gsd-2018-12539
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
In Eclipse OpenJ9 version 0.8, users other than the process owner may be able to use Java Attach API to connect to an Eclipse OpenJ9 or IBM JVM on the same machine and use Attach API operations, which includes the ability to execute untrusted native code. Attach API is enabled by default on Windows, Linux and AIX JVMs and can be disabled using the command line option -Dcom.ibm.tools.attach.enable=no.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2018-12539",
    "description": "In Eclipse OpenJ9 version 0.8, users other than the process owner may be able to use Java Attach API to connect to an Eclipse OpenJ9 or IBM JVM on the same machine and use Attach API operations, which includes the ability to execute untrusted native code. Attach API is enabled by default on Windows, Linux and AIX JVMs and can be disabled using the command line option -Dcom.ibm.tools.attach.enable=no.",
    "id": "GSD-2018-12539",
    "references": [
      "https://www.suse.com/security/cve/CVE-2018-12539.html",
      "https://access.redhat.com/errata/RHSA-2018:2713",
      "https://access.redhat.com/errata/RHSA-2018:2712",
      "https://access.redhat.com/errata/RHSA-2018:2576",
      "https://access.redhat.com/errata/RHSA-2018:2575",
      "https://access.redhat.com/errata/RHSA-2018:2569",
      "https://access.redhat.com/errata/RHSA-2018:2568"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2018-12539"
      ],
      "details": "In Eclipse OpenJ9 version 0.8, users other than the process owner may be able to use Java Attach API to connect to an Eclipse OpenJ9 or IBM JVM on the same machine and use Attach API operations, which includes the ability to execute untrusted native code. Attach API is enabled by default on Windows, Linux and AIX JVMs and can be disabled using the command line option -Dcom.ibm.tools.attach.enable=no.",
      "id": "GSD-2018-12539",
      "modified": "2023-12-13T01:22:29.816980Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "security@eclipse.org",
        "ID": "CVE-2018-12539",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "Eclipse OpenJ9",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "=",
                          "version_value": "0.8"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "The Eclipse Foundation"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "In Eclipse OpenJ9 version 0.8, users other than the process owner may be able to use Java Attach API to connect to an Eclipse OpenJ9 or IBM JVM on the same machine and use Attach API operations, which includes the ability to execute untrusted native code. Attach API is enabled by default on Windows, Linux and AIX JVMs and can be disabled using the command line option -Dcom.ibm.tools.attach.enable=no."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "CWE-419: Unprotected Primary Channel"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "RHSA-2018:2713",
            "refsource": "REDHAT",
            "url": "https://access.redhat.com/errata/RHSA-2018:2713"
          },
          {
            "name": "RHSA-2018:2575",
            "refsource": "REDHAT",
            "url": "https://access.redhat.com/errata/RHSA-2018:2575"
          },
          {
            "name": "RHSA-2018:2576",
            "refsource": "REDHAT",
            "url": "https://access.redhat.com/errata/RHSA-2018:2576"
          },
          {
            "name": "RHSA-2018:2568",
            "refsource": "REDHAT",
            "url": "https://access.redhat.com/errata/RHSA-2018:2568"
          },
          {
            "name": "RHSA-2018:2569",
            "refsource": "REDHAT",
            "url": "https://access.redhat.com/errata/RHSA-2018:2569"
          },
          {
            "name": "RHSA-2018:2712",
            "refsource": "REDHAT",
            "url": "https://access.redhat.com/errata/RHSA-2018:2712"
          },
          {
            "name": "1041765",
            "refsource": "SECTRACK",
            "url": "http://www.securitytracker.com/id/1041765"
          },
          {
            "name": "105126",
            "refsource": "BID",
            "url": "http://www.securityfocus.com/bid/105126"
          },
          {
            "name": "https://bugs.eclipse.org/bugs/show_bug.cgi?id=534589",
            "refsource": "CONFIRM",
            "url": "https://bugs.eclipse.org/bugs/show_bug.cgi?id=534589"
          },
          {
            "name": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html",
            "refsource": "MISC",
            "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:eclipse:openj9:0.8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:oracle:enterprise_manager_base_platform:13.2.0.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:enterprise_manager_base_platform:13.3.0.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "security@eclipse.org",
          "ID": "CVE-2018-12539"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "In Eclipse OpenJ9 version 0.8, users other than the process owner may be able to use Java Attach API to connect to an Eclipse OpenJ9 or IBM JVM on the same machine and use Attach API operations, which includes the ability to execute untrusted native code. Attach API is enabled by default on Windows, Linux and AIX JVMs and can be disabled using the command line option -Dcom.ibm.tools.attach.enable=no."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-502"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugs.eclipse.org/bugs/show_bug.cgi?id=534589",
              "refsource": "CONFIRM",
              "tags": [
                "Issue Tracking",
                "Third Party Advisory"
              ],
              "url": "https://bugs.eclipse.org/bugs/show_bug.cgi?id=534589"
            },
            {
              "name": "105126",
              "refsource": "BID",
              "tags": [
                "Third Party Advisory",
                "VDB Entry"
              ],
              "url": "http://www.securityfocus.com/bid/105126"
            },
            {
              "name": "RHSA-2018:2569",
              "refsource": "REDHAT",
              "tags": [
                "Not Applicable",
                "Third Party Advisory"
              ],
              "url": "https://access.redhat.com/errata/RHSA-2018:2569"
            },
            {
              "name": "RHSA-2018:2568",
              "refsource": "REDHAT",
              "tags": [
                "Not Applicable",
                "Third Party Advisory"
              ],
              "url": "https://access.redhat.com/errata/RHSA-2018:2568"
            },
            {
              "name": "RHSA-2018:2576",
              "refsource": "REDHAT",
              "tags": [
                "Not Applicable",
                "Third Party Advisory"
              ],
              "url": "https://access.redhat.com/errata/RHSA-2018:2576"
            },
            {
              "name": "RHSA-2018:2575",
              "refsource": "REDHAT",
              "tags": [
                "Not Applicable",
                "Third Party Advisory"
              ],
              "url": "https://access.redhat.com/errata/RHSA-2018:2575"
            },
            {
              "name": "RHSA-2018:2713",
              "refsource": "REDHAT",
              "tags": [
                "Not Applicable",
                "Third Party Advisory"
              ],
              "url": "https://access.redhat.com/errata/RHSA-2018:2713"
            },
            {
              "name": "RHSA-2018:2712",
              "refsource": "REDHAT",
              "tags": [
                "Not Applicable",
                "Third Party Advisory"
              ],
              "url": "https://access.redhat.com/errata/RHSA-2018:2712"
            },
            {
              "name": "1041765",
              "refsource": "SECTRACK",
              "tags": [
                "Third Party Advisory",
                "VDB Entry"
              ],
              "url": "http://www.securitytracker.com/id/1041765"
            },
            {
              "name": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html",
              "refsource": "MISC",
              "tags": [
                "Patch",
                "Third Party Advisory"
              ],
              "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "acInsufInfo": false,
          "cvssV2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.6,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "exploitabilityScore": 3.9,
          "impactScore": 6.4,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "MEDIUM",
          "userInteractionRequired": false
        },
        "baseMetricV3": {
          "cvssV3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "exploitabilityScore": 1.8,
          "impactScore": 5.9
        }
      },
      "lastModifiedDate": "2019-10-09T23:34Z",
      "publishedDate": "2018-08-14T19:29Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...