Improper access control in openjdk8 (Alpine package)



Published: 2019-08-01
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-2745
CWE-ID CWE-284
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
openjdk8 (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Improper access control

EUVDB-ID: #VU33421

Risk: Low

CVSSv3.1: 4.5 [CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-2745

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a local non-authenticated attacker to gain access to sensitive information.

Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Security). Supported versions that are affected are Java SE: 7u221, 8u212 and 11.0.3. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where Java SE executes to compromise Java SE. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Java SE accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 5.1 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N).

Mitigation

Install update from vendor's website.

Vulnerable software versions

openjdk8 (Alpine package): 8.212.04-r0 - 8.212.04-r1

External links

http://git.alpinelinux.org/aports/commit/?id=4f0b80be4d1631483abd619e7d7e6c6502a1e350
http://git.alpinelinux.org/aports/commit/?id=61f36dcfec3adec2c787ad04f714132ed9a28e59
http://git.alpinelinux.org/aports/commit/?id=8ea9e2acc8dcf91473a18399ea0d9c857def70f2
http://git.alpinelinux.org/aports/commit/?id=9ad60b3171f76e5694a6a915357f9e047ae50f81
http://git.alpinelinux.org/aports/commit/?id=b9488d1543bd0ed444b50eff99b3d5f557b6c284


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###