Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-2786

Publication date 23 July 2019

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

3.4 · Low

Score breakdown

Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Security). Supported versions that are affected are Java SE: 8u212, 11.0.3 and 12.0.1; Java SE Embedded: 8u211. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Java SE Embedded, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 3.4 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N).

From the Ubuntu Security Team

It was discovered that OpenJDK did not properly restrict privileges in certain situations. An attacker could use this to specially construct an untrusted Java application or applet that could escape sandbox restrictions.

Status

Package Ubuntu Release Status
openjdk-12 19.10 eoan Not in release
19.04 disco Ignored
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
openjdk-8 19.10 eoan
Not affected
19.04 disco
Fixed 8u222-b10-1ubuntu1~19.04.1
18.04 LTS bionic
Fixed 8u222-b10-1ubuntu1~18.04.1
16.04 LTS xenial
Fixed 8u222-b10-1ubuntu1~16.04.1
14.04 LTS trusty Not in release
openjdk-lts 19.10 eoan
Not affected
19.04 disco
Fixed 11.0.4+11-1ubuntu2~19.04
18.04 LTS bionic
Fixed 11.0.4+11-1ubuntu2~18.04.3
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
openjdk-lts

Severity score breakdown

Parameter Value
Base score 3.4 · Low
Attack vector Network
Attack complexity High
Privileges required None
User interaction Required
Scope Changed
Confidentiality Low
Integrity impact None
Availability impact None
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N