Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-2698

Published: 23 April 2019

Vulnerability in the Java SE component of Oracle Java SE (subcomponent: 2D). Supported versions that are affected are Java SE: 7u211 and 8u202. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks of this vulnerability can result in takeover of Java SE. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 8.1 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H).

From the Ubuntu Security Team

Mateusz Jurczyk discovered a vulnerability in the font layout engine of OpenJDK's 2D component. An attacker could use this to possibly escape Java sandbox restrictions.

Notes

AuthorNote
sbeattie
openjdk-7 and openjdk-8

Priority

Medium

Cvss 3 Severity Score

8.1

Score breakdown

Status

Package Release Status
icedtea-web
Launchpad, Ubuntu, Debian
cosmic Not vulnerable

disco Not vulnerable

bionic Not vulnerable

trusty Does not exist
(trusty was needs-triage)
upstream Needs triage

xenial Not vulnerable

openjdk-12
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Not vulnerable

trusty Does not exist

upstream Not vulnerable

xenial Does not exist

openjdk-9
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist

upstream Not vulnerable

xenial Not vulnerable

openjdk-6
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist
(trusty was needs-triage)
upstream Needs triage

xenial Does not exist

openjdk-7
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist
(trusty was needs-triage)
upstream Needs triage

xenial Does not exist

openjdk-8
Launchpad, Ubuntu, Debian
bionic
Released (8u212-b03-0ubuntu1.18.04.1)
cosmic
Released (8u212-b03-0ubuntu1.18.10.1)
disco
Released (8u212-b03-0ubuntu1.19.04.2)
trusty Does not exist

upstream Needs triage

xenial
Released (8u212-b03-0ubuntu1.16.04.1)
openjdk-lts
Launchpad, Ubuntu, Debian
bionic Not vulnerable

cosmic Not vulnerable

disco Not vulnerable

trusty Does not exist

upstream Not vulnerable

xenial Does not exist

Severity score breakdown

Parameter Value
Base score 8.1
Attack vector Network
Attack complexity High
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H