Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-2766

Published: 23 July 2019

Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Networking). Supported versions that are affected are Java SE: 7u221, 8u212, 11.0.3 and 12.0.1; Java SE Embedded: 8u211. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 3.1 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N).

Notes

AuthorNote
sbeattie
file:// url handler on windows

Priority

Medium

Cvss 3 Severity Score

3.1

Score breakdown

Status

Package Release Status
openjdk-8
Launchpad, Ubuntu, Debian
trusty Does not exist

bionic Not vulnerable
(windows only)
disco Not vulnerable
(windows only)
upstream
Released (8u222-b10-1)
xenial Not vulnerable
(windows only)
openjdk-12
Launchpad, Ubuntu, Debian
bionic Does not exist

disco Not vulnerable
(windows only)
trusty Does not exist

upstream
Released (12.0.2+9-1)
xenial Does not exist

openjdk-7
Launchpad, Ubuntu, Debian
bionic Does not exist

disco Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

openjdk-lts
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(windows only)
disco Not vulnerable
(windows only)
trusty Does not exist

upstream
Released (11.0.4+11-1)
xenial Does not exist

Severity score breakdown

Parameter Value
Base score 3.1
Attack vector Network
Attack complexity High
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality Low
Integrity impact None
Availability impact None
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N