Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-2745

Published: 23 July 2019

Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Security). Supported versions that are affected are Java SE: 7u221, 8u212 and 11.0.3. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where Java SE executes to compromise Java SE. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Java SE accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 5.1 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N).

From the Ubuntu Security Team

Keegan Ryan discovered that the ECC implementation in OpenJDK was not sufficiently resilient to side-channel attacks. An attacker could possibly use this to expose sensitive information.

Notes

AuthorNote
sbeattie
possibly does not affect openjdk-12

Priority

Medium

Cvss 3 Severity Score

5.1

Score breakdown

Status

Package Release Status
openjdk-7
Launchpad, Ubuntu, Debian
bionic Does not exist

disco Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

openjdk-8
Launchpad, Ubuntu, Debian
bionic
Released (8u222-b10-1ubuntu1~18.04.1)
disco
Released (8u222-b10-1ubuntu1~19.04.1)
trusty Does not exist

upstream
Released (8u222-b10-1)
xenial
Released (8u222-b10-1ubuntu1~16.04.1)
openjdk-lts
Launchpad, Ubuntu, Debian
bionic
Released (11.0.4+11-1ubuntu2~18.04.3)
disco
Released (11.0.4+11-1ubuntu2~19.04)
trusty Does not exist

upstream
Released (11.0.4+11-1)
xenial Does not exist

Patches:
upstream: http://hg.openjdk.java.net/jdk-updates/jdk11u/rev/640251cdca05
upstream: http://hg.openjdk.java.net/jdk-updates/jdk11u/rev/542feedcfedd

Severity score breakdown

Parameter Value
Base score 5.1
Attack vector Local
Attack complexity High
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact None
Availability impact None
Vector CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N