Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-2602

Published: 17 January 2018

Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: I18n). Supported versions that are affected are Java SE: 6u171, 7u161, 8u152 and 9.0.1; Java SE Embedded: 8u151. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where Java SE, Java SE Embedded executes to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Java SE Embedded accessible data as well as unauthorized read access to a subset of Java SE, Java SE Embedded accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 4.5 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L).

From the Ubuntu Security Team

It was discovered that the Internationalization component of OpenJDK did not restrict search paths when loading resource bundle classes. A local attacker could use this to trick a user into running malicious code.

Priority

Medium

Cvss 3 Severity Score

4.5

Score breakdown

Status

Package Release Status
openjdk-6
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

trusty Does not exist
(trusty was needs-triage)
upstream Needs triage

xenial Does not exist

openjdk-7
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

trusty
Released (7u171-2.6.13-0ubuntu0.14.04.2)
upstream
Released (7u171-2.6.13-1)
xenial Does not exist

openjdk-8
Launchpad, Ubuntu, Debian
artful
Released (8u162-b12-0ubuntu0.17.10.2)
bionic Not vulnerable
(8u162-b12-1)
cosmic Not vulnerable
(8u162-b12-1)
disco Not vulnerable
(8u162-b12-1)
eoan Not vulnerable
(8u162-b12-1)
focal Not vulnerable
(8u162-b12-1)
groovy Not vulnerable
(8u162-b12-1)
hirsute Not vulnerable
(8u162-b12-1)
impish Not vulnerable
(8u162-b12-1)
jammy Not vulnerable
(8u162-b12-1)
kinetic Not vulnerable
(8u162-b12-1)
lunar Not vulnerable
(8u162-b12-1)
trusty Does not exist

upstream
Released (8u162-b12-1)
xenial
Released (8u162-b12-0ubuntu0.16.04.2)
Patches:
upstream: http://hg.openjdk.java.net/jdk8u/jdk8u/jdk/rev/2fc6c7498787
openjdk-9
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

trusty Does not exist

upstream
Released (9.0.4+12-1)
xenial Ignored
(no longer supported by upstream)

Severity score breakdown

Parameter Value
Base score 4.5
Attack vector Local
Attack complexity High
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality Low
Integrity impact Low
Availability impact Low
Vector CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L