xt2 Sync Module Firmware 2020-08-24 7.2 HIGH 6.8 MEDIUM
Blink XT2 Sync Module firmware prior to 2.13.11 allows remote attackers to execute arbitrary code and commands on the device due to insufficient UART protections.
CVE-2018-16522 1 Amazon 1 Amazon Web Services Freertos 2020-08-24 6.8 MEDIUM 8.1 HIGH
Amazon Web Services (AWS) FreeRTOS through 1.3.1 has an uninitialized pointer free in SOCKETS_SetSockOpt.
CVE-2019-3984 1 Amazon 2 Blink Xt2 Sync Module, Blink Xt2 Sync Module Firmware 2020-08-24 10.0 HIGH 9.8 CRITICAL
Blink XT2 Sync Module firmware prior to 2.13.11 allows remote attackers to execute arbitrary commands on the device due to improperly sanitized input when the device retrieves updates scripts from the internet.
CVE-2019-7399 1 Amazon 1 Fire Os 2020-08-24 5.8 MEDIUM 7.4 HIGH
Amazon Fire OS before 5.3.6.4 allows a man-in-the-middle attack against HTTP requests for "Terms of Use" and Privacy pages.
CVE-2020-16843 1 Amazon 1 Firecracker 2020-08-19 4.3 MEDIUM 5.9 MEDIUM
In Firecracker 0.20.x before 0.20.1 and 0.21.x before 0.21.2, the network stack can freeze under heavy ingress traffic. This can result in a denial of service on the microVM when it is configured with a single network interface, and an availability problem for the microVM network interface on which the issue is triggered.