Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-2999

Published: 16 October 2019

Vulnerability in the Java SE product of Oracle Java SE (component: Javadoc). Supported versions that are affected are Java SE: 7u231, 8u221, 11.0.4 and 13. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE accessible data as well as unauthorized read access to a subset of Java SE accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 4.7 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N).

From the Ubuntu Security Team

It was discovered that the JavaDoc generator in OpenJDK did not properly filter out some HTML elements properly, including documentation comments in Java source code. An attacker could possibly use this to craft a Cross-Site Scripting attack.

Priority

Medium

Cvss 3 Severity Score

4.7

Score breakdown

Status

Package Release Status
openjdk-12
Launchpad, Ubuntu, Debian
bionic Does not exist

disco Ignored
(end of life)
eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

openjdk-13
Launchpad, Ubuntu, Debian
bionic Does not exist

disco Ignored
(end of life)
eoan Ignored
(end of life)
focal Ignored
(superseded by openjdk-17)
groovy Ignored
(end of life)
hirsute Does not exist

impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

openjdk-7
Launchpad, Ubuntu, Debian
bionic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

openjdk-8
Launchpad, Ubuntu, Debian
bionic
Released (8u232-b09-0ubuntu1~18.04.1)
disco
Released (8u232-b09-0ubuntu1~19.04.1)
eoan
Released (8u232-b09-0ubuntu1.1)
focal Not vulnerable
(8u232-b09-1)
groovy Not vulnerable
(8u232-b09-1)
hirsute Not vulnerable
(8u232-b09-1)
impish Not vulnerable
(8u232-b09-1)
jammy Not vulnerable
(8u232-b09-1)
kinetic Not vulnerable
(8u232-b09-1)
lunar Not vulnerable
(8u232-b09-1)
trusty Does not exist

upstream Needs triage

xenial
Released (8u232-b09-0ubuntu1~16.04.1)
openjdk-lts
Launchpad, Ubuntu, Debian
bionic
Released (11.0.5+10-0ubuntu1.1~18.04)
disco
Released (11.0.5+10-0ubuntu1.1~19.04)
eoan
Released (11.0.5+10-0ubuntu1.1)
focal Not vulnerable
(11.0.5+10-2ubuntu1)
groovy Not vulnerable
(11.0.5+10-2ubuntu1)
hirsute Not vulnerable
(11.0.5+10-2ubuntu1)
impish Not vulnerable
(11.0.5+10-2ubuntu1)
jammy Not vulnerable
(11.0.5+10-2ubuntu1)
kinetic Not vulnerable
(11.0.5+10-2ubuntu1)
lunar Not vulnerable
(11.0.5+10-2ubuntu1)
trusty Does not exist

upstream
Released (11.0.5+10-1)
xenial Does not exist

Patches:
upstream: http://hg.openjdk.java.net/jdk-updates/jdk11u/rev/8c845115ac95

Severity score breakdown

Parameter Value
Base score 4.7
Attack vector Network
Attack complexity High
Privileges required None
User interaction Required
Scope Changed
Confidentiality Low
Integrity impact Low
Availability impact None
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N