Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-2996

Published: 16 October 2019

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Deployment). The supported version that is affected is Java SE: 8u221; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Java SE Embedded accessible data as well as unauthorized read access to a subset of Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 4.2 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N).

Notes

AuthorNote
sbeattie
deployment is an oracle java component only

Priority

Medium

Cvss 3 Severity Score

4.2

Score breakdown

Status

Package Release Status
openjdk-12
Launchpad, Ubuntu, Debian
bionic Does not exist

disco Not vulnerable
(oracle java only)
eoan Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

openjdk-13
Launchpad, Ubuntu, Debian
bionic Does not exist

disco Not vulnerable
(oracle java only)
eoan Not vulnerable
(oracle java only)
trusty Does not exist

upstream Needs triage

xenial Does not exist

openjdk-8
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(oracle java only)
disco Not vulnerable
(oracle java only)
eoan Not vulnerable
(oracle java only)
trusty Does not exist

upstream Not vulnerable
(debian: Deployment components not part of OpenJDK, only present in Oracle Java)
xenial Not vulnerable
(oracle java only)
openjdk-lts
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(oracle java only)
disco Not vulnerable
(oracle java only)
eoan Not vulnerable
(oracle java only)
trusty Does not exist

upstream Not vulnerable
(debian: Deployment components not part of OpenJDK, only present in Oracle Java)
xenial Does not exist

Severity score breakdown

Parameter Value
Base score 4.2
Attack vector Network
Attack complexity High
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality Low
Integrity impact Low
Availability impact None
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N