Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-2769

Published: 23 July 2019

Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Utilities). Supported versions that are affected are Java SE: 7u221, 8u212, 11.0.3 and 12.0.1; Java SE Embedded: 8u211. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).

From the Ubuntu Security Team

It was discovered that in some situations OpenJDK did not properly bound the amount of memory allocated during object deserialization. An attacker could use this to specially craft an object that, when deserialized, would cause a denial of service (excessive memory consumption).

Priority

Medium

Cvss 3 Severity Score

5.3

Score breakdown

Status

Package Release Status
openjdk-12
Launchpad, Ubuntu, Debian
bionic Does not exist

disco Ignored
(end of life)
eoan Does not exist

trusty Does not exist

upstream
Released (12.0.2+9-1)
xenial Does not exist

openjdk-7
Launchpad, Ubuntu, Debian
bionic Does not exist

disco Does not exist

eoan Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

openjdk-8
Launchpad, Ubuntu, Debian
bionic
Released (8u222-b10-1ubuntu1~18.04.1)
disco
Released (8u222-b10-1ubuntu1~19.04.1)
eoan Not vulnerable
(8u222-b10-1ubuntu2)
trusty Does not exist

upstream
Released (8u222-b10-1)
xenial
Released (8u222-b10-1ubuntu1~16.04.1)
openjdk-lts
Launchpad, Ubuntu, Debian
bionic
Released (11.0.4+11-1ubuntu2~18.04.3)
disco
Released (11.0.4+11-1ubuntu2~19.04)
eoan Not vulnerable
(11.0.4+11-1ubuntu2)
trusty Does not exist

upstream
Released (11.0.4+11-1)
xenial Does not exist

Patches:
upstream: http://hg.openjdk.java.net/jdk-updates/jdk11u/rev/7c3a12bd9c72

Severity score breakdown

Parameter Value
Base score 5.3
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact Low
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L