CVE-2018-2634

Public on 2018-01-18
Modified on 2018-03-23
Description
The JGSS component of OpenJDK ignores the value of the javax.security.auth.useSubjectCredsOnly property when using HTTP/SPNEGO authentication and always uses global credentials. It was discovered that this could cause global credentials to be unexpectedly used by an untrusted Java application.
Severity
Important severity
Important
CVSS v3 Base Score
6.8
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 1 java-1.7.0-openjdk 2018-03-21 ALAS-2018-974 Fixed
Amazon Linux 1 java-1.8.0-openjdk 2018-02-07 ALAS-2018-949 Fixed
Amazon Linux 2 - Core java-1.8.0-openjdk 2018-02-07 ALAS2-2018-949 Fixed

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 6.8 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N
NVD CVSSv2 4.3 AV:N/AC:M/Au:N/C:P/I:N/A:N
NVD CVSSv3 6.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N