Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-2422

Published: 16 January 2019

Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Libraries). Supported versions that are affected are Java SE: 7u201, 8u192 and 11.0.1; Java SE Embedded: 8u191. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 3.1 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N).

From the Ubuntu Security Team

It was discovered that a memory disclosure issue existed in the OpenJDK Library subsystem. An attacker could use this to expose sensitive information and possibly bypass Java sandbox restrictions.

Priority

Low

Cvss 3 Severity Score

3.1

Score breakdown

Status

Package Release Status
openjdk-6
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

impish Does not exist

jammy Does not exist

trusty Does not exist
(trusty was needs-triage)
upstream Needs triage

xenial Does not exist

openjdk-7
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

impish Does not exist

jammy Does not exist

trusty
Released (7u211-2.6.17-0ubuntu0.1)
upstream Needs triage

xenial Does not exist

openjdk-8
Launchpad, Ubuntu, Debian
bionic
Released (8u191-b12-2ubuntu0.18.04.1)
cosmic
Released (8u191-b12-2ubuntu0.18.10.1)
disco
Released (8u191-b12-2ubuntu0.19.04.1)
eoan Not vulnerable
(8u212-b01-1)
focal Not vulnerable
(8u212-b01-1)
groovy Not vulnerable
(8u212-b01-1)
hirsute Not vulnerable
(8u212-b01-1)
impish Not vulnerable
(8u212-b01-1)
jammy Not vulnerable
(8u212-b01-1)
trusty Does not exist

upstream Needs triage

xenial
Released (8u191-b12-2ubuntu0.16.04.1)
openjdk-9
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

impish Does not exist

jammy Does not exist

trusty Does not exist

upstream Needs triage

xenial Not vulnerable

openjdk-lts
Launchpad, Ubuntu, Debian
bionic
Released (11.0.2+9-3ubuntu1~18.04.3)
cosmic
Released (11.0.1+13-3ubuntu3.18.10.1)
disco
Released (11.0.1+13-3ubuntu3.19.04.1)
eoan
Released (11.0.1+13-3ubuntu3.19.04.1)
focal
Released (11.0.1+13-3ubuntu3.19.04.1)
groovy
Released (11.0.1+13-3ubuntu3.19.04.1)
hirsute
Released (11.0.1+13-3ubuntu3.19.04.1)
impish
Released (11.0.1+13-3ubuntu3.19.04.1)
jammy
Released (11.0.1+13-3ubuntu3.19.04.1)
trusty Does not exist

upstream Needs triage

xenial Does not exist

Severity score breakdown

Parameter Value
Base score 3.1
Attack vector Network
Attack complexity High
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality Low
Integrity impact None
Availability impact None
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N