Executive Summary

Summary
Title OpenJDK vulnerabilities
Informations
Name USN-3975-1 First vendor Publication 2019-05-13
Vendor Ubuntu Last vendor Modification 2019-05-13
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 19.04 - Ubuntu 18.10 - Ubuntu 18.04 LTS - Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in OpenJDK.

Software Description: - openjdk-lts: Open Source Java implementation - openjdk-8: Open Source Java implementation

Details:

It was discovered that the BigDecimal implementation in OpenJDK performed excessive computation when given certain values. An attacker could use this to cause a denial of service (excessive CPU usage). (CVE-2019-2602)

Corwin de Boor and Robert Xiao discovered that the RMI registry implementation in OpenJDK did not properly select the correct skeleton class in some situations. An attacker could use this to possibly escape Java sandbox restrictions. (CVE-2019-2684)

Mateusz Jurczyk discovered a vulnerability in the 2D component of OpenJDK. An attacker could use this to possibly escape Java sandbox restrictions. This issue only affected OpenJDK 8 in Ubuntu 16.04 LTS. (CVE-2019-2697)

Mateusz Jurczyk discovered a vulnerability in the font layout engine of OpenJDK's 2D component. An attacker could use this to possibly escape Java sandbox restrictions. This issue only affected OpenJDK 8 in Ubuntu 16.04 LTS. (CVE-2019-2698)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 19.04:
openjdk-11-jdk 11.0.3+7-1ubuntu2~19.04.1
openjdk-11-jdk-headless 11.0.3+7-1ubuntu2~19.04.1
openjdk-11-jre 11.0.3+7-1ubuntu2~19.04.1
openjdk-11-jre-headless 11.0.3+7-1ubuntu2~19.04.1

Ubuntu 18.10:
openjdk-11-jdk 11.0.3+7-1ubuntu2~18.10.1
openjdk-11-jdk-headless 11.0.3+7-1ubuntu2~18.10.1
openjdk-11-jre 11.0.3+7-1ubuntu2~18.10.1
openjdk-11-jre-headless 11.0.3+7-1ubuntu2~18.10.1

Ubuntu 18.04 LTS:
openjdk-11-jdk 11.0.3+7-1ubuntu2~18.04.1
openjdk-11-jdk-headless 11.0.3+7-1ubuntu2~18.04.1
openjdk-11-jre 11.0.3+7-1ubuntu2~18.04.1
openjdk-11-jre-headless 11.0.3+7-1ubuntu2~18.04.1

Ubuntu 16.04 LTS:
openjdk-8-jdk 8u212-b03-0ubuntu1.16.04.1
openjdk-8-jdk-headless 8u212-b03-0ubuntu1.16.04.1
openjdk-8-jre 8u212-b03-0ubuntu1.16.04.1
openjdk-8-jre-headless 8u212-b03-0ubuntu1.16.04.1
openjdk-8-jre-jamvm 8u212-b03-0ubuntu1.16.04.1

This update uses a new upstream release, which includes additional bug fixes. After a standard system update you need to restart any Java applications or applets to make all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3975-1
CVE-2019-2602, CVE-2019-2684, CVE-2019-2697, CVE-2019-2698

Package Information:
https://launchpad.net/ubuntu/+source/openjdk-lts/11.0.3+7-1ubuntu2~19.04.1
https://launchpad.net/ubuntu/+source/openjdk-lts/11.0.3+7-1ubuntu2~18.10.1
https://launchpad.net/ubuntu/+source/openjdk-lts/11.0.3+7-1ubuntu2~18.04.1
https://launchpad.net/ubuntu/+source/openjdk-8/8u212-b03-0ubuntu1.16.04.1

Original Source

Url : http://www.ubuntu.com/usn/USN-3975-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 41
Application 484
Application 3
Application 3
Application 5
Application 5
Application 1
Application 1
Os 5
Os 2
Os 2
Os 1
Os 2
Os 4
Os 2
Os 3
Os 3
Os 2

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2019-05-14 00:18:39
  • First insertion