Improper access control in openjdk8 (Alpine package)



Published: 2019-05-03
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-2602
CWE-ID CWE-284
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
openjdk8 (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Improper access control

EUVDB-ID: #VU33427

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-2602

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform a denial of service (DoS) attack.

Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Libraries). Supported versions that are affected are Java SE: 7u211, 8u202, 11.0.2 and 12; Java SE Embedded: 8u201. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Java SE, Java SE Embedded. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.0 Base Score 7.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

Mitigation

Install update from vendor's website.

Vulnerable software versions

openjdk8 (Alpine package): 8.201.08-r0 - 8.212.04-r1

CPE2.3 External links

http://git.alpinelinux.org/aports/commit/?id=9ad60b3171f76e5694a6a915357f9e047ae50f81
http://git.alpinelinux.org/aports/commit/?id=0cb25ad2948d64c14853aeac4d4ac48b84734992
http://git.alpinelinux.org/aports/commit/?id=46badd1aabd3375ae4b41c7194bc448f74b2ea4a
http://git.alpinelinux.org/aports/commit/?id=cd99b6e6995c646abc19835fdaf4074b1d1d9d6e
http://git.alpinelinux.org/aports/commit/?id=f0ba0b43d55c6da8734fa9b42276c65e19a3cdd3


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###