Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-3139

Publication date 16 October 2018

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

3.1 · Low

Score breakdown

Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Networking). Supported versions that are affected are Java SE: 6u201, 7u191, 8u182 and 11; Java SE Embedded: 8u181. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g. code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g. code installed by an administrator). CVSS 3.0 Base Score 3.1 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N).

From the Ubuntu Security Team

Artem Smotrakov discovered that the HTTP client redirection handler implementation in OpenJDK did not clear potentially sensitive information in HTTP headers when following redirections to different hosts. An attacker could use this to expose sensitive information.

Read the notes from the security team

Status

Package Ubuntu Release Status
openjdk-7 18.10 cosmic Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty
Fixed 7u181-2.6.14-0ubuntu0.3
openjdk-8 18.10 cosmic
Fixed 8u191-b12-0ubuntu0.18.10.1
18.04 LTS bionic
Fixed 8u191-b12-0ubuntu0.18.04.1
16.04 LTS xenial
Fixed 8u181-b13-1ubuntu0.16.04.1
14.04 LTS trusty Not in release
openjdk-lts 18.10 cosmic
Fixed 11.0.1+13-2ubuntu1
18.04 LTS bionic
Fixed 10.0.2+13-1ubuntu0.18.04.3
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release

Notes


sbeattie

the release notes contain the following with respect to this issue: Better HTTP Redirection Support: In this release, the behavior of methods which application code uses to set request properties in java.net.HttpURLConnection has changed. When a redirect occurs automatically from the original destination server to a resource on a different server, then all such properties are cleared for the redirect and any subsequent redirects. If these properties are required to be set on the redirected requests, then the redirect responses should be handled by the application by calling HttpURLConnection.setInstanceFollowRedirects(false) for the original request.

Severity score breakdown

Parameter Value
Base score 3.1 · Low
Attack vector Network
Attack complexity High
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality Low
Integrity impact None
Availability impact None
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N