Input validation error in openjdk8 (Alpine package)



Published: 2019-08-01
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-2842
CWE-ID CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
openjdk8 (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Input validation error

EUVDB-ID: #VU33426

Risk: Low

CVSSv3.1: 3.2 [AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-2842

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE. Note: This vulnerability applies to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input. A remote attacker can Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., via a web service which supplies data to the APIs. CVSS 3.0 Base Score 3.7 (Availability impacts).

Mitigation

Install update from vendor's website.

Vulnerable software versions

openjdk8 (Alpine package): 8.212.04-r0 - 8.212.04-r1

External links

http://git.alpinelinux.org/aports/commit/?id=4f0b80be4d1631483abd619e7d7e6c6502a1e350
http://git.alpinelinux.org/aports/commit/?id=61f36dcfec3adec2c787ad04f714132ed9a28e59
http://git.alpinelinux.org/aports/commit/?id=8ea9e2acc8dcf91473a18399ea0d9c857def70f2
http://git.alpinelinux.org/aports/commit/?id=9ad60b3171f76e5694a6a915357f9e047ae50f81
http://git.alpinelinux.org/aports/commit/?id=b9488d1543bd0ed444b50eff99b3d5f557b6c284


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###