CVE-2018-2629
Public on 2018-01-18
Modified on 2018-03-23
Description
It was discovered that the JGSS component of OpenJDK failed to properly handle GSS context in the native GSS library wrapper in certain cases. A remote attacker could possibly make a Java application using JGSS to use a previously freed context.
Severity
CVSS v3 Base Score
See breakdown
Affected Packages
Platform | Package | Release Date | Advisory | Status |
---|---|---|---|---|
Amazon Linux 1 | java-1.7.0-openjdk | 2018-03-21 | ALAS-2018-974 | Fixed |
Amazon Linux 1 | java-1.8.0-openjdk | 2018-02-07 | ALAS-2018-949 | Fixed |
Amazon Linux 2 - Core | java-1.8.0-openjdk | 2018-02-07 | ALAS2-2018-949 | Fixed |
CVSS Scores
Score Type | Score | Vector | |
---|---|---|---|
Amazon Linux | CVSSv3 | 5.3 | CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N |
NVD | CVSSv3 | 5.3 | CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N |
NVD | CVSSv2 | 2.6 | AV:N/AC:H/Au:N/C:N/I:P/A:N |