Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-2602

Published: 23 April 2019

Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Libraries). Supported versions that are affected are Java SE: 7u211, 8u202, 11.0.2 and 12; Java SE Embedded: 8u201. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Java SE, Java SE Embedded. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.0 Base Score 7.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

From the Ubuntu Security Team

It was discovered that the BigDecimal implementation in OpenJDK performed excessive computation when given certain values. An attacker could use this to cause a denial of service (excessive CPU usage).

Priority

Low

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
icedtea-web
Launchpad, Ubuntu, Debian
bionic Not vulnerable

cosmic Not vulnerable

disco Not vulnerable

eoan Not vulnerable

focal Not vulnerable

groovy Not vulnerable

hirsute Not vulnerable

impish Not vulnerable

jammy Not vulnerable

trusty Does not exist
(trusty was needs-triage)
upstream Needs triage

xenial Not vulnerable

openjdk-12
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Ignored
(end of life)
eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

impish Does not exist

jammy Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

openjdk-6
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

impish Does not exist

jammy Does not exist

trusty Does not exist
(trusty was needs-triage)
upstream Needs triage

xenial Does not exist

openjdk-7
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

impish Does not exist

jammy Does not exist

trusty Does not exist
(trusty was needs-triage)
upstream Needs triage

xenial Does not exist

openjdk-8
Launchpad, Ubuntu, Debian
bionic
Released (8u212-b03-0ubuntu1.18.04.1)
cosmic
Released (8u212-b03-0ubuntu1.18.10.1)
disco
Released (8u212-b03-0ubuntu1.19.04.2)
eoan Not vulnerable
(8u212-b03-0ubuntu1)
focal Not vulnerable
(8u212-b03-0ubuntu1)
groovy Not vulnerable
(8u212-b03-0ubuntu1)
hirsute Not vulnerable
(8u212-b03-0ubuntu1)
impish Not vulnerable
(8u212-b03-0ubuntu1)
jammy Not vulnerable
(8u212-b03-0ubuntu1)
trusty Does not exist

upstream Needs triage

xenial
Released (8u212-b03-0ubuntu1.16.04.1)
Patches:
upstream: http://hg.openjdk.java.net/jdk8u/jdk8u/jdk/rev/83c656d64088

openjdk-9
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

impish Does not exist

jammy Does not exist

trusty Does not exist

upstream Needs triage

xenial Not vulnerable

openjdk-lts
Launchpad, Ubuntu, Debian
bionic
Released (11.0.3+7-1ubuntu2~18.04.1)
cosmic
Released (11.0.3+7-1ubuntu2~18.10.1)
disco
Released (11.0.3+7-1ubuntu2~19.04.1)
eoan Not vulnerable
(11.0.4+1-1ubuntu1)
focal Not vulnerable
(11.0.4+1-1ubuntu1)
groovy Not vulnerable
(11.0.4+1-1ubuntu1)
hirsute Not vulnerable
(11.0.4+1-1ubuntu1)
impish Not vulnerable
(11.0.4+1-1ubuntu1)
jammy Not vulnerable
(11.0.4+1-1ubuntu1)
trusty Does not exist

upstream Needs triage

xenial Does not exist

Patches:

upstream: http://hg.openjdk.java.net/jdk-updates/jdk11u/rev/59610bddd37a

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H