Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-2684

Published: 23 April 2019

Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: RMI). Supported versions that are affected are Java SE: 7u211, 8u202, 11.0.2 and 12; Java SE Embedded: 8u201. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 5.9 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N).

From the Ubuntu Security Team

Corwin de Boor and Robert Xiao discovered that the RMI registry implementation in OpenJDK did not properly select the correct skeleton class in some situations. An attacker could use this to possibly escape Java sandbox restrictions.

Priority

Medium

Cvss 3 Severity Score

5.9

Score breakdown

Status

Package Release Status
icedtea-web
Launchpad, Ubuntu, Debian
bionic Not vulnerable

cosmic Not vulnerable

disco Not vulnerable

eoan Not vulnerable

focal Not vulnerable

groovy Not vulnerable

hirsute Not vulnerable

impish Not vulnerable

jammy Not vulnerable

trusty Does not exist
(trusty was needs-triage)
upstream Needs triage

xenial Not vulnerable

openjdk-12
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Ignored
(end of life)
eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

impish Does not exist

jammy Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

openjdk-6
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

impish Does not exist

jammy Does not exist

trusty Does not exist
(trusty was needs-triage)
upstream Needs triage

xenial Does not exist

openjdk-7
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

impish Does not exist

jammy Does not exist

trusty Does not exist
(trusty was needs-triage)
upstream Needs triage

xenial Does not exist

openjdk-8
Launchpad, Ubuntu, Debian
bionic
Released (8u212-b03-0ubuntu1.18.04.1)
cosmic
Released (8u212-b03-0ubuntu1.18.10.1)
disco
Released (8u212-b03-0ubuntu1)
eoan Not vulnerable
(8u212-b03-0ubuntu1)
focal Not vulnerable
(8u212-b03-0ubuntu1)
groovy Not vulnerable
(8u212-b03-0ubuntu1)
hirsute Not vulnerable
(8u212-b03-0ubuntu1)
impish Not vulnerable
(8u212-b03-0ubuntu1)
jammy Not vulnerable
(8u212-b03-0ubuntu1)
trusty Does not exist

upstream Needs triage

xenial
Released (8u212-b03-0ubuntu1.16.04.1)
Patches:
upstream: http://hg.openjdk.java.net/jdk8u/jdk8u/jdk/rev/52f3117d3120

openjdk-9
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

impish Does not exist

jammy Does not exist

trusty Does not exist

upstream Needs triage

xenial Not vulnerable

openjdk-lts
Launchpad, Ubuntu, Debian
bionic
Released (11.0.3+7-1ubuntu2~18.04.1)
cosmic
Released (11.0.3+7-1ubuntu2~18.10.1)
disco
Released (11.0.3+7-1ubuntu2~19.04.1)
eoan Not vulnerable
(11.0.4+1-1ubuntu1)
focal Not vulnerable
(11.0.4+1-1ubuntu1)
groovy Not vulnerable
(11.0.4+1-1ubuntu1)
hirsute Not vulnerable
(11.0.4+1-1ubuntu1)
impish Not vulnerable
(11.0.4+1-1ubuntu1)
jammy Not vulnerable
(11.0.4+1-1ubuntu1)
trusty Does not exist

upstream Needs triage

xenial Does not exist

Patches:

upstream: http://hg.openjdk.java.net/jdk-updates/jdk11u/rev/1084d119236b

Severity score breakdown

Parameter Value
Base score 5.9
Attack vector Network
Attack complexity High
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact High
Availability impact None
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N