Input validation error in openjdk8 (Alpine package)



Published: 2018-10-09
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-2938
CWE-ID CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
openjdk8 (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Input validation error

EUVDB-ID: #VU33759

Risk: High

CVSSv3.1: 7.8 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-2938

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to execute arbitrary code.

Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Java DB). Supported versions that are affected are Java SE: 6u191, 7u181 and 8u172. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. While the vulnerability is in Java SE, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java SE. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVE-2018-2938 addresses CVE-2018-1313. CVSS 3.0 Base Score 9.0 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H).

Mitigation

Install update from vendor's website.

Vulnerable software versions

openjdk8 (Alpine package): 8.171.11-r0 - 8.171.11-r2

CPE2.3 External links

http://git.alpinelinux.org/aports/commit/?id=ded1603ed10749cd90f410f5eba30e91d1c93c6e
http://git.alpinelinux.org/aports/commit/?id=a062ffc9e8b823fecbae65d23dae5f9c4b72b7f9
http://git.alpinelinux.org/aports/commit/?id=abd4eb399ba5d7a42b64764eded97622c6be29c2
http://git.alpinelinux.org/aports/commit/?id=b40f23f8d0765c072759e2a479ed8d550deab9aa
http://git.alpinelinux.org/aports/commit/?id=0a5db24a9098c540a6a120e62a594f36b5218a26


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###