CVE-2019-2422 Affecting openjdk8 package, versions <8.201.08-r0


0.0
low

Snyk CVSS

    Attack Complexity High
    User Interaction Required

    Threat Intelligence

    EPSS 0.26% (65th percentile)
Expand this section
NVD
3.1 low
Expand this section
SUSE
3.1 low
Expand this section
Red Hat
3.1 low

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-ALPINE38-OPENJDK8-344671
  • published 16 Jan 2019
  • disclosed 16 Jan 2019

How to fix?

Upgrade Alpine:3.8 openjdk8 to version 8.201.08-r0 or higher.

NVD Description

Note: Versions mentioned in the description apply only to the upstream openjdk8 package and not the openjdk8 package as distributed by Alpine. See How to fix? for Alpine:3.8 relevant fixed versions and status.

Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Libraries). Supported versions that are affected are Java SE: 7u201, 8u192 and 11.0.1; Java SE Embedded: 8u191. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 3.1 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N).

References