Lucene search

K
ubuntuUbuntuUSN-3975-1
HistoryMay 13, 2019 - 12:00 a.m.

OpenJDK vulnerabilities

2019-05-1300:00:00
ubuntu.com
106

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

AI Score

Confidence

High

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.019 Low

EPSS

Percentile

88.4%

Releases

  • Ubuntu 19.04
  • Ubuntu 18.10
  • Ubuntu 18.04 ESM
  • Ubuntu 16.04 ESM

Packages

  • openjdk-8 - Open Source Java implementation
  • openjdk-lts - Open Source Java implementation

Details

It was discovered that the BigDecimal implementation in OpenJDK performed
excessive computation when given certain values. An attacker could use this
to cause a denial of service (excessive CPU usage). (CVE-2019-2602)

Corwin de Boor and Robert Xiao discovered that the RMI registry
implementation in OpenJDK did not properly select the correct skeleton
class in some situations. An attacker could use this to possibly escape
Java sandbox restrictions. (CVE-2019-2684)

Mateusz Jurczyk discovered a vulnerability in the 2D component of
OpenJDK. An attacker could use this to possibly escape Java sandbox
restrictions. This issue only affected OpenJDK 8 in Ubuntu 16.04
LTS. (CVE-2019-2697)

Mateusz Jurczyk discovered a vulnerability in the font layout engine
of OpenJDK’s 2D component. An attacker could use this to possibly
escape Java sandbox restrictions. This issue only affected OpenJDK 8
in Ubuntu 16.04 LTS. (CVE-2019-2698)

OSVersionArchitecturePackageVersionFilename
Ubuntu19.04noarchopenjdk-11-jdk< 11.0.3+7-1ubuntu2~19.04.1UNKNOWN
Ubuntu19.04noarchopenjdk-11-dbg< 11.0.3+7-1ubuntu2~19.04.1UNKNOWN
Ubuntu19.04noarchopenjdk-11-demo< 11.0.3+7-1ubuntu2~19.04.1UNKNOWN
Ubuntu19.04noarchopenjdk-11-doc< 11.0.3+7-1ubuntu2~19.04.1UNKNOWN
Ubuntu19.04noarchopenjdk-11-jdk-headless< 11.0.3+7-1ubuntu2~19.04.1UNKNOWN
Ubuntu19.04noarchopenjdk-11-jre< 11.0.3+7-1ubuntu2~19.04.1UNKNOWN
Ubuntu19.04noarchopenjdk-11-jre-headless< 11.0.3+7-1ubuntu2~19.04.1UNKNOWN
Ubuntu19.04noarchopenjdk-11-jre-zero< 11.0.3+7-1ubuntu2~19.04.1UNKNOWN
Ubuntu19.04noarchopenjdk-11-source< 11.0.3+7-1ubuntu2~19.04.1UNKNOWN
Ubuntu18.10noarchopenjdk-11-jdk< 11.0.3+7-1ubuntu2~18.10.1UNKNOWN
Rows per page:
1-10 of 371

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

AI Score

Confidence

High

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.019 Low

EPSS

Percentile

88.4%