Improper access control in openjdk8 (Alpine package)



Published: 2019-05-03
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-2698
CWE-ID CWE-284
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
openjdk8 (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Improper access control

EUVDB-ID: #VU33461

Risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-2698

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to execute arbitrary code.

Vulnerability in the Java SE component of Oracle Java SE (subcomponent: 2D). Supported versions that are affected are Java SE: 7u211 and 8u202. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks of this vulnerability can result in takeover of Java SE. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 8.1 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H).

Mitigation

Install update from vendor's website.

Vulnerable software versions

openjdk8 (Alpine package): 8.201.08-r0 - 8.201.08-r1

CPE2.3 External links

http://git.alpinelinux.org/aports/commit/?id=0cb25ad2948d64c14853aeac4d4ac48b84734992
http://git.alpinelinux.org/aports/commit/?id=46badd1aabd3375ae4b41c7194bc448f74b2ea4a
http://git.alpinelinux.org/aports/commit/?id=cd99b6e6995c646abc19835fdaf4074b1d1d9d6e
http://git.alpinelinux.org/aports/commit/?id=f0ba0b43d55c6da8734fa9b42276c65e19a3cdd3


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###