Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-2949

Published: 16 October 2019

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Kerberos). Supported versions that are affected are Java SE: 7u231, 8u221, 11.0.4 and 13; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via Kerberos to compromise Java SE, Java SE Embedded. While the vulnerability is in Java SE, Java SE Embedded, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 6.8 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N).

From the Ubuntu Security Team

Rob Hamm discovered that the Kerberos implementation in OpenJDK did not properly handle proxy credentials. An attacker could possibly use this to impersonate another user.

Priority

Medium

Cvss 3 Severity Score

6.8

Score breakdown

Status

Package Release Status
openjdk-12
Launchpad, Ubuntu, Debian
groovy Does not exist

bionic Does not exist

disco Ignored
(end of life)
eoan Does not exist

focal Does not exist

hirsute Does not exist

impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

openjdk-13
Launchpad, Ubuntu, Debian
bionic Does not exist

disco Ignored
(end of life)
eoan Ignored
(end of life)
focal Ignored
(superseded by openjdk-17)
groovy Ignored
(end of life)
hirsute Does not exist

impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

openjdk-7
Launchpad, Ubuntu, Debian
bionic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

openjdk-8
Launchpad, Ubuntu, Debian
bionic
Released (8u232-b09-0ubuntu1~18.04.1)
disco
Released (8u232-b09-0ubuntu1~19.04.1)
eoan
Released (8u232-b09-0ubuntu1.1)
focal Not vulnerable
(8u232-b09-1)
groovy Not vulnerable
(8u232-b09-1)
hirsute Not vulnerable
(8u232-b09-1)
impish Not vulnerable
(8u232-b09-1)
jammy Not vulnerable
(8u232-b09-1)
kinetic Not vulnerable
(8u232-b09-1)
lunar Not vulnerable
(8u232-b09-1)
trusty Does not exist

upstream Needs triage

xenial
Released (8u232-b09-0ubuntu1~16.04.1)
openjdk-lts
Launchpad, Ubuntu, Debian
bionic
Released (11.0.5+10-0ubuntu1.1~18.04)
disco
Released (11.0.5+10-0ubuntu1.1~19.04)
eoan
Released (11.0.5+10-0ubuntu1.1)
focal Not vulnerable
(11.0.5+10-2ubuntu1)
groovy Not vulnerable
(11.0.5+10-2ubuntu1)
hirsute Not vulnerable
(11.0.5+10-2ubuntu1)
impish Not vulnerable
(11.0.5+10-2ubuntu1)
jammy Not vulnerable
(11.0.5+10-2ubuntu1)
kinetic Not vulnerable
(11.0.5+10-2ubuntu1)
lunar Not vulnerable
(11.0.5+10-2ubuntu1)
trusty Does not exist

upstream
Released (11.0.5+10-1)
xenial Does not exist

Patches:
upstream: http://hg.openjdk.java.net/jdk-updates/jdk11u/rev/a2afeadeff2a
upstream: http://hg.openjdk.java.net/jdk-updates/jdk11u/rev/117a25266142

Severity score breakdown

Parameter Value
Base score 6.8
Attack vector Network
Attack complexity High
Privileges required None
User interaction None
Scope Changed
Confidentiality High
Integrity impact None
Availability impact None
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N