Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-3149

Publication date 16 October 2018

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

8.3 · High

Score breakdown

Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: JNDI). Supported versions that are affected are Java SE: 6u201, 7u191, 8u182 and 11; Java SE Embedded: 8u181; JRockit: R28.3.19. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Java SE Embedded, JRockit, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java SE, Java SE Embedded, JRockit. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g. code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g. through a web service which supplies data to the APIs. CVSS 3.0 Base Score 8.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H).

From the Ubuntu Security Team

It was discovered that the Java Naming and Directory Interface (JNDI) implementation in OpenJDK did not properly enforce restrictions specified by system properties in some situations. An attacker could potentially use this to execute arbitrary code.

Status

Package Ubuntu Release Status
openjdk-7 18.10 cosmic Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty
Fixed 7u181-2.6.14-0ubuntu0.3
openjdk-8 18.10 cosmic
Fixed 8u191-b12-0ubuntu0.18.10.1
18.04 LTS bionic
Fixed 8u191-b12-0ubuntu0.18.04.1
16.04 LTS xenial
Fixed 8u181-b13-1ubuntu0.16.04.1
14.04 LTS trusty Not in release
openjdk-lts 18.10 cosmic
Fixed 11.0.1+13-2ubuntu1
18.04 LTS bionic
Fixed 10.0.2+13-1ubuntu0.18.04.3
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release

Severity score breakdown

Parameter Value
Base score 8.3 · High
Attack vector Network
Attack complexity High
Privileges required None
User interaction Required
Scope Changed
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H

References

Related Ubuntu Security Notices (USN)

    • USN-3824-1
    • OpenJDK 7 vulnerabilities
    • 16 November 2018
    • USN-3804-1
    • OpenJDK vulnerabilities
    • 30 October 2018

Other references