Lucene search

K
ubuntuUbuntuUSN-4223-1
HistoryDec 17, 2019 - 12:00 a.m.

OpenJDK vulnerabilities

2019-12-1700:00:00
ubuntu.com
78

6.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N

7.7 High

AI Score

Confidence

Low

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:P/A:P

0.007 Low

EPSS

Percentile

80.2%

Releases

  • Ubuntu 19.10
  • Ubuntu 19.04
  • Ubuntu 18.04 ESM
  • Ubuntu 16.04 ESM

Packages

  • openjdk-8 - Open Source Java implementation
  • openjdk-lts - Open Source Java implementation

Details

Jan Jancar, Petr Svenda, and Vladimir Sedlacek discovered that a side-
channel vulnerability existed in the ECDSA implementation in OpenJDK. An
Attacker could use this to expose sensitive information. (CVE-2019-2894)

It was discovered that the Socket implementation in OpenJDK did not
properly restrict the creation of subclasses with a custom Socket
implementation. An attacker could use this to specially create a Java class
that could possibly bypass Java sandbox restrictions. (CVE-2019-2945)

Rob Hamm discovered that the Kerberos implementation in OpenJDK did not
properly handle proxy credentials. An attacker could possibly use this to
impersonate another user. (CVE-2019-2949)

It was discovered that a NULL pointer dereference existed in the font
handling implementation in OpenJDK. An attacker could use this to cause a
denial of service (application crash). (CVE-2019-2962)

It was discovered that the Concurrency subsystem in OpenJDK did not
properly bound stack consumption when compiling regular expressions. An
attacker could use this to cause a denial of service (application crash).
(CVE-2019-2964)

It was discovered that the JAXP subsystem in OpenJDK did not properly
handle XPath expressions in some situations. An attacker could use this to
cause a denial of service (application crash). (CVE-2019-2973,
CVE-2019-2981)

It was discovered that the Nashorn JavaScript subcomponent in OpenJDK did
not properly handle regular expressions in some situations. An attacker
could use this to cause a denial of service (application crash).
(CVE-2019-2975)

It was discovered that the String class in OpenJDK contained an out-of-
bounds access vulnerability. An attacker could use this to cause a denial
of service (application crash) or possibly expose sensitive information.
This issue only affected OpenJDK 11 in Ubuntu 18.04 LTS, Ubuntu 19.04,
and Ubuntu 19.10. (CVE-2019-2977)

It was discovered that the Jar URL handler in OpenJDK did not properly
handled nested Jar URLs in some situations. An attacker could use this to
cause a denial of service (application crash). (CVE-2019-2978)

It was discovered that the Serialization component of OpenJDK did not
properly handle deserialization of certain object attributes. An attacker
could use this to cause a denial of service (application crash).
(CVE-2019-2983)

It was discovered that the FreetypeFontScaler class in OpenJDK did not
properly validate dimensions of glyph bitmap images read from font files.
An attacker could specially craft a font file that could cause a denial of
service (application crash). (CVE-2019-2987)

It was discovered that a buffer overflow existed in the SunGraphics2D class
in OpenJDK. An attacker could possibly use this to cause a denial of
service (excessive memory consumption or application crash).
(CVE-2019-2988)

It was discovered that the Networking component in OpenJDK did not properly
handle certain responses from HTTP proxies. An attacker controlling a
malicious HTTP proxy could possibly use this to inject content into a
proxied HTTP connection. (CVE-2019-2989)

It was discovered that the font handling implementation in OpenJDK did not
properly validate TrueType font files in some situations. An attacker could
specially craft a font file that could cause a denial of service (excessive
memory consumption). (CVE-2019-2992)

It was discovered that the JavaDoc generator in OpenJDK did not properly
filter out some HTML elements properly, including documentation comments in
Java source code. An attacker could possibly use this to craft a Cross-Site
Scripting attack. (CVE-2019-2999)

OSVersionArchitecturePackageVersionFilename
Ubuntu19.10noarchopenjdk-11-jdk< 11.0.5+10-0ubuntu1.1UNKNOWN
Ubuntu19.10noarchopenjdk-11-dbg< 11.0.5+10-0ubuntu1.1UNKNOWN
Ubuntu19.10noarchopenjdk-11-demo< 11.0.5+10-0ubuntu1.1UNKNOWN
Ubuntu19.10noarchopenjdk-11-doc< 11.0.5+10-0ubuntu1.1UNKNOWN
Ubuntu19.10noarchopenjdk-11-jdk-headless< 11.0.5+10-0ubuntu1.1UNKNOWN
Ubuntu19.10noarchopenjdk-11-jre< 11.0.5+10-0ubuntu1.1UNKNOWN
Ubuntu19.10noarchopenjdk-11-jre-headless< 11.0.5+10-0ubuntu1.1UNKNOWN
Ubuntu19.10noarchopenjdk-11-jre-zero< 11.0.5+10-0ubuntu1.1UNKNOWN
Ubuntu19.10noarchopenjdk-11-source< 11.0.5+10-0ubuntu1.1UNKNOWN
Ubuntu19.04noarchopenjdk-11-jdk< 11.0.5+10-0ubuntu1.1~19.04UNKNOWN
Rows per page:
1-10 of 401

6.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N

7.7 High

AI Score

Confidence

Low

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:P/A:P

0.007 Low

EPSS

Percentile

80.2%