Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-2958

Published: 16 October 2019

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 7u231, 8u221, 11.0.4 and 13; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 5.9 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N).

Notes

AuthorNote
sbeattie
Windows only

Priority

Medium

Cvss 3 Severity Score

5.9

Score breakdown

Status

Package Release Status
openjdk-12
Launchpad, Ubuntu, Debian
bionic Does not exist

disco Not vulnerable
(windows only)
eoan Does not exist

trusty Does not exist

upstream Not vulnerable
(windows only)
xenial Does not exist

openjdk-13
Launchpad, Ubuntu, Debian
bionic Does not exist

disco Not vulnerable
(windows only)
eoan Not vulnerable
(windows only)
trusty Does not exist

upstream Not vulnerable
(windows only)
xenial Does not exist

openjdk-7
Launchpad, Ubuntu, Debian
bionic Does not exist

disco Does not exist

eoan Does not exist

trusty Does not exist

upstream Not vulnerable
(windows only)
xenial Does not exist

openjdk-8
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(windows only)
disco Not vulnerable
(windows only)
eoan Not vulnerable
(windows only)
trusty Does not exist

upstream Not vulnerable
(windows only)
xenial Not vulnerable
(windows only)
openjdk-lts
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(windows only)
disco Not vulnerable
(windows only)
eoan Not vulnerable
(windows only)
trusty Does not exist

upstream
Released (11.0.5+10-1)
xenial Does not exist

Patches:
upstream: http://hg.openjdk.java.net/jdk-updates/jdk11u/rev/a2ddb1a585cf

Severity score breakdown

Parameter Value
Base score 5.9
Attack vector Network
Attack complexity High
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact High
Availability impact None
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N