Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-2633

Published: 17 January 2018

Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: JNDI). Supported versions that are affected are Java SE: 6u171, 7u161, 8u152 and 9.0.1; Java SE Embedded: 8u151; JRockit: R28.3.16. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Java SE Embedded, JRockit, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java SE, Java SE Embedded, JRockit. Note: This vulnerability applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 8.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H).

From the Ubuntu Security Team

It was discovered that the LDAP implementation in OpenJDK did not properly handle LDAP referrals in some situations. An attacker could possibly use this to expose sensitive information or gain unauthorized privileges.

Priority

Medium

Cvss 3 Severity Score

8.3

Score breakdown

Status

Package Release Status
openjdk-6
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

trusty Does not exist
(trusty was needs-triage)
upstream Needs triage

xenial Does not exist

openjdk-7
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

trusty
Released (7u171-2.6.13-0ubuntu0.14.04.2)
upstream
Released (7u171-2.6.13-1)
xenial Does not exist

openjdk-8
Launchpad, Ubuntu, Debian
artful
Released (8u162-b12-0ubuntu0.17.10.2)
bionic Not vulnerable
(8u162-b12-1)
cosmic Not vulnerable
(8u162-b12-1)
disco Not vulnerable
(8u162-b12-1)
eoan Not vulnerable
(8u162-b12-1)
focal Not vulnerable
(8u162-b12-1)
groovy Not vulnerable
(8u162-b12-1)
hirsute Not vulnerable
(8u162-b12-1)
impish Not vulnerable
(8u162-b12-1)
jammy Not vulnerable
(8u162-b12-1)
kinetic Not vulnerable
(8u162-b12-1)
lunar Not vulnerable
(8u162-b12-1)
trusty Does not exist

upstream
Released (8u162-b12-1)
xenial
Released (8u162-b12-0ubuntu0.16.04.2)
Patches:
upstream: http://hg.openjdk.java.net/jdk8u/jdk8u/jdk/rev/6c4b009c1573
openjdk-9
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

trusty Does not exist

upstream
Released (9.0.4+12-1)
xenial Ignored
(no longer supported by upstream)

Severity score breakdown

Parameter Value
Base score 8.3
Attack vector Network
Attack complexity High
Privileges required None
User interaction Required
Scope Changed
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H