Action not permitted
Modal body text goes here.
wid-sec-w-2023-0524
Vulnerability from csaf_certbund
Published
2019-10-15 22:00
Modified
2023-02-28 23:00
Summary
Oracle Java SE: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Die Java Platform, Standard Edition (SE) ist eine Sammlung von Java-APIs (JDK) und der Java Laufzeit Umgebung (JRE).
Java Standard Edition (SE) Embedded ist die Laufzeitumgebung für die Java-Plattform des US-Unternehmens Oracle Corporation für Embedded Systems.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Oracle Java SE und Oracle Java SE Embedded ausnutzen, um dadurch die Integrität, Vertraulichkeit und Verfügbarkeit zu gefährden.
Betroffene Betriebssysteme
- UNIX
- Linux
- Windows
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Die Java Platform, Standard Edition (SE) ist eine Sammlung von Java-APIs (JDK) und der Java Laufzeit Umgebung (JRE).\r\nJava Standard Edition (SE) Embedded ist die Laufzeitumgebung f\u00fcr die Java-Plattform des US-Unternehmens Oracle Corporation f\u00fcr Embedded Systems.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Oracle Java SE und Oracle Java SE Embedded ausnutzen, um dadurch die Integrit\u00e4t, Vertraulichkeit und Verf\u00fcgbarkeit zu gef\u00e4hrden.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-0524 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2019/wid-sec-w-2023-0524.json" }, { "category": "self", "summary": "WID-SEC-2023-0524 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-0524" }, { "category": "external", "summary": "IBM Security Bulletin 6250887 vom 2023-03-01", "url": "https://www.cybersecurity-help.cz/vdb/SB2023030112" }, { "category": "external", "summary": "EMC Security Advisory 540031 vom 2020-01-07", "url": "https://www.dell.com/support/security/de-de/details/540031/DSA-2020-003-Dell-EMC-NetWorker-Runtime-Environment-Security-Update-for-Oracle-JRE-Vulnerabilities" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:14265-1 vom 2020-01-09", "url": "https://www.suse.com/support/update/announcement/2020/suse-su-202014265-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:14263-1 vom 2020-01-08", "url": "https://www.suse.com/support/update/announcement/2020/suse-su-202014263-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:0051-1 vom 2020-01-09", "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20200051-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:0025-1 vom 2020-01-07", "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20200025-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:0024-1 vom 2020-01-07", "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20200024-1.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:0046 vom 2020-01-07", "url": "https://access.redhat.com/errata/RHSA-2020:0046" }, { "category": "external", "summary": "Oracle Critical Patch Update Advisory - October 2019 vom 2019-10-15", "url": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html#AppendixJAVA" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3128 vom 2019-10-16", "url": "https://access.redhat.com/errata/RHSA-2019:3128" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3127 vom 2019-10-16", "url": "https://access.redhat.com/errata/RHSA-2019:3127" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3134 vom 2019-10-17", "url": "https://access.redhat.com/errata/RHSA-2019:3134" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3135 vom 2019-10-17", "url": "https://access.redhat.com/errata/RHSA-2019:3135" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3136 vom 2019-10-17", "url": "https://access.redhat.com/errata/RHSA-2019:3136" }, { "category": "external", "summary": "OpenJDK Vulnerability Advisory vom 2019-10-20", "url": "https://openjdk.java.net/groups/vulnerability/advisories/2019-10-15" }, { "category": "external", "summary": "Debian Security Advisory DSA-4546 vom 2019-10-21", "url": "http://www.debian.org/security/2019/dsa-4546" }, { "category": "external", "summary": "Debian Security Advisory DSA-4548 vom 2019-10-21", "url": "https://www.debian.org/security/2019/dsa-4548" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3158 vom 2019-10-22", "url": "https://access.redhat.com/errata/RHSA-2019:3158" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3157 vom 2019-10-22", "url": "https://access.redhat.com/errata/RHSA-2019:3157" }, { "category": "external", "summary": "CentOS Security Advisory CESA-2019:3158 vom 2019-10-23", "url": "http://centos-announce.2309468.n4.nabble.com/CentOS-announce-CESA-2019-3158-Moderate-CentOS-6-java-1-7-0-openjdk-Security-Update-tp4645730.html" }, { "category": "external", "summary": "CentOS Security Advisory CESA-2019:3136 vom 2019-10-23", "url": "http://centos-announce.2309468.n4.nabble.com/CentOS-announce-CESA-2019-3136-Important-CentOS-6-java-1-8-0-openjdk-Security-Update-tp4645731.html" }, { "category": "external", "summary": "CentOS Security Advisory CESA-2019:3127 vom 2019-10-23", "url": "http://centos-announce.2309468.n4.nabble.com/CentOS-announce-CESA-2019-3127-Important-CentOS-7-java-11-openjdk-Security-Update-tp4645733.html" }, { "category": "external", "summary": "CentOS Security Advisory CESA-2019:3157 vom 2019-10-23", "url": "http://centos-announce.2309468.n4.nabble.com/CentOS-announce-CESA-2019-3157-Moderate-CentOS-7-java-1-7-0-openjdk-Security-Update-tp4645736.html" }, { "category": "external", "summary": "CentOS Security Advisory CESA-2019:3128 vom 2019-10-23", "url": "http://centos-announce.2309468.n4.nabble.com/CentOS-announce-CESA-2019-3128-Important-CentOS-7-java-1-8-0-openjdk-Security-Update-tp4645732.html" }, { "category": "external", "summary": "Hitachi Security Information", "url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/hitachi-sec-2019-123/index.html" }, { "category": "external", "summary": "AVAYA Security Advisory ASA-2019-230 vom 2019-11-14", "url": "https://downloads.avaya.com/css/P8/documents/101062269" }, { "category": "external", "summary": "AVAYA Security Advisory ASA-2019-229 vom 2019-11-14", "url": "https://downloads.avaya.com/css/P8/documents/101062268" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:2998-1 vom 2019-11-19", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192998-1.html" }, { "category": "external", "summary": "EMC Security Advisory DSA-2019-169 vom 2019-11-26", "url": "https://www.dell.com/support/security/de-de/details/DOC-109298/DSA-2019-169-RSA%C2%AE-Authentication-Manager-Security-Update-for-Third-Party-Component-Vulnerabilities" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:3084-1 vom 2019-11-27", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20193084-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:3083-1 vom 2019-11-27", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20193083-1.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:4110 vom 2019-12-05", "url": "https://access.redhat.com/errata/RHSA-2019:4110" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:4109 vom 2019-12-05", "url": "https://access.redhat.com/errata/RHSA-2019:4109" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:4113 vom 2019-12-09", "url": "https://access.redhat.com/errata/RHSA-2019:4113" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:4115 vom 2019-12-09", "url": "https://access.redhat.com/errata/RHSA-2019:4115" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:3238-1 vom 2019-12-10", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20193238-1.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4223-1 vom 2019-12-18", "url": "https://usn.ubuntu.com/4223-1/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:0001-1 vom 2020-01-02", "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20200001-1.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:0006 vom 2020-01-02", "url": "https://access.redhat.com/errata/RHSA-2020:0006" }, { "category": "external", "summary": "McAfee Security Bulletin SB10315 vom 2020-05-14", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10315" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:2241 vom 2020-05-20", "url": "https://access.redhat.com/errata/RHSA-2020:2241" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:2237 vom 2020-05-20", "url": "https://access.redhat.com/errata/RHSA-2020:2237" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:2239 vom 2020-05-20", "url": "https://access.redhat.com/errata/RHSA-2020:2239" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:1685-1 vom 2020-06-19", "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-June/006985.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:1684-1 vom 2020-06-19", "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-June/006981.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:4005 vom 2020-09-29", "url": "https://access.redhat.com/errata/RHSA-2020:4005" }, { "category": "external", "summary": "AVAYA Security Advisory ASA-2020-138 vom 2020-10-18", "url": "https://downloads.avaya.com/css/P8/documents/101071521" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2020-4464 vom 2020-11-11", "url": "https://linux.oracle.com/errata/ELSA-2020-4464.html" }, { "category": "external", "summary": "EMC Security Advisory DSA-2020-184 vom 2021-02-21", "url": "https://www.dell.com/support/kbdoc/de-de/000153742/dsa-2020-184-dell-emc-data-protection-advisor-security-update-for-oracle-jre-october-2019-cpu-vulnerabilities" } ], "source_lang": "en-US", "title": "Oracle Java SE: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-02-28T23:00:00.000+00:00", "generator": { "date": "2024-02-15T17:17:23.762+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-0524", "initial_release_date": "2019-10-15T22:00:00.000+00:00", "revision_history": [ { "date": "2019-10-15T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2019-10-16T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2019-10-17T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2019-10-20T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von OpenJDK" }, { "date": "2019-10-20T22:00:00.000+00:00", "number": "5", "summary": "Version nicht vorhanden" }, { "date": "2019-10-21T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2019-10-21T22:00:00.000+00:00", "number": "7", "summary": "Version nicht vorhanden" }, { "date": "2019-10-22T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von CentOS aufgenommen" }, { "date": "2019-10-23T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von CentOS aufgenommen" }, { "date": "2019-10-31T23:00:00.000+00:00", "number": "10", "summary": "Neue Updates von HITACHI aufgenommen" }, { "date": "2019-11-13T23:00:00.000+00:00", "number": "11", "summary": "Neue Updates von AVAYA aufgenommen" }, { "date": "2019-11-18T23:00:00.000+00:00", "number": "12", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2019-11-25T23:00:00.000+00:00", "number": "13", "summary": "Neue Updates von EMC aufgenommen" }, { "date": "2019-11-26T23:00:00.000+00:00", "number": "14", "summary": "DELL URL korrigiert" }, { "date": "2019-11-27T23:00:00.000+00:00", "number": "15", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2019-12-05T23:00:00.000+00:00", "number": "16", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2019-12-08T23:00:00.000+00:00", "number": "17", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2019-12-09T23:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2019-12-10T23:00:00.000+00:00", "number": "19", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2019-12-17T23:00:00.000+00:00", "number": "20", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2020-01-01T23:00:00.000+00:00", "number": "21", "summary": "Referenz(en) aufgenommen: DLA 2023" }, { "date": "2020-01-02T23:00:00.000+00:00", "number": "22", "summary": "Neue Updates von SUSE und Red Hat aufgenommen" }, { "date": "2020-01-06T23:00:00.000+00:00", "number": "23", "summary": "Neue Updates von EMC aufgenommen" }, { "date": "2020-01-07T23:00:00.000+00:00", "number": "24", "summary": "Neue Updates von SUSE und Red Hat aufgenommen" }, { "date": "2020-01-08T23:00:00.000+00:00", "number": "25", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2020-01-09T23:00:00.000+00:00", "number": "26", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2020-05-13T22:00:00.000+00:00", "number": "27", "summary": "Neue Updates von McAfee aufgenommen" }, { "date": "2020-05-21T22:00:00.000+00:00", "number": "28", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2020-06-21T22:00:00.000+00:00", "number": "29", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2020-09-29T22:00:00.000+00:00", "number": "30", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2020-10-18T22:00:00.000+00:00", "number": "31", "summary": "Neue Updates von AVAYA aufgenommen" }, { "date": "2020-11-11T23:00:00.000+00:00", "number": "32", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2021-02-21T23:00:00.000+00:00", "number": "33", "summary": "Neue Updates von EMC aufgenommen" }, { "date": "2023-02-28T23:00:00.000+00:00", "number": "34", "summary": "Neue Updates von IBM aufgenommen" } ], "status": "final", "version": "34" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Avaya Aura Application Enablement Services", "product": { "name": "Avaya Aura Application Enablement Services", "product_id": "T015516", "product_identification_helper": { "cpe": "cpe:/a:avaya:aura_application_enablement_services:-" } } }, { "category": "product_name", "name": "Avaya Aura Communication Manager", "product": { "name": "Avaya Aura Communication Manager", "product_id": "T015126", "product_identification_helper": { "cpe": "cpe:/a:avaya:communication_manager:-" } } }, { "category": "product_name", "name": "Avaya Aura Session Manager", "product": { "name": "Avaya Aura Session Manager", "product_id": "T015127", "product_identification_helper": { "cpe": "cpe:/a:avaya:session_manager:-" } } }, { "category": "product_name", "name": "Avaya Aura System Manager", "product": { "name": "Avaya Aura System Manager", "product_id": "T015518", "product_identification_helper": { "cpe": "cpe:/a:avaya:aura_system_manager:-" } } }, { "category": "product_name", "name": "Avaya Web License Manager", "product": { "name": "Avaya Web License Manager", "product_id": "T016243", "product_identification_helper": { "cpe": "cpe:/a:avaya:web_license_manager:-" } } } ], "category": "vendor", "name": "Avaya" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "EMC NetWorker", "product": { "name": "EMC NetWorker", "product_id": "3479", "product_identification_helper": { "cpe": "cpe:/a:emc:networker:-" } } } ], "category": "vendor", "name": "EMC" }, { "branches": [ { "category": "product_name", "name": "Hitachi Command Suite", "product": { "name": "Hitachi Command Suite", "product_id": "T010951", "product_identification_helper": { "cpe": "cpe:/a:hitachi:command_suite:-" } } } ], "category": "vendor", "name": "Hitachi" }, { "branches": [ { "category": "product_name", "name": "IBM FlashSystem", "product": { "name": "IBM FlashSystem", "product_id": "T025159", "product_identification_helper": { "cpe": "cpe:/a:ibm:flashsystem:-" } } }, { "category": "product_name", "name": "IBM SAN Volume Controller", "product": { "name": "IBM SAN Volume Controller", "product_id": "T002782", "product_identification_helper": { "cpe": "cpe:/a:ibm:san_volume_controller:-" } } }, { "category": "product_name", "name": "IBM Storwize", "product": { "name": "IBM Storwize", "product_id": "T021621", "product_identification_helper": { "cpe": "cpe:/a:ibm:storwize:-" } } } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "category": "product_name", "name": "McAfee ePolicy Orchestrator", "product": { "name": "McAfee ePolicy Orchestrator", "product_id": "6798", "product_identification_helper": { "cpe": "cpe:/a:mcafee:epolicy_orchestrator:-" } } } ], "category": "vendor", "name": "McAfee" }, { "branches": [ { "category": "product_name", "name": "Open Source CentOS", "product": { "name": "Open Source CentOS", "product_id": "1727", "product_identification_helper": { "cpe": "cpe:/o:centos:centos:-" } } }, { "category": "product_name", "name": "Open Source OpenJDK", "product": { "name": "Open Source OpenJDK", "product_id": "580789", "product_identification_helper": { "cpe": "cpe:/a:oracle:openjdk:-" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "Oracle Java SE 7u231", "product": { "name": "Oracle Java SE 7u231", "product_id": "T015181", "product_identification_helper": { "cpe": "cpe:/a:oracle:java_se:7u231" } } }, { "category": "product_name", "name": "Oracle Java SE 8u221", "product": { "name": "Oracle Java SE 8u221", "product_id": "T015182", "product_identification_helper": { "cpe": "cpe:/a:oracle:java_se:8u221" } } }, { "category": "product_name", "name": "Oracle Java SE 11.0.4", "product": { "name": "Oracle Java SE 11.0.4", "product_id": "T015183", "product_identification_helper": { "cpe": "cpe:/a:oracle:java_se:11.0.4" } } }, { "category": "product_name", "name": "Oracle Java SE 13", "product": { "name": "Oracle Java SE 13", "product_id": "T015184", "product_identification_helper": { "cpe": "cpe:/a:oracle:java_se:13" } } } ], "category": "product_name", "name": "Java SE" }, { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" }, { "branches": [ { "category": "product_name", "name": "EMC Data Protection Advisor", "product": { "name": "EMC Data Protection Advisor", "product_id": "T010833", "product_identification_helper": { "cpe": "cpe:/a:emc:data_protection_advisor:-" } } } ], "category": "vendor", "name": "emc" }, { "branches": [ { "category": "product_name", "name": "Oracle Berkeley DB 8u221", "product": { "name": "Oracle Berkeley DB 8u221", "product_id": "T015185", "product_identification_helper": { "cpe": "cpe:/a:oracle:java_se_embedded:8u221" } } } ], "category": "vendor", "name": "oracle" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-11068", "notes": [ { "category": "description", "text": "In Oracle Java SE und Oracle Java SE Embedded existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\" und \"Integrity\" und \"Low\" f\u00fcr \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T010833", "T002782", "T015518", "67646", "T015516", "T010951", "T015127", "T015126", "T004914", "T016243", "T015185", "T021621", "T015184", "T015183", "3479", "2951", "T002207", "T015182", "T015181", "T000126", "580789", "6798", "T025159", "1727" ] }, "release_date": "2019-10-15T22:00:00Z", "title": "CVE-2019-11068" }, { "cve": "CVE-2019-2894", "notes": [ { "category": "description", "text": "In Oracle Java SE und Oracle Java SE Embedded existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\" und \"Integrity\" und \"Low\" f\u00fcr \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T010833", "T002782", "T015518", "67646", "T015516", "T010951", "T015127", "T015126", "T004914", "T016243", "T015185", "T021621", "T015184", "T015183", "3479", "2951", "T002207", "T015182", "T015181", "T000126", "580789", "6798", "T025159", "1727" ] }, "release_date": "2019-10-15T22:00:00Z", "title": "CVE-2019-2894" }, { "cve": "CVE-2019-2933", "notes": [ { "category": "description", "text": "In Oracle Java SE und Oracle Java SE Embedded existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\" und \"Integrity\" und \"Low\" f\u00fcr \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T010833", "T002782", "T015518", "67646", "T015516", "T010951", "T015127", "T015126", "T004914", "T016243", "T015185", "T021621", "T015184", "T015183", "3479", "2951", "T002207", "T015182", "T015181", "T000126", "580789", "6798", "T025159", "1727" ] }, "release_date": "2019-10-15T22:00:00Z", "title": "CVE-2019-2933" }, { "cve": "CVE-2019-2945", "notes": [ { "category": "description", "text": "In Oracle Java SE und Oracle Java SE Embedded existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\" und \"Integrity\" und \"Low\" f\u00fcr \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T010833", "T002782", "T015518", "67646", "T015516", "T010951", "T015127", "T015126", "T004914", "T016243", "T015185", "T021621", "T015184", "T015183", "3479", "2951", "T002207", "T015182", "T015181", "T000126", "580789", "6798", "T025159", "1727" ] }, "release_date": "2019-10-15T22:00:00Z", "title": "CVE-2019-2945" }, { "cve": "CVE-2019-2949", "notes": [ { "category": "description", "text": "In Oracle Java SE und Oracle Java SE Embedded existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\" und \"Integrity\" und \"Low\" f\u00fcr \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T010833", "T002782", "T015518", "67646", "T015516", "T010951", "T015127", "T015126", "T004914", "T016243", "T015185", "T021621", "T015184", "T015183", "3479", "2951", "T002207", "T015182", "T015181", "T000126", "580789", "6798", "T025159", "1727" ] }, "release_date": "2019-10-15T22:00:00Z", "title": "CVE-2019-2949" }, { "cve": "CVE-2019-2958", "notes": [ { "category": "description", "text": "In Oracle Java SE und Oracle Java SE Embedded existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\" und \"Integrity\" und \"Low\" f\u00fcr \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T010833", "T002782", "T015518", "67646", "T015516", "T010951", "T015127", "T015126", "T004914", "T016243", "T015185", "T021621", "T015184", "T015183", "3479", "2951", "T002207", "T015182", "T015181", "T000126", "580789", "6798", "T025159", "1727" ] }, "release_date": "2019-10-15T22:00:00Z", "title": "CVE-2019-2958" }, { "cve": "CVE-2019-2962", "notes": [ { "category": "description", "text": "In Oracle Java SE und Oracle Java SE Embedded existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\" und \"Integrity\" und \"Low\" f\u00fcr \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T010833", "T002782", "T015518", "67646", "T015516", "T010951", "T015127", "T015126", "T004914", "T016243", "T015185", "T021621", "T015184", "T015183", "3479", "2951", "T002207", "T015182", "T015181", "T000126", "580789", "6798", "T025159", "1727" ] }, "release_date": "2019-10-15T22:00:00Z", "title": "CVE-2019-2962" }, { "cve": "CVE-2019-2964", "notes": [ { "category": "description", "text": "In Oracle Java SE und Oracle Java SE Embedded existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\" und \"Integrity\" und \"Low\" f\u00fcr \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T010833", "T002782", "T015518", "67646", "T015516", "T010951", "T015127", "T015126", "T004914", "T016243", "T015185", "T021621", "T015184", "T015183", "3479", "2951", "T002207", "T015182", "T015181", "T000126", "580789", "6798", "T025159", "1727" ] }, "release_date": "2019-10-15T22:00:00Z", "title": "CVE-2019-2964" }, { "cve": "CVE-2019-2973", "notes": [ { "category": "description", "text": "In Oracle Java SE und Oracle Java SE Embedded existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\" und \"Integrity\" und \"Low\" f\u00fcr \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T010833", "T002782", "T015518", "67646", "T015516", "T010951", "T015127", "T015126", "T004914", "T016243", "T015185", "T021621", "T015184", "T015183", "3479", "2951", "T002207", "T015182", "T015181", "T000126", "580789", "6798", "T025159", "1727" ] }, "release_date": "2019-10-15T22:00:00Z", "title": "CVE-2019-2973" }, { "cve": "CVE-2019-2975", "notes": [ { "category": "description", "text": "In Oracle Java SE und Oracle Java SE Embedded existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\" und \"Integrity\" und \"Low\" f\u00fcr \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T010833", "T002782", "T015518", "67646", "T015516", "T010951", "T015127", "T015126", "T004914", "T016243", "T015185", "T021621", "T015184", "T015183", "3479", "2951", "T002207", "T015182", "T015181", "T000126", "580789", "6798", "T025159", "1727" ] }, "release_date": "2019-10-15T22:00:00Z", "title": "CVE-2019-2975" }, { "cve": "CVE-2019-2977", "notes": [ { "category": "description", "text": "In Oracle Java SE und Oracle Java SE Embedded existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\" und \"Integrity\" und \"Low\" f\u00fcr \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T010833", "T002782", "T015518", "67646", "T015516", "T010951", "T015127", "T015126", "T004914", "T016243", "T015185", "T021621", "T015184", "T015183", "3479", "2951", "T002207", "T015182", "T015181", "T000126", "580789", "6798", "T025159", "1727" ] }, "release_date": "2019-10-15T22:00:00Z", "title": "CVE-2019-2977" }, { "cve": "CVE-2019-2978", "notes": [ { "category": "description", "text": "In Oracle Java SE und Oracle Java SE Embedded existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\" und \"Integrity\" und \"Low\" f\u00fcr \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T010833", "T002782", "T015518", "67646", "T015516", "T010951", "T015127", "T015126", "T004914", "T016243", "T015185", "T021621", "T015184", "T015183", "3479", "2951", "T002207", "T015182", "T015181", "T000126", "580789", "6798", "T025159", "1727" ] }, "release_date": "2019-10-15T22:00:00Z", "title": "CVE-2019-2978" }, { "cve": "CVE-2019-2981", "notes": [ { "category": "description", "text": "In Oracle Java SE und Oracle Java SE Embedded existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\" und \"Integrity\" und \"Low\" f\u00fcr \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T010833", "T002782", "T015518", "67646", "T015516", "T010951", "T015127", "T015126", "T004914", "T016243", "T015185", "T021621", "T015184", "T015183", "3479", "2951", "T002207", "T015182", "T015181", "T000126", "580789", "6798", "T025159", "1727" ] }, "release_date": "2019-10-15T22:00:00Z", "title": "CVE-2019-2981" }, { "cve": "CVE-2019-2983", "notes": [ { "category": "description", "text": "In Oracle Java SE und Oracle Java SE Embedded existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\" und \"Integrity\" und \"Low\" f\u00fcr \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T010833", "T002782", "T015518", "67646", "T015516", "T010951", "T015127", "T015126", "T004914", "T016243", "T015185", "T021621", "T015184", "T015183", "3479", "2951", "T002207", "T015182", "T015181", "T000126", "580789", "6798", "T025159", "1727" ] }, "release_date": "2019-10-15T22:00:00Z", "title": "CVE-2019-2983" }, { "cve": "CVE-2019-2987", "notes": [ { "category": "description", "text": "In Oracle Java SE und Oracle Java SE Embedded existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\" und \"Integrity\" und \"Low\" f\u00fcr \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T010833", "T002782", "T015518", "67646", "T015516", "T010951", "T015127", "T015126", "T004914", "T016243", "T015185", "T021621", "T015184", "T015183", "3479", "2951", "T002207", "T015182", "T015181", "T000126", "580789", "6798", "T025159", "1727" ] }, "release_date": "2019-10-15T22:00:00Z", "title": "CVE-2019-2987" }, { "cve": "CVE-2019-2988", "notes": [ { "category": "description", "text": "In Oracle Java SE und Oracle Java SE Embedded existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\" und \"Integrity\" und \"Low\" f\u00fcr \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T010833", "T002782", "T015518", "67646", "T015516", "T010951", "T015127", "T015126", "T004914", "T016243", "T015185", "T021621", "T015184", "T015183", "3479", "2951", "T002207", "T015182", "T015181", "T000126", "580789", "6798", "T025159", "1727" ] }, "release_date": "2019-10-15T22:00:00Z", "title": "CVE-2019-2988" }, { "cve": "CVE-2019-2989", "notes": [ { "category": "description", "text": "In Oracle Java SE und Oracle Java SE Embedded existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\" und \"Integrity\" und \"Low\" f\u00fcr \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T010833", "T002782", "T015518", "67646", "T015516", "T010951", "T015127", "T015126", "T004914", "T016243", "T015185", "T021621", "T015184", "T015183", "3479", "2951", "T002207", "T015182", "T015181", "T000126", "580789", "6798", "T025159", "1727" ] }, "release_date": "2019-10-15T22:00:00Z", "title": "CVE-2019-2989" }, { "cve": "CVE-2019-2992", "notes": [ { "category": "description", "text": "In Oracle Java SE und Oracle Java SE Embedded existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\" und \"Integrity\" und \"Low\" f\u00fcr \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T010833", "T002782", "T015518", "67646", "T015516", "T010951", "T015127", "T015126", "T004914", "T016243", "T015185", "T021621", "T015184", "T015183", "3479", "2951", "T002207", "T015182", "T015181", "T000126", "580789", "6798", "T025159", "1727" ] }, "release_date": "2019-10-15T22:00:00Z", "title": "CVE-2019-2992" }, { "cve": "CVE-2019-2996", "notes": [ { "category": "description", "text": "In Oracle Java SE und Oracle Java SE Embedded existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\" und \"Integrity\" und \"Low\" f\u00fcr \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T010833", "T002782", "T015518", "67646", "T015516", "T010951", "T015127", "T015126", "T004914", "T016243", "T015185", "T021621", "T015184", "T015183", "3479", "2951", "T002207", "T015182", "T015181", "T000126", "580789", "6798", "T025159", "1727" ] }, "release_date": "2019-10-15T22:00:00Z", "title": "CVE-2019-2996" }, { "cve": "CVE-2019-2999", "notes": [ { "category": "description", "text": "In Oracle Java SE und Oracle Java SE Embedded existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\" und \"Integrity\" und \"Low\" f\u00fcr \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T010833", "T002782", "T015518", "67646", "T015516", "T010951", "T015127", "T015126", "T004914", "T016243", "T015185", "T021621", "T015184", "T015183", "3479", "2951", "T002207", "T015182", "T015181", "T000126", "580789", "6798", "T025159", "1727" ] }, "release_date": "2019-10-15T22:00:00Z", "title": "CVE-2019-2999" } ] }
cve-2019-2992
Vulnerability from cvelistv5
Published
2019-10-16 17:40
Modified
2024-10-01 16:24
Severity ?
EPSS score ?
Summary
Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: 2D). Supported versions that are affected are Java SE: 7u231, 8u221, 11.0.4 and 13; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Oracle Corporation | Java |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T19:12:08.988Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "name": "RHSA-2019:3134", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3134" }, { "name": "RHSA-2019:3135", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3135" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20191017-0001/" }, { "name": "RHSA-2019:3136", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3136" }, { "name": "DSA-4546", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2019/dsa-4546" }, { "name": "20191021 [SECURITY] [DSA 4548-1] openjdk-8 security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Oct/27" }, { "name": "20191021 [SECURITY] [DSA 4546-1] openjdk-11 security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Oct/31" }, { "name": "DSA-4548", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2019/dsa-4548" }, { "name": "RHSA-2019:3157", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3157" }, { "name": "RHSA-2019:3158", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3158" }, { "name": "openSUSE-SU-2019:2557", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html" }, { "name": "openSUSE-SU-2019:2565", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html" }, { "name": "RHSA-2019:4110", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:4110" }, { "name": "RHSA-2019:4109", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:4109" }, { "name": "[debian-lts-announce] 20191207 [SECURITY] [DLA 2023-1] openjdk-7 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html" }, { "name": "RHSA-2019:4113", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:4113" }, { "name": "RHSA-2019:4115", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:4115" }, { "name": "openSUSE-SU-2019:2687", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html" }, { "name": "USN-4223-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4223-1/" }, { "name": "RHSA-2020:0006", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0006" }, { "name": "RHSA-2020:0046", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0046" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2019-2992", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-01T16:13:38.320723Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-01T16:24:21.147Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Java", "vendor": "Oracle Corporation", "versions": [ { "status": "affected", "version": "Java SE: 7u231, 8u221, 11.0.4, 13" }, { "status": "affected", "version": "Java SE Embedded: 8u221" } ] } ], "descriptions": [ { "lang": "en", "value": "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: 2D). Supported versions that are affected are Java SE: 7u231, 8u221, 11.0.4 and 13; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)." } ], "problemTypes": [ { "descriptions": [ { "description": "Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded.", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-01-07T17:06:04", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "name": "RHSA-2019:3134", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3134" }, { "name": "RHSA-2019:3135", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3135" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20191017-0001/" }, { "name": "RHSA-2019:3136", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3136" }, { "name": "DSA-4546", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2019/dsa-4546" }, { "name": "20191021 [SECURITY] [DSA 4548-1] openjdk-8 security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2019/Oct/27" }, { "name": "20191021 [SECURITY] [DSA 4546-1] openjdk-11 security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2019/Oct/31" }, { "name": "DSA-4548", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2019/dsa-4548" }, { "name": "RHSA-2019:3157", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3157" }, { "name": "RHSA-2019:3158", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3158" }, { "name": "openSUSE-SU-2019:2557", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html" }, { "name": "openSUSE-SU-2019:2565", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html" }, { "name": "RHSA-2019:4110", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:4110" }, { "name": "RHSA-2019:4109", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:4109" }, { "name": "[debian-lts-announce] 20191207 [SECURITY] [DLA 2023-1] openjdk-7 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html" }, { "name": "RHSA-2019:4113", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:4113" }, { "name": "RHSA-2019:4115", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:4115" }, { "name": "openSUSE-SU-2019:2687", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html" }, { "name": "USN-4223-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4223-1/" }, { "name": "RHSA-2020:0006", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2020:0006" }, { "name": "RHSA-2020:0046", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2020:0046" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2019-2992", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Java", "version": { "version_data": [ { "version_affected": "=", "version_value": "Java SE: 7u231, 8u221, 11.0.4, 13" }, { "version_affected": "=", "version_value": "Java SE Embedded: 8u221" } ] } } ] }, "vendor_name": "Oracle Corporation" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: 2D). Supported versions that are affected are Java SE: 7u231, 8u221, 11.0.4 and 13; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded." } ] } ] }, "references": { "reference_data": [ { "name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html", "refsource": "MISC", "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "name": "RHSA-2019:3134", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3134" }, { "name": "RHSA-2019:3135", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3135" }, { "name": "https://security.netapp.com/advisory/ntap-20191017-0001/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20191017-0001/" }, { "name": "RHSA-2019:3136", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3136" }, { "name": "DSA-4546", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2019/dsa-4546" }, { "name": "20191021 [SECURITY] [DSA 4548-1] openjdk-8 security update", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Oct/27" }, { "name": "20191021 [SECURITY] [DSA 4546-1] openjdk-11 security update", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Oct/31" }, { "name": "DSA-4548", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2019/dsa-4548" }, { "name": "RHSA-2019:3157", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3157" }, { "name": "RHSA-2019:3158", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3158" }, { "name": "openSUSE-SU-2019:2557", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html" }, { "name": "openSUSE-SU-2019:2565", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html" }, { "name": "RHSA-2019:4110", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:4110" }, { "name": "RHSA-2019:4109", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:4109" }, { "name": "[debian-lts-announce] 20191207 [SECURITY] [DLA 2023-1] openjdk-7 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html" }, { "name": "RHSA-2019:4113", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:4113" }, { "name": "RHSA-2019:4115", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:4115" }, { "name": "openSUSE-SU-2019:2687", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html" }, { "name": "USN-4223-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4223-1/" }, { "name": "RHSA-2020:0006", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0006" }, { "name": "RHSA-2020:0046", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0046" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2019-2992", "datePublished": "2019-10-16T17:40:58", "dateReserved": "2018-12-14T00:00:00", "dateUpdated": "2024-10-01T16:24:21.147Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-2962
Vulnerability from cvelistv5
Published
2019-10-16 17:40
Modified
2024-10-01 16:28
Severity ?
EPSS score ?
Summary
Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: 2D). Supported versions that are affected are Java SE: 7u231, 8u221, 11.0.4 and 13; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Oracle Corporation | Java |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T19:03:43.605Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "name": "RHSA-2019:3134", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3134" }, { "name": "RHSA-2019:3135", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3135" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20191017-0001/" }, { "name": "RHSA-2019:3136", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3136" }, { "name": "DSA-4546", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2019/dsa-4546" }, { "name": "20191021 [SECURITY] [DSA 4548-1] openjdk-8 security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Oct/27" }, { "name": "20191021 [SECURITY] [DSA 4546-1] openjdk-11 security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Oct/31" }, { "name": "DSA-4548", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2019/dsa-4548" }, { "name": "RHSA-2019:3157", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3157" }, { "name": "RHSA-2019:3158", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3158" }, { "name": "openSUSE-SU-2019:2557", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html" }, { "name": "openSUSE-SU-2019:2565", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html" }, { "name": "RHSA-2019:4110", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:4110" }, { "name": "RHSA-2019:4109", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:4109" }, { "name": "[debian-lts-announce] 20191207 [SECURITY] [DLA 2023-1] openjdk-7 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html" }, { "name": "RHSA-2019:4113", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:4113" }, { "name": "RHSA-2019:4115", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:4115" }, { "name": "openSUSE-SU-2019:2687", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html" }, { "name": "USN-4223-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4223-1/" }, { "name": "RHSA-2020:0006", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0006" }, { "name": "RHSA-2020:0046", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0046" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2019-2962", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-01T16:14:20.467642Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-01T16:28:00.189Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Java", "vendor": "Oracle Corporation", "versions": [ { "status": "affected", "version": "Java SE: 7u231, 8u221, 11.0.4, 13" }, { "status": "affected", "version": "Java SE Embedded: 8u221" } ] } ], "descriptions": [ { "lang": "en", "value": "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: 2D). Supported versions that are affected are Java SE: 7u231, 8u221, 11.0.4 and 13; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)." } ], "problemTypes": [ { "descriptions": [ { "description": "Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded.", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-01-07T17:06:13", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "name": "RHSA-2019:3134", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3134" }, { "name": "RHSA-2019:3135", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3135" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20191017-0001/" }, { "name": "RHSA-2019:3136", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3136" }, { "name": "DSA-4546", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2019/dsa-4546" }, { "name": "20191021 [SECURITY] [DSA 4548-1] openjdk-8 security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2019/Oct/27" }, { "name": "20191021 [SECURITY] [DSA 4546-1] openjdk-11 security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2019/Oct/31" }, { "name": "DSA-4548", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2019/dsa-4548" }, { "name": "RHSA-2019:3157", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3157" }, { "name": "RHSA-2019:3158", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3158" }, { "name": "openSUSE-SU-2019:2557", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html" }, { "name": "openSUSE-SU-2019:2565", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html" }, { "name": "RHSA-2019:4110", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:4110" }, { "name": "RHSA-2019:4109", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:4109" }, { "name": "[debian-lts-announce] 20191207 [SECURITY] [DLA 2023-1] openjdk-7 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html" }, { "name": "RHSA-2019:4113", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:4113" }, { "name": "RHSA-2019:4115", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:4115" }, { "name": "openSUSE-SU-2019:2687", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html" }, { "name": "USN-4223-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4223-1/" }, { "name": "RHSA-2020:0006", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2020:0006" }, { "name": "RHSA-2020:0046", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2020:0046" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2019-2962", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Java", "version": { "version_data": [ { "version_affected": "=", "version_value": "Java SE: 7u231, 8u221, 11.0.4, 13" }, { "version_affected": "=", "version_value": "Java SE Embedded: 8u221" } ] } } ] }, "vendor_name": "Oracle Corporation" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: 2D). Supported versions that are affected are Java SE: 7u231, 8u221, 11.0.4 and 13; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded." } ] } ] }, "references": { "reference_data": [ { "name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html", "refsource": "MISC", "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "name": "RHSA-2019:3134", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3134" }, { "name": "RHSA-2019:3135", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3135" }, { "name": "https://security.netapp.com/advisory/ntap-20191017-0001/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20191017-0001/" }, { "name": "RHSA-2019:3136", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3136" }, { "name": "DSA-4546", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2019/dsa-4546" }, { "name": "20191021 [SECURITY] [DSA 4548-1] openjdk-8 security update", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Oct/27" }, { "name": "20191021 [SECURITY] [DSA 4546-1] openjdk-11 security update", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Oct/31" }, { "name": "DSA-4548", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2019/dsa-4548" }, { "name": "RHSA-2019:3157", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3157" }, { "name": "RHSA-2019:3158", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3158" }, { "name": "openSUSE-SU-2019:2557", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html" }, { "name": "openSUSE-SU-2019:2565", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html" }, { "name": "RHSA-2019:4110", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:4110" }, { "name": "RHSA-2019:4109", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:4109" }, { "name": "[debian-lts-announce] 20191207 [SECURITY] [DLA 2023-1] openjdk-7 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html" }, { "name": "RHSA-2019:4113", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:4113" }, { "name": "RHSA-2019:4115", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:4115" }, { "name": "openSUSE-SU-2019:2687", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html" }, { "name": "USN-4223-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4223-1/" }, { "name": "RHSA-2020:0006", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0006" }, { "name": "RHSA-2020:0046", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0046" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2019-2962", "datePublished": "2019-10-16T17:40:56", "dateReserved": "2018-12-14T00:00:00", "dateUpdated": "2024-10-01T16:28:00.189Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-2945
Vulnerability from cvelistv5
Published
2019-10-16 17:40
Modified
2024-10-01 16:30
Severity ?
EPSS score ?
Summary
Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Networking). Supported versions that are affected are Java SE: 7u231, 8u221, 11.0.4 and 13; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 3.1 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L).
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Oracle Corporation | Java |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T19:03:43.432Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "name": "RHSA-2019:3134", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3134" }, { "name": "RHSA-2019:3135", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3135" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20191017-0001/" }, { "name": "RHSA-2019:3136", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3136" }, { "name": "DSA-4546", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2019/dsa-4546" }, { "name": "20191021 [SECURITY] [DSA 4548-1] openjdk-8 security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Oct/27" }, { "name": "20191021 [SECURITY] [DSA 4546-1] openjdk-11 security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Oct/31" }, { "name": "DSA-4548", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2019/dsa-4548" }, { "name": "RHSA-2019:3157", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3157" }, { "name": "RHSA-2019:3158", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3158" }, { "name": "openSUSE-SU-2019:2557", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html" }, { "name": "openSUSE-SU-2019:2565", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html" }, { "name": "RHSA-2019:4110", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:4110" }, { "name": "RHSA-2019:4109", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:4109" }, { "name": "[debian-lts-announce] 20191207 [SECURITY] [DLA 2023-1] openjdk-7 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html" }, { "name": "RHSA-2019:4113", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:4113" }, { "name": "RHSA-2019:4115", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:4115" }, { "name": "openSUSE-SU-2019:2687", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html" }, { "name": "USN-4223-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4223-1/" }, { "name": "RHSA-2020:0006", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0006" }, { "name": "RHSA-2020:0046", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0046" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2019-2945", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-01T16:14:48.214130Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-01T16:30:13.079Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Java", "vendor": "Oracle Corporation", "versions": [ { "status": "affected", "version": "Java SE: 7u231, 8u221, 11.0.4, 13" }, { "status": "affected", "version": "Java SE Embedded: 8u221" } ] } ], "descriptions": [ { "lang": "en", "value": "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Networking). Supported versions that are affected are Java SE: 7u231, 8u221, 11.0.4 and 13; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 3.1 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L)." } ], "problemTypes": [ { "descriptions": [ { "description": "Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded.", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-01-07T17:06:15", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "name": "RHSA-2019:3134", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3134" }, { "name": "RHSA-2019:3135", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3135" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20191017-0001/" }, { "name": "RHSA-2019:3136", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3136" }, { "name": "DSA-4546", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2019/dsa-4546" }, { "name": "20191021 [SECURITY] [DSA 4548-1] openjdk-8 security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2019/Oct/27" }, { "name": "20191021 [SECURITY] [DSA 4546-1] openjdk-11 security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2019/Oct/31" }, { "name": "DSA-4548", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2019/dsa-4548" }, { "name": "RHSA-2019:3157", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3157" }, { "name": "RHSA-2019:3158", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3158" }, { "name": "openSUSE-SU-2019:2557", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html" }, { "name": "openSUSE-SU-2019:2565", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html" }, { "name": "RHSA-2019:4110", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:4110" }, { "name": "RHSA-2019:4109", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:4109" }, { "name": "[debian-lts-announce] 20191207 [SECURITY] [DLA 2023-1] openjdk-7 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html" }, { "name": "RHSA-2019:4113", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:4113" }, { "name": "RHSA-2019:4115", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:4115" }, { "name": "openSUSE-SU-2019:2687", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html" }, { "name": "USN-4223-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4223-1/" }, { "name": "RHSA-2020:0006", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2020:0006" }, { "name": "RHSA-2020:0046", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2020:0046" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2019-2945", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Java", "version": { "version_data": [ { "version_affected": "=", "version_value": "Java SE: 7u231, 8u221, 11.0.4, 13" }, { "version_affected": "=", "version_value": "Java SE Embedded: 8u221" } ] } } ] }, "vendor_name": "Oracle Corporation" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Networking). Supported versions that are affected are Java SE: 7u231, 8u221, 11.0.4 and 13; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 3.1 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded." } ] } ] }, "references": { "reference_data": [ { "name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html", "refsource": "MISC", "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "name": "RHSA-2019:3134", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3134" }, { "name": "RHSA-2019:3135", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3135" }, { "name": "https://security.netapp.com/advisory/ntap-20191017-0001/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20191017-0001/" }, { "name": "RHSA-2019:3136", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3136" }, { "name": "DSA-4546", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2019/dsa-4546" }, { "name": "20191021 [SECURITY] [DSA 4548-1] openjdk-8 security update", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Oct/27" }, { "name": "20191021 [SECURITY] [DSA 4546-1] openjdk-11 security update", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Oct/31" }, { "name": "DSA-4548", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2019/dsa-4548" }, { "name": "RHSA-2019:3157", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3157" }, { "name": "RHSA-2019:3158", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3158" }, { "name": "openSUSE-SU-2019:2557", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html" }, { "name": "openSUSE-SU-2019:2565", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html" }, { "name": "RHSA-2019:4110", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:4110" }, { "name": "RHSA-2019:4109", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:4109" }, { "name": "[debian-lts-announce] 20191207 [SECURITY] [DLA 2023-1] openjdk-7 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html" }, { "name": "RHSA-2019:4113", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:4113" }, { "name": "RHSA-2019:4115", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:4115" }, { "name": "openSUSE-SU-2019:2687", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html" }, { "name": "USN-4223-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4223-1/" }, { "name": "RHSA-2020:0006", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0006" }, { "name": "RHSA-2020:0046", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0046" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2019-2945", "datePublished": "2019-10-16T17:40:55", "dateReserved": "2018-12-14T00:00:00", "dateUpdated": "2024-10-01T16:30:13.079Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-2977
Vulnerability from cvelistv5
Published
2019-10-16 17:40
Modified
2024-10-01 16:26
Severity ?
EPSS score ?
Summary
Vulnerability in the Java SE product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Java SE: 11.0.4 and 13. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Java SE. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 4.8 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:L).
References
▼ | URL | Tags |
---|---|---|
http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html | x_refsource_MISC | |
https://access.redhat.com/errata/RHSA-2019:3135 | vendor-advisory, x_refsource_REDHAT | |
https://security.netapp.com/advisory/ntap-20191017-0001/ | x_refsource_CONFIRM | |
https://www.debian.org/security/2019/dsa-4546 | vendor-advisory, x_refsource_DEBIAN | |
https://seclists.org/bugtraq/2019/Oct/31 | mailing-list, x_refsource_BUGTRAQ | |
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html | vendor-advisory, x_refsource_SUSE | |
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html | vendor-advisory, x_refsource_SUSE | |
https://usn.ubuntu.com/4223-1/ | vendor-advisory, x_refsource_UBUNTU |
Impacted products
▼ | Vendor | Product |
---|---|---|
Oracle Corporation | Java |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T19:03:43.446Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "name": "RHSA-2019:3135", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3135" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20191017-0001/" }, { "name": "DSA-4546", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2019/dsa-4546" }, { "name": "20191021 [SECURITY] [DSA 4546-1] openjdk-11 security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Oct/31" }, { "name": "openSUSE-SU-2019:2557", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html" }, { "name": "openSUSE-SU-2019:2565", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html" }, { "name": "USN-4223-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4223-1/" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2019-2977", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-01T16:14:00.985218Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-01T16:26:37.986Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Java", "vendor": "Oracle Corporation", "versions": [ { "status": "affected", "version": "Java SE: 11.0.4, 13" } ] } ], "descriptions": [ { "lang": "en", "value": "Vulnerability in the Java SE product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Java SE: 11.0.4 and 13. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Java SE. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 4.8 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:L)." } ], "problemTypes": [ { "descriptions": [ { "description": "Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Java SE.", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-18T01:06:12", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "name": "RHSA-2019:3135", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3135" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20191017-0001/" }, { "name": "DSA-4546", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2019/dsa-4546" }, { "name": "20191021 [SECURITY] [DSA 4546-1] openjdk-11 security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2019/Oct/31" }, { "name": "openSUSE-SU-2019:2557", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html" }, { "name": "openSUSE-SU-2019:2565", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html" }, { "name": "USN-4223-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4223-1/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2019-2977", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Java", "version": { "version_data": [ { "version_affected": "=", "version_value": "Java SE: 11.0.4, 13" } ] } } ] }, "vendor_name": "Oracle Corporation" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Vulnerability in the Java SE product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Java SE: 11.0.4 and 13. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Java SE. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 4.8 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:L)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Java SE." } ] } ] }, "references": { "reference_data": [ { "name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html", "refsource": "MISC", "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "name": "RHSA-2019:3135", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3135" }, { "name": "https://security.netapp.com/advisory/ntap-20191017-0001/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20191017-0001/" }, { "name": "DSA-4546", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2019/dsa-4546" }, { "name": "20191021 [SECURITY] [DSA 4546-1] openjdk-11 security update", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Oct/31" }, { "name": "openSUSE-SU-2019:2557", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html" }, { "name": "openSUSE-SU-2019:2565", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html" }, { "name": "USN-4223-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4223-1/" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2019-2977", "datePublished": "2019-10-16T17:40:57", "dateReserved": "2018-12-14T00:00:00", "dateUpdated": "2024-10-01T16:26:37.986Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-2958
Vulnerability from cvelistv5
Published
2019-10-16 17:40
Modified
2024-10-01 16:28
Severity ?
EPSS score ?
Summary
Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 7u231, 8u221, 11.0.4 and 13; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 5.9 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N).
References
▼ | URL | Tags |
---|---|---|
http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html | x_refsource_MISC | |
https://security.netapp.com/advisory/ntap-20191017-0001/ | x_refsource_CONFIRM | |
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html | vendor-advisory, x_refsource_SUSE | |
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html | vendor-advisory, x_refsource_SUSE | |
https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html | mailing-list, x_refsource_MLIST | |
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html | vendor-advisory, x_refsource_SUSE |
Impacted products
▼ | Vendor | Product |
---|---|---|
Oracle Corporation | Java |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T19:03:43.476Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20191017-0001/" }, { "name": "openSUSE-SU-2019:2557", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html" }, { "name": "openSUSE-SU-2019:2565", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html" }, { "name": "[debian-lts-announce] 20191207 [SECURITY] [DLA 2023-1] openjdk-7 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html" }, { "name": "openSUSE-SU-2019:2687", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2019-2958", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-01T16:14:26.907384Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-01T16:28:29.389Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Java", "vendor": "Oracle Corporation", "versions": [ { "status": "affected", "version": "Java SE: 7u231, 8u221, 11.0.4, 13" }, { "status": "affected", "version": "Java SE Embedded: 8u221" } ] } ], "descriptions": [ { "lang": "en", "value": "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 7u231, 8u221, 11.0.4 and 13; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 5.9 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N)." } ], "problemTypes": [ { "descriptions": [ { "description": "Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Java SE, Java SE Embedded accessible data.", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-15T21:06:08", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20191017-0001/" }, { "name": "openSUSE-SU-2019:2557", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html" }, { "name": "openSUSE-SU-2019:2565", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html" }, { "name": "[debian-lts-announce] 20191207 [SECURITY] [DLA 2023-1] openjdk-7 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html" }, { "name": "openSUSE-SU-2019:2687", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2019-2958", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Java", "version": { "version_data": [ { "version_affected": "=", "version_value": "Java SE: 7u231, 8u221, 11.0.4, 13" }, { "version_affected": "=", "version_value": "Java SE Embedded: 8u221" } ] } } ] }, "vendor_name": "Oracle Corporation" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 7u231, 8u221, 11.0.4 and 13; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 5.9 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Java SE, Java SE Embedded accessible data." } ] } ] }, "references": { "reference_data": [ { "name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html", "refsource": "MISC", "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "name": "https://security.netapp.com/advisory/ntap-20191017-0001/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20191017-0001/" }, { "name": "openSUSE-SU-2019:2557", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html" }, { "name": "openSUSE-SU-2019:2565", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html" }, { "name": "[debian-lts-announce] 20191207 [SECURITY] [DLA 2023-1] openjdk-7 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html" }, { "name": "openSUSE-SU-2019:2687", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2019-2958", "datePublished": "2019-10-16T17:40:56", "dateReserved": "2018-12-14T00:00:00", "dateUpdated": "2024-10-01T16:28:29.389Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-2949
Vulnerability from cvelistv5
Published
2019-10-16 17:40
Modified
2024-10-01 16:29
Severity ?
EPSS score ?
Summary
Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Kerberos). Supported versions that are affected are Java SE: 7u231, 8u221, 11.0.4 and 13; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via Kerberos to compromise Java SE, Java SE Embedded. While the vulnerability is in Java SE, Java SE Embedded, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 6.8 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N).
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Oracle Corporation | Java |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T19:03:43.619Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "name": "RHSA-2019:3134", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3134" }, { "name": "RHSA-2019:3135", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3135" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20191017-0001/" }, { "name": "RHSA-2019:3136", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3136" }, { "name": "DSA-4546", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2019/dsa-4546" }, { "name": "20191021 [SECURITY] [DSA 4548-1] openjdk-8 security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Oct/27" }, { "name": "20191021 [SECURITY] [DSA 4546-1] openjdk-11 security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Oct/31" }, { "name": "DSA-4548", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2019/dsa-4548" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.f5.com/csp/article/K54213762?utm_source=f5support\u0026amp%3Butm_medium=RSS" }, { "name": "openSUSE-SU-2019:2557", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html" }, { "name": "openSUSE-SU-2019:2565", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html" }, { "name": "[debian-lts-announce] 20191207 [SECURITY] [DLA 2023-1] openjdk-7 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html" }, { "name": "openSUSE-SU-2019:2687", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html" }, { "name": "USN-4223-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4223-1/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10315" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2019-2949", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-01T16:14:41.472032Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-01T16:29:33.662Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Java", "vendor": "Oracle Corporation", "versions": [ { "status": "affected", "version": "Java SE: 7u231, 8u221, 11.0.4, 13" }, { "status": "affected", "version": "Java SE Embedded: 8u221" } ] } ], "descriptions": [ { "lang": "en", "value": "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Kerberos). Supported versions that are affected are Java SE: 7u231, 8u221, 11.0.4 and 13; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via Kerberos to compromise Java SE, Java SE Embedded. While the vulnerability is in Java SE, Java SE Embedded, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 6.8 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N)." } ], "problemTypes": [ { "descriptions": [ { "description": "Difficult to exploit vulnerability allows unauthenticated attacker with network access via Kerberos to compromise Java SE, Java SE Embedded. While the vulnerability is in Java SE, Java SE Embedded, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Java SE, Java SE Embedded accessible data.", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-05-13T07:06:13", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "name": "RHSA-2019:3134", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3134" }, { "name": "RHSA-2019:3135", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3135" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20191017-0001/" }, { "name": "RHSA-2019:3136", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3136" }, { "name": "DSA-4546", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2019/dsa-4546" }, { "name": "20191021 [SECURITY] [DSA 4548-1] openjdk-8 security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2019/Oct/27" }, { "name": "20191021 [SECURITY] [DSA 4546-1] openjdk-11 security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2019/Oct/31" }, { "name": "DSA-4548", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2019/dsa-4548" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.f5.com/csp/article/K54213762?utm_source=f5support\u0026amp%3Butm_medium=RSS" }, { "name": "openSUSE-SU-2019:2557", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html" }, { "name": "openSUSE-SU-2019:2565", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html" }, { "name": "[debian-lts-announce] 20191207 [SECURITY] [DLA 2023-1] openjdk-7 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html" }, { "name": "openSUSE-SU-2019:2687", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html" }, { "name": "USN-4223-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4223-1/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10315" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2019-2949", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Java", "version": { "version_data": [ { "version_affected": "=", "version_value": "Java SE: 7u231, 8u221, 11.0.4, 13" }, { "version_affected": "=", "version_value": "Java SE Embedded: 8u221" } ] } } ] }, "vendor_name": "Oracle Corporation" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Kerberos). Supported versions that are affected are Java SE: 7u231, 8u221, 11.0.4 and 13; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via Kerberos to compromise Java SE, Java SE Embedded. While the vulnerability is in Java SE, Java SE Embedded, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 6.8 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Difficult to exploit vulnerability allows unauthenticated attacker with network access via Kerberos to compromise Java SE, Java SE Embedded. While the vulnerability is in Java SE, Java SE Embedded, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Java SE, Java SE Embedded accessible data." } ] } ] }, "references": { "reference_data": [ { "name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html", "refsource": "MISC", "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "name": "RHSA-2019:3134", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3134" }, { "name": "RHSA-2019:3135", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3135" }, { "name": "https://security.netapp.com/advisory/ntap-20191017-0001/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20191017-0001/" }, { "name": "RHSA-2019:3136", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3136" }, { "name": "DSA-4546", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2019/dsa-4546" }, { "name": "20191021 [SECURITY] [DSA 4548-1] openjdk-8 security update", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Oct/27" }, { "name": "20191021 [SECURITY] [DSA 4546-1] openjdk-11 security update", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Oct/31" }, { "name": "DSA-4548", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2019/dsa-4548" }, { "name": "https://support.f5.com/csp/article/K54213762?utm_source=f5support\u0026amp;utm_medium=RSS", "refsource": "CONFIRM", "url": "https://support.f5.com/csp/article/K54213762?utm_source=f5support\u0026amp;utm_medium=RSS" }, { "name": "openSUSE-SU-2019:2557", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html" }, { "name": "openSUSE-SU-2019:2565", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html" }, { "name": "[debian-lts-announce] 20191207 [SECURITY] [DLA 2023-1] openjdk-7 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html" }, { "name": "openSUSE-SU-2019:2687", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html" }, { "name": "USN-4223-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4223-1/" }, { "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10315", "refsource": "CONFIRM", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10315" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2019-2949", "datePublished": "2019-10-16T17:40:55", "dateReserved": "2018-12-14T00:00:00", "dateUpdated": "2024-10-01T16:29:33.662Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-2987
Vulnerability from cvelistv5
Published
2019-10-16 17:40
Modified
2024-10-01 16:25
Severity ?
EPSS score ?
Summary
Vulnerability in the Java SE product of Oracle Java SE (component: 2D). Supported versions that are affected are Java SE: 11.0.4 and 13. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Oracle Corporation | Java |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T19:12:09.451Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "name": "RHSA-2019:3134", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3134" }, { "name": "RHSA-2019:3135", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3135" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20191017-0001/" }, { "name": "RHSA-2019:3136", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3136" }, { "name": "DSA-4546", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2019/dsa-4546" }, { "name": "20191021 [SECURITY] [DSA 4548-1] openjdk-8 security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Oct/27" }, { "name": "20191021 [SECURITY] [DSA 4546-1] openjdk-11 security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Oct/31" }, { "name": "DSA-4548", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2019/dsa-4548" }, { "name": "RHSA-2019:3157", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3157" }, { "name": "RHSA-2019:3158", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3158" }, { "name": "openSUSE-SU-2019:2557", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html" }, { "name": "openSUSE-SU-2019:2565", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html" }, { "name": "[debian-lts-announce] 20191207 [SECURITY] [DLA 2023-1] openjdk-7 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html" }, { "name": "openSUSE-SU-2019:2687", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html" }, { "name": "USN-4223-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4223-1/" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2019-2987", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-01T16:13:45.158144Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-01T16:25:09.880Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Java", "vendor": "Oracle Corporation", "versions": [ { "status": "affected", "version": "Java SE: 11.0.4, 13" } ] } ], "descriptions": [ { "lang": "en", "value": "Vulnerability in the Java SE product of Oracle Java SE (component: 2D). Supported versions that are affected are Java SE: 11.0.4 and 13. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)." } ], "problemTypes": [ { "descriptions": [ { "description": "Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE.", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-18T01:06:17", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "name": "RHSA-2019:3134", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3134" }, { "name": "RHSA-2019:3135", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3135" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20191017-0001/" }, { "name": "RHSA-2019:3136", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3136" }, { "name": "DSA-4546", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2019/dsa-4546" }, { "name": "20191021 [SECURITY] [DSA 4548-1] openjdk-8 security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2019/Oct/27" }, { "name": "20191021 [SECURITY] [DSA 4546-1] openjdk-11 security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2019/Oct/31" }, { "name": "DSA-4548", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2019/dsa-4548" }, { "name": "RHSA-2019:3157", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3157" }, { "name": "RHSA-2019:3158", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3158" }, { "name": "openSUSE-SU-2019:2557", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html" }, { "name": "openSUSE-SU-2019:2565", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html" }, { "name": "[debian-lts-announce] 20191207 [SECURITY] [DLA 2023-1] openjdk-7 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html" }, { "name": "openSUSE-SU-2019:2687", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html" }, { "name": "USN-4223-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4223-1/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2019-2987", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Java", "version": { "version_data": [ { "version_affected": "=", "version_value": "Java SE: 11.0.4, 13" } ] } } ] }, "vendor_name": "Oracle Corporation" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Vulnerability in the Java SE product of Oracle Java SE (component: 2D). Supported versions that are affected are Java SE: 11.0.4 and 13. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE." } ] } ] }, "references": { "reference_data": [ { "name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html", "refsource": "MISC", "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "name": "RHSA-2019:3134", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3134" }, { "name": "RHSA-2019:3135", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3135" }, { "name": "https://security.netapp.com/advisory/ntap-20191017-0001/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20191017-0001/" }, { "name": "RHSA-2019:3136", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3136" }, { "name": "DSA-4546", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2019/dsa-4546" }, { "name": "20191021 [SECURITY] [DSA 4548-1] openjdk-8 security update", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Oct/27" }, { "name": "20191021 [SECURITY] [DSA 4546-1] openjdk-11 security update", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Oct/31" }, { "name": "DSA-4548", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2019/dsa-4548" }, { "name": "RHSA-2019:3157", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3157" }, { "name": "RHSA-2019:3158", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3158" }, { "name": "openSUSE-SU-2019:2557", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html" }, { "name": "openSUSE-SU-2019:2565", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html" }, { "name": "[debian-lts-announce] 20191207 [SECURITY] [DLA 2023-1] openjdk-7 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html" }, { "name": "openSUSE-SU-2019:2687", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html" }, { "name": "USN-4223-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4223-1/" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2019-2987", "datePublished": "2019-10-16T17:40:57", "dateReserved": "2018-12-14T00:00:00", "dateUpdated": "2024-10-01T16:25:09.880Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-2975
Vulnerability from cvelistv5
Published
2019-10-16 17:40
Modified
2024-10-01 16:26
Severity ?
EPSS score ?
Summary
Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Scripting). Supported versions that are affected are Java SE: 8u221, 11.0.4 and 13; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Java SE Embedded accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 4.8 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L).
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Oracle Corporation | Java |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T19:03:43.475Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "name": "RHSA-2019:3134", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3134" }, { "name": "RHSA-2019:3135", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3135" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20191017-0001/" }, { "name": "RHSA-2019:3136", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3136" }, { "name": "DSA-4546", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2019/dsa-4546" }, { "name": "20191021 [SECURITY] [DSA 4548-1] openjdk-8 security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Oct/27" }, { "name": "20191021 [SECURITY] [DSA 4546-1] openjdk-11 security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Oct/31" }, { "name": "DSA-4548", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2019/dsa-4548" }, { "name": "openSUSE-SU-2019:2557", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html" }, { "name": "openSUSE-SU-2019:2565", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html" }, { "name": "RHSA-2019:4113", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:4113" }, { "name": "RHSA-2019:4115", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:4115" }, { "name": "openSUSE-SU-2019:2687", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html" }, { "name": "USN-4223-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4223-1/" }, { "name": "RHSA-2020:0006", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0006" }, { "name": "RHSA-2020:0046", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0046" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10315" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2019-2975", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-01T16:14:04.476655Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-01T16:26:53.533Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Java", "vendor": "Oracle Corporation", "versions": [ { "status": "affected", "version": "Java SE: 8u221, 11.0.4, 13" }, { "status": "affected", "version": "Java SE Embedded: 8u221" } ] } ], "descriptions": [ { "lang": "en", "value": "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Scripting). Supported versions that are affected are Java SE: 8u221, 11.0.4 and 13; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Java SE Embedded accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 4.8 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L)." } ], "problemTypes": [ { "descriptions": [ { "description": "Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Java SE Embedded accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded.", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-05-13T07:06:16", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "name": "RHSA-2019:3134", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3134" }, { "name": "RHSA-2019:3135", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3135" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20191017-0001/" }, { "name": "RHSA-2019:3136", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3136" }, { "name": "DSA-4546", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2019/dsa-4546" }, { "name": "20191021 [SECURITY] [DSA 4548-1] openjdk-8 security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2019/Oct/27" }, { "name": "20191021 [SECURITY] [DSA 4546-1] openjdk-11 security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2019/Oct/31" }, { "name": "DSA-4548", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2019/dsa-4548" }, { "name": "openSUSE-SU-2019:2557", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html" }, { "name": "openSUSE-SU-2019:2565", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html" }, { "name": "RHSA-2019:4113", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:4113" }, { "name": "RHSA-2019:4115", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:4115" }, { "name": "openSUSE-SU-2019:2687", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html" }, { "name": "USN-4223-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4223-1/" }, { "name": "RHSA-2020:0006", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2020:0006" }, { "name": "RHSA-2020:0046", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2020:0046" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10315" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2019-2975", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Java", "version": { "version_data": [ { "version_affected": "=", "version_value": "Java SE: 8u221, 11.0.4, 13" }, { "version_affected": "=", "version_value": "Java SE Embedded: 8u221" } ] } } ] }, "vendor_name": "Oracle Corporation" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Scripting). Supported versions that are affected are Java SE: 8u221, 11.0.4 and 13; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Java SE Embedded accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 4.8 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Java SE Embedded accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded." } ] } ] }, "references": { "reference_data": [ { "name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html", "refsource": "MISC", "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "name": "RHSA-2019:3134", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3134" }, { "name": "RHSA-2019:3135", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3135" }, { "name": "https://security.netapp.com/advisory/ntap-20191017-0001/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20191017-0001/" }, { "name": "RHSA-2019:3136", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3136" }, { "name": "DSA-4546", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2019/dsa-4546" }, { "name": "20191021 [SECURITY] [DSA 4548-1] openjdk-8 security update", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Oct/27" }, { "name": "20191021 [SECURITY] [DSA 4546-1] openjdk-11 security update", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Oct/31" }, { "name": "DSA-4548", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2019/dsa-4548" }, { "name": "openSUSE-SU-2019:2557", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html" }, { "name": "openSUSE-SU-2019:2565", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html" }, { "name": "RHSA-2019:4113", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:4113" }, { "name": "RHSA-2019:4115", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:4115" }, { "name": "openSUSE-SU-2019:2687", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html" }, { "name": "USN-4223-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4223-1/" }, { "name": "RHSA-2020:0006", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0006" }, { "name": "RHSA-2020:0046", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0046" }, { "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10315", "refsource": "CONFIRM", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10315" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2019-2975", "datePublished": "2019-10-16T17:40:57", "dateReserved": "2018-12-14T00:00:00", "dateUpdated": "2024-10-01T16:26:53.533Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-2999
Vulnerability from cvelistv5
Published
2019-10-16 17:40
Modified
2024-10-01 16:23
Severity ?
EPSS score ?
Summary
Vulnerability in the Java SE product of Oracle Java SE (component: Javadoc). Supported versions that are affected are Java SE: 7u231, 8u221, 11.0.4 and 13. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE accessible data as well as unauthorized read access to a subset of Java SE accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 4.7 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N).
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Oracle Corporation | Java |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T19:12:08.549Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "name": "RHSA-2019:3134", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3134" }, { "name": "RHSA-2019:3135", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3135" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20191017-0001/" }, { "name": "RHSA-2019:3136", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3136" }, { "name": "DSA-4546", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2019/dsa-4546" }, { "name": "20191021 [SECURITY] [DSA 4548-1] openjdk-8 security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Oct/27" }, { "name": "20191021 [SECURITY] [DSA 4546-1] openjdk-11 security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Oct/31" }, { "name": "DSA-4548", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2019/dsa-4548" }, { "name": "RHSA-2019:3157", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3157" }, { "name": "RHSA-2019:3158", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3158" }, { "name": "openSUSE-SU-2019:2557", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html" }, { "name": "openSUSE-SU-2019:2565", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html" }, { "name": "RHSA-2019:4110", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:4110" }, { "name": "RHSA-2019:4109", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:4109" }, { "name": "[debian-lts-announce] 20191207 [SECURITY] [DLA 2023-1] openjdk-7 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html" }, { "name": "RHSA-2019:4113", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:4113" }, { "name": "RHSA-2019:4115", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:4115" }, { "name": "openSUSE-SU-2019:2687", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html" }, { "name": "USN-4223-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4223-1/" }, { "name": "RHSA-2020:0006", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0006" }, { "name": "RHSA-2020:0046", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0046" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2019-2999", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-01T16:13:29.106746Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-01T16:23:23.579Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Java", "vendor": "Oracle Corporation", "versions": [ { "status": "affected", "version": "Java SE: 7u231, 8u221, 11.0.4, 13" } ] } ], "descriptions": [ { "lang": "en", "value": "Vulnerability in the Java SE product of Oracle Java SE (component: Javadoc). Supported versions that are affected are Java SE: 7u231, 8u221, 11.0.4 and 13. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE accessible data as well as unauthorized read access to a subset of Java SE accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 4.7 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N)." } ], "problemTypes": [ { "descriptions": [ { "description": "Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE accessible data as well as unauthorized read access to a subset of Java SE accessible data.", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-01-07T17:06:05", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "name": "RHSA-2019:3134", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3134" }, { "name": "RHSA-2019:3135", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3135" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20191017-0001/" }, { "name": "RHSA-2019:3136", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3136" }, { "name": "DSA-4546", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2019/dsa-4546" }, { "name": "20191021 [SECURITY] [DSA 4548-1] openjdk-8 security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2019/Oct/27" }, { "name": "20191021 [SECURITY] [DSA 4546-1] openjdk-11 security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2019/Oct/31" }, { "name": "DSA-4548", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2019/dsa-4548" }, { "name": "RHSA-2019:3157", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3157" }, { "name": "RHSA-2019:3158", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3158" }, { "name": "openSUSE-SU-2019:2557", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html" }, { "name": "openSUSE-SU-2019:2565", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html" }, { "name": "RHSA-2019:4110", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:4110" }, { "name": "RHSA-2019:4109", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:4109" }, { "name": "[debian-lts-announce] 20191207 [SECURITY] [DLA 2023-1] openjdk-7 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html" }, { "name": "RHSA-2019:4113", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:4113" }, { "name": "RHSA-2019:4115", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:4115" }, { "name": "openSUSE-SU-2019:2687", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html" }, { "name": "USN-4223-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4223-1/" }, { "name": "RHSA-2020:0006", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2020:0006" }, { "name": "RHSA-2020:0046", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2020:0046" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2019-2999", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Java", "version": { "version_data": [ { "version_affected": "=", "version_value": "Java SE: 7u231, 8u221, 11.0.4, 13" } ] } } ] }, "vendor_name": "Oracle Corporation" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Vulnerability in the Java SE product of Oracle Java SE (component: Javadoc). Supported versions that are affected are Java SE: 7u231, 8u221, 11.0.4 and 13. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE accessible data as well as unauthorized read access to a subset of Java SE accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 4.7 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE accessible data as well as unauthorized read access to a subset of Java SE accessible data." } ] } ] }, "references": { "reference_data": [ { "name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html", "refsource": "MISC", "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "name": "RHSA-2019:3134", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3134" }, { "name": "RHSA-2019:3135", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3135" }, { "name": "https://security.netapp.com/advisory/ntap-20191017-0001/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20191017-0001/" }, { "name": "RHSA-2019:3136", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3136" }, { "name": "DSA-4546", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2019/dsa-4546" }, { "name": "20191021 [SECURITY] [DSA 4548-1] openjdk-8 security update", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Oct/27" }, { "name": "20191021 [SECURITY] [DSA 4546-1] openjdk-11 security update", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Oct/31" }, { "name": "DSA-4548", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2019/dsa-4548" }, { "name": "RHSA-2019:3157", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3157" }, { "name": "RHSA-2019:3158", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3158" }, { "name": "openSUSE-SU-2019:2557", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html" }, { "name": "openSUSE-SU-2019:2565", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html" }, { "name": "RHSA-2019:4110", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:4110" }, { "name": "RHSA-2019:4109", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:4109" }, { "name": "[debian-lts-announce] 20191207 [SECURITY] [DLA 2023-1] openjdk-7 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html" }, { "name": "RHSA-2019:4113", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:4113" }, { "name": "RHSA-2019:4115", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:4115" }, { "name": "openSUSE-SU-2019:2687", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html" }, { "name": "USN-4223-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4223-1/" }, { "name": "RHSA-2020:0006", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0006" }, { "name": "RHSA-2020:0046", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0046" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2019-2999", "datePublished": "2019-10-16T17:40:58", "dateReserved": "2018-12-14T00:00:00", "dateUpdated": "2024-10-01T16:23:23.579Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-2983
Vulnerability from cvelistv5
Published
2019-10-16 17:40
Modified
2024-10-01 16:25
Severity ?
EPSS score ?
Summary
Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Serialization). Supported versions that are affected are Java SE: 7u231, 8u221, 11.0.4 and 13; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Oracle Corporation | Java |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T19:12:08.506Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "name": "RHSA-2019:3134", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3134" }, { "name": "RHSA-2019:3135", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3135" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20191017-0001/" }, { "name": "RHSA-2019:3136", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3136" }, { "name": "DSA-4546", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2019/dsa-4546" }, { "name": "20191021 [SECURITY] [DSA 4548-1] openjdk-8 security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Oct/27" }, { "name": "20191021 [SECURITY] [DSA 4546-1] openjdk-11 security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Oct/31" }, { "name": "DSA-4548", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2019/dsa-4548" }, { "name": "RHSA-2019:3157", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3157" }, { "name": "RHSA-2019:3158", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3158" }, { "name": "openSUSE-SU-2019:2557", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html" }, { "name": "openSUSE-SU-2019:2565", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html" }, { "name": "RHSA-2019:4110", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:4110" }, { "name": "RHSA-2019:4109", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:4109" }, { "name": "[debian-lts-announce] 20191207 [SECURITY] [DLA 2023-1] openjdk-7 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html" }, { "name": "RHSA-2019:4113", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:4113" }, { "name": "RHSA-2019:4115", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:4115" }, { "name": "openSUSE-SU-2019:2687", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html" }, { "name": "USN-4223-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4223-1/" }, { "name": "RHSA-2020:0006", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0006" }, { "name": "RHSA-2020:0046", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0046" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2019-2983", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-01T16:13:51.738909Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-01T16:25:41.010Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Java", "vendor": "Oracle Corporation", "versions": [ { "status": "affected", "version": "Java SE: 7u231, 8u221, 11.0.4, 13" }, { "status": "affected", "version": "Java SE Embedded: 8u221" } ] } ], "descriptions": [ { "lang": "en", "value": "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Serialization). Supported versions that are affected are Java SE: 7u231, 8u221, 11.0.4 and 13; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)." } ], "problemTypes": [ { "descriptions": [ { "description": "Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded.", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-01-07T17:06:02", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "name": "RHSA-2019:3134", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3134" }, { "name": "RHSA-2019:3135", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3135" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20191017-0001/" }, { "name": "RHSA-2019:3136", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3136" }, { "name": "DSA-4546", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2019/dsa-4546" }, { "name": "20191021 [SECURITY] [DSA 4548-1] openjdk-8 security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2019/Oct/27" }, { "name": "20191021 [SECURITY] [DSA 4546-1] openjdk-11 security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2019/Oct/31" }, { "name": "DSA-4548", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2019/dsa-4548" }, { "name": "RHSA-2019:3157", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3157" }, { "name": "RHSA-2019:3158", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3158" }, { "name": "openSUSE-SU-2019:2557", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html" }, { "name": "openSUSE-SU-2019:2565", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html" }, { "name": "RHSA-2019:4110", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:4110" }, { "name": "RHSA-2019:4109", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:4109" }, { "name": "[debian-lts-announce] 20191207 [SECURITY] [DLA 2023-1] openjdk-7 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html" }, { "name": "RHSA-2019:4113", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:4113" }, { "name": "RHSA-2019:4115", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:4115" }, { "name": "openSUSE-SU-2019:2687", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html" }, { "name": "USN-4223-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4223-1/" }, { "name": "RHSA-2020:0006", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2020:0006" }, { "name": "RHSA-2020:0046", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2020:0046" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2019-2983", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Java", "version": { "version_data": [ { "version_affected": "=", "version_value": "Java SE: 7u231, 8u221, 11.0.4, 13" }, { "version_affected": "=", "version_value": "Java SE Embedded: 8u221" } ] } } ] }, "vendor_name": "Oracle Corporation" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Serialization). Supported versions that are affected are Java SE: 7u231, 8u221, 11.0.4 and 13; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded." } ] } ] }, "references": { "reference_data": [ { "name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html", "refsource": "MISC", "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "name": "RHSA-2019:3134", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3134" }, { "name": "RHSA-2019:3135", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3135" }, { "name": "https://security.netapp.com/advisory/ntap-20191017-0001/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20191017-0001/" }, { "name": "RHSA-2019:3136", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3136" }, { "name": "DSA-4546", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2019/dsa-4546" }, { "name": "20191021 [SECURITY] [DSA 4548-1] openjdk-8 security update", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Oct/27" }, { "name": "20191021 [SECURITY] [DSA 4546-1] openjdk-11 security update", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Oct/31" }, { "name": "DSA-4548", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2019/dsa-4548" }, { "name": "RHSA-2019:3157", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3157" }, { "name": "RHSA-2019:3158", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3158" }, { "name": "openSUSE-SU-2019:2557", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html" }, { "name": "openSUSE-SU-2019:2565", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html" }, { "name": "RHSA-2019:4110", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:4110" }, { "name": "RHSA-2019:4109", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:4109" }, { "name": "[debian-lts-announce] 20191207 [SECURITY] [DLA 2023-1] openjdk-7 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html" }, { "name": "RHSA-2019:4113", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:4113" }, { "name": "RHSA-2019:4115", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:4115" }, { "name": "openSUSE-SU-2019:2687", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html" }, { "name": "USN-4223-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4223-1/" }, { "name": "RHSA-2020:0006", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0006" }, { "name": "RHSA-2020:0046", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0046" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2019-2983", "datePublished": "2019-10-16T17:40:57", "dateReserved": "2018-12-14T00:00:00", "dateUpdated": "2024-10-01T16:25:41.010Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-2981
Vulnerability from cvelistv5
Published
2019-10-16 17:40
Modified
2024-10-01 16:26
Severity ?
EPSS score ?
Summary
Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: JAXP). Supported versions that are affected are Java SE: 7u231, 8u221, 11.0.4 and 13; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Oracle Corporation | Java |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T19:12:08.397Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "name": "RHSA-2019:3134", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3134" }, { "name": "RHSA-2019:3135", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3135" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20191017-0001/" }, { "name": "RHSA-2019:3136", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3136" }, { "name": "DSA-4546", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2019/dsa-4546" }, { "name": "20191021 [SECURITY] [DSA 4548-1] openjdk-8 security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Oct/27" }, { "name": "20191021 [SECURITY] [DSA 4546-1] openjdk-11 security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Oct/31" }, { "name": "DSA-4548", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2019/dsa-4548" }, { "name": "RHSA-2019:3157", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3157" }, { "name": "RHSA-2019:3158", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3158" }, { "name": "openSUSE-SU-2019:2557", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html" }, { "name": "openSUSE-SU-2019:2565", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html" }, { "name": "RHSA-2019:4110", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:4110" }, { "name": "RHSA-2019:4109", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:4109" }, { "name": "[debian-lts-announce] 20191207 [SECURITY] [DLA 2023-1] openjdk-7 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html" }, { "name": "RHSA-2019:4113", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:4113" }, { "name": "RHSA-2019:4115", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:4115" }, { "name": "openSUSE-SU-2019:2687", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html" }, { "name": "USN-4223-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4223-1/" }, { "name": "RHSA-2020:0006", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0006" }, { "name": "RHSA-2020:0046", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0046" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2019-2981", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-01T16:13:55.223230Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-01T16:26:07.244Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Java", "vendor": "Oracle Corporation", "versions": [ { "status": "affected", "version": "Java SE: 7u231, 8u221, 11.0.4, 13" }, { "status": "affected", "version": "Java SE Embedded: 8u221" } ] } ], "descriptions": [ { "lang": "en", "value": "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: JAXP). Supported versions that are affected are Java SE: 7u231, 8u221, 11.0.4 and 13; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)." } ], "problemTypes": [ { "descriptions": [ { "description": "Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded.", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-01-07T17:06:09", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "name": "RHSA-2019:3134", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3134" }, { "name": "RHSA-2019:3135", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3135" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20191017-0001/" }, { "name": "RHSA-2019:3136", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3136" }, { "name": "DSA-4546", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2019/dsa-4546" }, { "name": "20191021 [SECURITY] [DSA 4548-1] openjdk-8 security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2019/Oct/27" }, { "name": "20191021 [SECURITY] [DSA 4546-1] openjdk-11 security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2019/Oct/31" }, { "name": "DSA-4548", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2019/dsa-4548" }, { "name": "RHSA-2019:3157", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3157" }, { "name": "RHSA-2019:3158", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3158" }, { "name": "openSUSE-SU-2019:2557", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html" }, { "name": "openSUSE-SU-2019:2565", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html" }, { "name": "RHSA-2019:4110", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:4110" }, { "name": "RHSA-2019:4109", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:4109" }, { "name": "[debian-lts-announce] 20191207 [SECURITY] [DLA 2023-1] openjdk-7 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html" }, { "name": "RHSA-2019:4113", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:4113" }, { "name": "RHSA-2019:4115", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:4115" }, { "name": "openSUSE-SU-2019:2687", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html" }, { "name": "USN-4223-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4223-1/" }, { "name": "RHSA-2020:0006", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2020:0006" }, { "name": "RHSA-2020:0046", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2020:0046" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2019-2981", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Java", "version": { "version_data": [ { "version_affected": "=", "version_value": "Java SE: 7u231, 8u221, 11.0.4, 13" }, { "version_affected": "=", "version_value": "Java SE Embedded: 8u221" } ] } } ] }, "vendor_name": "Oracle Corporation" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: JAXP). Supported versions that are affected are Java SE: 7u231, 8u221, 11.0.4 and 13; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded." } ] } ] }, "references": { "reference_data": [ { "name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html", "refsource": "MISC", "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "name": "RHSA-2019:3134", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3134" }, { "name": "RHSA-2019:3135", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3135" }, { "name": "https://security.netapp.com/advisory/ntap-20191017-0001/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20191017-0001/" }, { "name": "RHSA-2019:3136", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3136" }, { "name": "DSA-4546", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2019/dsa-4546" }, { "name": "20191021 [SECURITY] [DSA 4548-1] openjdk-8 security update", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Oct/27" }, { "name": "20191021 [SECURITY] [DSA 4546-1] openjdk-11 security update", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Oct/31" }, { "name": "DSA-4548", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2019/dsa-4548" }, { "name": "RHSA-2019:3157", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3157" }, { "name": "RHSA-2019:3158", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3158" }, { "name": "openSUSE-SU-2019:2557", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html" }, { "name": "openSUSE-SU-2019:2565", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html" }, { "name": "RHSA-2019:4110", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:4110" }, { "name": "RHSA-2019:4109", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:4109" }, { "name": "[debian-lts-announce] 20191207 [SECURITY] [DLA 2023-1] openjdk-7 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html" }, { "name": "RHSA-2019:4113", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:4113" }, { "name": "RHSA-2019:4115", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:4115" }, { "name": "openSUSE-SU-2019:2687", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html" }, { "name": "USN-4223-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4223-1/" }, { "name": "RHSA-2020:0006", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0006" }, { "name": "RHSA-2020:0046", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0046" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2019-2981", "datePublished": "2019-10-16T17:40:57", "dateReserved": "2018-12-14T00:00:00", "dateUpdated": "2024-10-01T16:26:07.244Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-2973
Vulnerability from cvelistv5
Published
2019-10-16 17:40
Modified
2024-10-01 16:27
Severity ?
EPSS score ?
Summary
Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: JAXP). Supported versions that are affected are Java SE: 7u231, 8u221, 11.0.4 and 13; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Oracle Corporation | Java |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T19:03:43.541Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "name": "RHSA-2019:3134", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3134" }, { "name": "RHSA-2019:3135", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3135" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20191017-0001/" }, { "name": "RHSA-2019:3136", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3136" }, { "name": "DSA-4546", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2019/dsa-4546" }, { "name": "20191021 [SECURITY] [DSA 4548-1] openjdk-8 security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Oct/27" }, { "name": "20191021 [SECURITY] [DSA 4546-1] openjdk-11 security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Oct/31" }, { "name": "DSA-4548", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2019/dsa-4548" }, { "name": "RHSA-2019:3157", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3157" }, { "name": "RHSA-2019:3158", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3158" }, { "name": "openSUSE-SU-2019:2557", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html" }, { "name": "openSUSE-SU-2019:2565", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html" }, { "name": "RHSA-2019:4110", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:4110" }, { "name": "RHSA-2019:4109", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:4109" }, { "name": "[debian-lts-announce] 20191207 [SECURITY] [DLA 2023-1] openjdk-7 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html" }, { "name": "RHSA-2019:4113", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:4113" }, { "name": "RHSA-2019:4115", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:4115" }, { "name": "openSUSE-SU-2019:2687", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html" }, { "name": "USN-4223-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4223-1/" }, { "name": "RHSA-2020:0006", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0006" }, { "name": "RHSA-2020:0046", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0046" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2019-2973", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-01T16:14:07.935295Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-01T16:27:09.355Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Java", "vendor": "Oracle Corporation", "versions": [ { "status": "affected", "version": "Java SE: 7u231, 8u221, 11.0.4, 13" }, { "status": "affected", "version": "Java SE Embedded: 8u221" } ] } ], "descriptions": [ { "lang": "en", "value": "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: JAXP). Supported versions that are affected are Java SE: 7u231, 8u221, 11.0.4 and 13; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)." } ], "problemTypes": [ { "descriptions": [ { "description": "Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded.", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-01-07T17:06:08", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "name": "RHSA-2019:3134", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3134" }, { "name": "RHSA-2019:3135", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3135" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20191017-0001/" }, { "name": "RHSA-2019:3136", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3136" }, { "name": "DSA-4546", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2019/dsa-4546" }, { "name": "20191021 [SECURITY] [DSA 4548-1] openjdk-8 security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2019/Oct/27" }, { "name": "20191021 [SECURITY] [DSA 4546-1] openjdk-11 security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2019/Oct/31" }, { "name": "DSA-4548", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2019/dsa-4548" }, { "name": "RHSA-2019:3157", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3157" }, { "name": "RHSA-2019:3158", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3158" }, { "name": "openSUSE-SU-2019:2557", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html" }, { "name": "openSUSE-SU-2019:2565", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html" }, { "name": "RHSA-2019:4110", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:4110" }, { "name": "RHSA-2019:4109", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:4109" }, { "name": "[debian-lts-announce] 20191207 [SECURITY] [DLA 2023-1] openjdk-7 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html" }, { "name": "RHSA-2019:4113", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:4113" }, { "name": "RHSA-2019:4115", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:4115" }, { "name": "openSUSE-SU-2019:2687", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html" }, { "name": "USN-4223-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4223-1/" }, { "name": "RHSA-2020:0006", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2020:0006" }, { "name": "RHSA-2020:0046", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2020:0046" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2019-2973", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Java", "version": { "version_data": [ { "version_affected": "=", "version_value": "Java SE: 7u231, 8u221, 11.0.4, 13" }, { "version_affected": "=", "version_value": "Java SE Embedded: 8u221" } ] } } ] }, "vendor_name": "Oracle Corporation" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: JAXP). Supported versions that are affected are Java SE: 7u231, 8u221, 11.0.4 and 13; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded." } ] } ] }, "references": { "reference_data": [ { "name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html", "refsource": "MISC", "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "name": "RHSA-2019:3134", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3134" }, { "name": "RHSA-2019:3135", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3135" }, { "name": "https://security.netapp.com/advisory/ntap-20191017-0001/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20191017-0001/" }, { "name": "RHSA-2019:3136", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3136" }, { "name": "DSA-4546", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2019/dsa-4546" }, { "name": "20191021 [SECURITY] [DSA 4548-1] openjdk-8 security update", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Oct/27" }, { "name": "20191021 [SECURITY] [DSA 4546-1] openjdk-11 security update", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Oct/31" }, { "name": "DSA-4548", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2019/dsa-4548" }, { "name": "RHSA-2019:3157", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3157" }, { "name": "RHSA-2019:3158", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3158" }, { "name": "openSUSE-SU-2019:2557", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html" }, { "name": "openSUSE-SU-2019:2565", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html" }, { "name": "RHSA-2019:4110", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:4110" }, { "name": "RHSA-2019:4109", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:4109" }, { "name": "[debian-lts-announce] 20191207 [SECURITY] [DLA 2023-1] openjdk-7 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html" }, { "name": "RHSA-2019:4113", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:4113" }, { "name": "RHSA-2019:4115", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:4115" }, { "name": "openSUSE-SU-2019:2687", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html" }, { "name": "USN-4223-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4223-1/" }, { "name": "RHSA-2020:0006", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0006" }, { "name": "RHSA-2020:0046", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0046" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2019-2973", "datePublished": "2019-10-16T17:40:57", "dateReserved": "2018-12-14T00:00:00", "dateUpdated": "2024-10-01T16:27:09.355Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-2978
Vulnerability from cvelistv5
Published
2019-10-16 17:40
Modified
2024-10-01 16:26
Severity ?
EPSS score ?
Summary
Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Networking). Supported versions that are affected are Java SE: 7u231, 8u221, 11.0.4 and 13; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Oracle Corporation | Java |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T19:03:43.473Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "name": "RHSA-2019:3134", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3134" }, { "name": "RHSA-2019:3135", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3135" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20191017-0001/" }, { "name": "RHSA-2019:3136", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3136" }, { "name": "DSA-4546", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2019/dsa-4546" }, { "name": "20191021 [SECURITY] [DSA 4548-1] openjdk-8 security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Oct/27" }, { "name": "20191021 [SECURITY] [DSA 4546-1] openjdk-11 security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Oct/31" }, { "name": "DSA-4548", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2019/dsa-4548" }, { "name": "RHSA-2019:3157", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3157" }, { "name": "RHSA-2019:3158", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3158" }, { "name": "openSUSE-SU-2019:2557", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html" }, { "name": "openSUSE-SU-2019:2565", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html" }, { "name": "RHSA-2019:4110", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:4110" }, { "name": "RHSA-2019:4109", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:4109" }, { "name": "[debian-lts-announce] 20191207 [SECURITY] [DLA 2023-1] openjdk-7 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html" }, { "name": "RHSA-2019:4113", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:4113" }, { "name": "RHSA-2019:4115", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:4115" }, { "name": "openSUSE-SU-2019:2687", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html" }, { "name": "USN-4223-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4223-1/" }, { "name": "RHSA-2020:0006", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0006" }, { "name": "RHSA-2020:0046", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0046" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2019-2978", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-01T16:13:59.539343Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-01T16:26:28.761Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Java", "vendor": "Oracle Corporation", "versions": [ { "status": "affected", "version": "Java SE: 7u231, 8u221, 11.0.4, 13" }, { "status": "affected", "version": "Java SE Embedded: 8u221" } ] } ], "descriptions": [ { "lang": "en", "value": "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Networking). Supported versions that are affected are Java SE: 7u231, 8u221, 11.0.4 and 13; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)." } ], "problemTypes": [ { "descriptions": [ { "description": "Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded.", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-01-07T17:06:03", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "name": "RHSA-2019:3134", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3134" }, { "name": "RHSA-2019:3135", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3135" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20191017-0001/" }, { "name": "RHSA-2019:3136", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3136" }, { "name": "DSA-4546", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2019/dsa-4546" }, { "name": "20191021 [SECURITY] [DSA 4548-1] openjdk-8 security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2019/Oct/27" }, { "name": "20191021 [SECURITY] [DSA 4546-1] openjdk-11 security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2019/Oct/31" }, { "name": "DSA-4548", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2019/dsa-4548" }, { "name": "RHSA-2019:3157", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3157" }, { "name": "RHSA-2019:3158", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3158" }, { "name": "openSUSE-SU-2019:2557", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html" }, { "name": "openSUSE-SU-2019:2565", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html" }, { "name": "RHSA-2019:4110", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:4110" }, { "name": "RHSA-2019:4109", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:4109" }, { "name": "[debian-lts-announce] 20191207 [SECURITY] [DLA 2023-1] openjdk-7 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html" }, { "name": "RHSA-2019:4113", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:4113" }, { "name": "RHSA-2019:4115", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:4115" }, { "name": "openSUSE-SU-2019:2687", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html" }, { "name": "USN-4223-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4223-1/" }, { "name": "RHSA-2020:0006", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2020:0006" }, { "name": "RHSA-2020:0046", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2020:0046" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2019-2978", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Java", "version": { "version_data": [ { "version_affected": "=", "version_value": "Java SE: 7u231, 8u221, 11.0.4, 13" }, { "version_affected": "=", "version_value": "Java SE Embedded: 8u221" } ] } } ] }, "vendor_name": "Oracle Corporation" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Networking). Supported versions that are affected are Java SE: 7u231, 8u221, 11.0.4 and 13; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded." } ] } ] }, "references": { "reference_data": [ { "name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html", "refsource": "MISC", "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "name": "RHSA-2019:3134", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3134" }, { "name": "RHSA-2019:3135", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3135" }, { "name": "https://security.netapp.com/advisory/ntap-20191017-0001/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20191017-0001/" }, { "name": "RHSA-2019:3136", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3136" }, { "name": "DSA-4546", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2019/dsa-4546" }, { "name": "20191021 [SECURITY] [DSA 4548-1] openjdk-8 security update", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Oct/27" }, { "name": "20191021 [SECURITY] [DSA 4546-1] openjdk-11 security update", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Oct/31" }, { "name": "DSA-4548", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2019/dsa-4548" }, { "name": "RHSA-2019:3157", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3157" }, { "name": "RHSA-2019:3158", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3158" }, { "name": "openSUSE-SU-2019:2557", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html" }, { "name": "openSUSE-SU-2019:2565", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html" }, { "name": "RHSA-2019:4110", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:4110" }, { "name": "RHSA-2019:4109", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:4109" }, { "name": "[debian-lts-announce] 20191207 [SECURITY] [DLA 2023-1] openjdk-7 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html" }, { "name": "RHSA-2019:4113", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:4113" }, { "name": "RHSA-2019:4115", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:4115" }, { "name": "openSUSE-SU-2019:2687", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html" }, { "name": "USN-4223-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4223-1/" }, { "name": "RHSA-2020:0006", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0006" }, { "name": "RHSA-2020:0046", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0046" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2019-2978", "datePublished": "2019-10-16T17:40:57", "dateReserved": "2018-12-14T00:00:00", "dateUpdated": "2024-10-01T16:26:28.761Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-2989
Vulnerability from cvelistv5
Published
2019-10-16 17:40
Modified
2024-10-01 16:24
Severity ?
EPSS score ?
Summary
Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Networking). Supported versions that are affected are Java SE: 7u231, 8u221, 11.0.4 and 13; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. While the vulnerability is in Java SE, Java SE Embedded, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS v3.0 Base Score 6.8 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:N).
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Oracle Corporation | Java |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T19:12:08.391Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "name": "RHSA-2019:3134", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3134" }, { "name": "RHSA-2019:3135", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3135" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20191017-0001/" }, { "name": "RHSA-2019:3136", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3136" }, { "name": "DSA-4546", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2019/dsa-4546" }, { "name": "20191021 [SECURITY] [DSA 4548-1] openjdk-8 security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Oct/27" }, { "name": "20191021 [SECURITY] [DSA 4546-1] openjdk-11 security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Oct/31" }, { "name": "DSA-4548", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2019/dsa-4548" }, { "name": "RHSA-2019:3157", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3157" }, { "name": "RHSA-2019:3158", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3158" }, { "name": "openSUSE-SU-2019:2557", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html" }, { "name": "openSUSE-SU-2019:2565", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html" }, { "name": "RHSA-2019:4110", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:4110" }, { "name": "RHSA-2019:4109", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:4109" }, { "name": "[debian-lts-announce] 20191207 [SECURITY] [DLA 2023-1] openjdk-7 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html" }, { "name": "RHSA-2019:4113", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:4113" }, { "name": "RHSA-2019:4115", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:4115" }, { "name": "openSUSE-SU-2019:2687", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html" }, { "name": "USN-4223-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4223-1/" }, { "name": "RHSA-2020:0006", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0006" }, { "name": "RHSA-2020:0046", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0046" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10315" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2019-2989", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-01T16:13:42.524322Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-01T16:24:49.598Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Java", "vendor": "Oracle Corporation", "versions": [ { "status": "affected", "version": "Java SE: 7u231, 8u221, 11.0.4, 13" }, { "status": "affected", "version": "Java SE Embedded: 8u221" } ] } ], "descriptions": [ { "lang": "en", "value": "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Networking). Supported versions that are affected are Java SE: 7u231, 8u221, 11.0.4 and 13; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. While the vulnerability is in Java SE, Java SE Embedded, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS v3.0 Base Score 6.8 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:N)." } ], "problemTypes": [ { "descriptions": [ { "description": "Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. While the vulnerability is in Java SE, Java SE Embedded, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Java SE, Java SE Embedded accessible data.", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-05-13T07:06:15", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "name": "RHSA-2019:3134", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3134" }, { "name": "RHSA-2019:3135", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3135" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20191017-0001/" }, { "name": "RHSA-2019:3136", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3136" }, { "name": "DSA-4546", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2019/dsa-4546" }, { "name": "20191021 [SECURITY] [DSA 4548-1] openjdk-8 security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2019/Oct/27" }, { "name": "20191021 [SECURITY] [DSA 4546-1] openjdk-11 security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2019/Oct/31" }, { "name": "DSA-4548", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2019/dsa-4548" }, { "name": "RHSA-2019:3157", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3157" }, { "name": "RHSA-2019:3158", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3158" }, { "name": "openSUSE-SU-2019:2557", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html" }, { "name": "openSUSE-SU-2019:2565", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html" }, { "name": "RHSA-2019:4110", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:4110" }, { "name": "RHSA-2019:4109", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:4109" }, { "name": "[debian-lts-announce] 20191207 [SECURITY] [DLA 2023-1] openjdk-7 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html" }, { "name": "RHSA-2019:4113", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:4113" }, { "name": "RHSA-2019:4115", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:4115" }, { "name": "openSUSE-SU-2019:2687", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html" }, { "name": "USN-4223-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4223-1/" }, { "name": "RHSA-2020:0006", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2020:0006" }, { "name": "RHSA-2020:0046", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2020:0046" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10315" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2019-2989", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Java", "version": { "version_data": [ { "version_affected": "=", "version_value": "Java SE: 7u231, 8u221, 11.0.4, 13" }, { "version_affected": "=", "version_value": "Java SE Embedded: 8u221" } ] } } ] }, "vendor_name": "Oracle Corporation" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Networking). Supported versions that are affected are Java SE: 7u231, 8u221, 11.0.4 and 13; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. While the vulnerability is in Java SE, Java SE Embedded, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS v3.0 Base Score 6.8 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:N)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. While the vulnerability is in Java SE, Java SE Embedded, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Java SE, Java SE Embedded accessible data." } ] } ] }, "references": { "reference_data": [ { "name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html", "refsource": "MISC", "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "name": "RHSA-2019:3134", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3134" }, { "name": "RHSA-2019:3135", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3135" }, { "name": "https://security.netapp.com/advisory/ntap-20191017-0001/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20191017-0001/" }, { "name": "RHSA-2019:3136", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3136" }, { "name": "DSA-4546", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2019/dsa-4546" }, { "name": "20191021 [SECURITY] [DSA 4548-1] openjdk-8 security update", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Oct/27" }, { "name": "20191021 [SECURITY] [DSA 4546-1] openjdk-11 security update", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Oct/31" }, { "name": "DSA-4548", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2019/dsa-4548" }, { "name": "RHSA-2019:3157", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3157" }, { "name": "RHSA-2019:3158", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3158" }, { "name": "openSUSE-SU-2019:2557", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html" }, { "name": "openSUSE-SU-2019:2565", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html" }, { "name": "RHSA-2019:4110", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:4110" }, { "name": "RHSA-2019:4109", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:4109" }, { "name": "[debian-lts-announce] 20191207 [SECURITY] [DLA 2023-1] openjdk-7 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html" }, { "name": "RHSA-2019:4113", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:4113" }, { "name": "RHSA-2019:4115", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:4115" }, { "name": "openSUSE-SU-2019:2687", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html" }, { "name": "USN-4223-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4223-1/" }, { "name": "RHSA-2020:0006", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0006" }, { "name": "RHSA-2020:0046", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0046" }, { "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10315", "refsource": "CONFIRM", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10315" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2019-2989", "datePublished": "2019-10-16T17:40:58", "dateReserved": "2018-12-14T00:00:00", "dateUpdated": "2024-10-01T16:24:49.598Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-2894
Vulnerability from cvelistv5
Published
2019-10-16 17:40
Modified
2024-10-01 16:33
Severity ?
EPSS score ?
Summary
Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Security). Supported versions that are affected are Java SE: 7u231, 8u221, 11.0.4 and 13; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 3.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N).
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Oracle Corporation | Java |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T19:03:43.296Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[oss-security] 20191002 Minerva: ECDSA key recovery from bit-length leakage", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2019/10/02/2" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://minerva.crocs.fi.muni.cz/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20191017-0001/" }, { "name": "DSA-4546", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2019/dsa-4546" }, { "name": "20191021 [SECURITY] [DSA 4548-1] openjdk-8 security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Oct/27" }, { "name": "20191021 [SECURITY] [DSA 4546-1] openjdk-11 security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Oct/31" }, { "name": "DSA-4548", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2019/dsa-4548" }, { "name": "openSUSE-SU-2019:2557", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html" }, { "name": "openSUSE-SU-2019:2565", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html" }, { "name": "[debian-lts-announce] 20191207 [SECURITY] [DLA 2023-1] openjdk-7 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html" }, { "name": "openSUSE-SU-2019:2687", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html" }, { "name": "USN-4223-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4223-1/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10315" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2019-2894", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-01T16:15:32.514504Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-01T16:33:05.624Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Java", "vendor": "Oracle Corporation", "versions": [ { "status": "affected", "version": "Java SE: 7u231, 8u221, 11.0.4, 13" }, { "status": "affected", "version": "Java SE Embedded: 8u221" } ] } ], "descriptions": [ { "lang": "en", "value": "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Security). Supported versions that are affected are Java SE: 7u231, 8u221, 11.0.4 and 13; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 3.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)." } ], "problemTypes": [ { "descriptions": [ { "description": "Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE, Java SE Embedded accessible data.", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-05-13T07:06:20", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "[oss-security] 20191002 Minerva: ECDSA key recovery from bit-length leakage", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2019/10/02/2" }, { "tags": [ "x_refsource_MISC" ], "url": "https://minerva.crocs.fi.muni.cz/" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20191017-0001/" }, { "name": "DSA-4546", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2019/dsa-4546" }, { "name": "20191021 [SECURITY] [DSA 4548-1] openjdk-8 security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2019/Oct/27" }, { "name": "20191021 [SECURITY] [DSA 4546-1] openjdk-11 security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2019/Oct/31" }, { "name": "DSA-4548", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2019/dsa-4548" }, { "name": "openSUSE-SU-2019:2557", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html" }, { "name": "openSUSE-SU-2019:2565", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html" }, { "name": "[debian-lts-announce] 20191207 [SECURITY] [DLA 2023-1] openjdk-7 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html" }, { "name": "openSUSE-SU-2019:2687", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html" }, { "name": "USN-4223-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4223-1/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10315" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2019-2894", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Java", "version": { "version_data": [ { "version_affected": "=", "version_value": "Java SE: 7u231, 8u221, 11.0.4, 13" }, { "version_affected": "=", "version_value": "Java SE Embedded: 8u221" } ] } } ] }, "vendor_name": "Oracle Corporation" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Security). Supported versions that are affected are Java SE: 7u231, 8u221, 11.0.4 and 13; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 3.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE, Java SE Embedded accessible data." } ] } ] }, "references": { "reference_data": [ { "name": "[oss-security] 20191002 Minerva: ECDSA key recovery from bit-length leakage", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2019/10/02/2" }, { "name": "https://minerva.crocs.fi.muni.cz/", "refsource": "MISC", "url": "https://minerva.crocs.fi.muni.cz/" }, { "name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html", "refsource": "MISC", "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "name": "https://security.netapp.com/advisory/ntap-20191017-0001/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20191017-0001/" }, { "name": "DSA-4546", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2019/dsa-4546" }, { "name": "20191021 [SECURITY] [DSA 4548-1] openjdk-8 security update", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Oct/27" }, { "name": "20191021 [SECURITY] [DSA 4546-1] openjdk-11 security update", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Oct/31" }, { "name": "DSA-4548", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2019/dsa-4548" }, { "name": "openSUSE-SU-2019:2557", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html" }, { "name": "openSUSE-SU-2019:2565", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html" }, { "name": "[debian-lts-announce] 20191207 [SECURITY] [DLA 2023-1] openjdk-7 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html" }, { "name": "openSUSE-SU-2019:2687", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html" }, { "name": "USN-4223-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4223-1/" }, { "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10315", "refsource": "CONFIRM", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10315" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2019-2894", "datePublished": "2019-10-16T17:40:53", "dateReserved": "2018-12-14T00:00:00", "dateUpdated": "2024-10-01T16:33:05.624Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-11068
Vulnerability from cvelistv5
Published
2019-04-10 19:38
Modified
2024-08-04 22:40
Severity ?
EPSS score ?
Summary
libxslt through 1.1.33 allows bypass of a protection mechanism because callers of xsltCheckRead and xsltCheckWrite permit access even upon receiving a -1 error code. xsltCheckRead can return -1 for a crafted URL that is not actually invalid and is subsequently loaded.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T22:40:16.229Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://gitlab.gnome.org/GNOME/libxslt/commit/e03553605b45c88f0b4b2980adfbbb8f6fca2fd6" }, { "name": "[debian-lts-announce] 20190415 [SECURITY] [DLA 1756-1] libxslt security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2019/04/msg00016.html" }, { "name": "USN-3947-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3947-2/" }, { "name": "[oss-security] 20190422 Nokogiri security update v1.10.3", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2019/04/22/1" }, { "name": "USN-3947-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3947-1/" }, { "name": "[oss-security] 20190423 Re: Nokogiri security update v1.10.3", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2019/04/23/5" }, { "name": "openSUSE-SU-2019:1433", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00048.html" }, { "name": "openSUSE-SU-2019:1430", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00053.html" }, { "name": "openSUSE-SU-2019:1428", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00052.html" }, { "name": "openSUSE-SU-2019:1527", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00025.html" }, { "name": "FEDORA-2019-e21c77ffae", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/36TEYN37XCCKN2XUMRTBBW67BPNMSW4K/" }, { "name": "FEDORA-2019-320d5295fc", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SK4YNISS22MJY22YX5I6V2U63QZAUEHA/" }, { "name": "FEDORA-2019-e74d639587", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GCOAX2IHUMKCM3ILHTMGLHCDSBTLP2JU/" }, { "name": "openSUSE-SU-2019:1824", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00001.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20191017-0001/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "libxslt through 1.1.33 allows bypass of a protection mechanism because callers of xsltCheckRead and xsltCheckWrite permit access even upon receiving a -1 error code. xsltCheckRead can return -1 for a crafted URL that is not actually invalid and is subsequently loaded." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-17T15:06:40", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://gitlab.gnome.org/GNOME/libxslt/commit/e03553605b45c88f0b4b2980adfbbb8f6fca2fd6" }, { "name": "[debian-lts-announce] 20190415 [SECURITY] [DLA 1756-1] libxslt security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2019/04/msg00016.html" }, { "name": "USN-3947-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3947-2/" }, { "name": "[oss-security] 20190422 Nokogiri security update v1.10.3", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2019/04/22/1" }, { "name": "USN-3947-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3947-1/" }, { "name": "[oss-security] 20190423 Re: Nokogiri security update v1.10.3", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2019/04/23/5" }, { "name": "openSUSE-SU-2019:1433", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00048.html" }, { "name": "openSUSE-SU-2019:1430", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00053.html" }, { "name": "openSUSE-SU-2019:1428", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00052.html" }, { "name": "openSUSE-SU-2019:1527", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00025.html" }, { "name": "FEDORA-2019-e21c77ffae", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/36TEYN37XCCKN2XUMRTBBW67BPNMSW4K/" }, { "name": "FEDORA-2019-320d5295fc", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SK4YNISS22MJY22YX5I6V2U63QZAUEHA/" }, { "name": "FEDORA-2019-e74d639587", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GCOAX2IHUMKCM3ILHTMGLHCDSBTLP2JU/" }, { "name": "openSUSE-SU-2019:1824", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00001.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20191017-0001/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-11068", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "libxslt through 1.1.33 allows bypass of a protection mechanism because callers of xsltCheckRead and xsltCheckWrite permit access even upon receiving a -1 error code. xsltCheckRead can return -1 for a crafted URL that is not actually invalid and is subsequently loaded." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://gitlab.gnome.org/GNOME/libxslt/commit/e03553605b45c88f0b4b2980adfbbb8f6fca2fd6", "refsource": "MISC", "url": "https://gitlab.gnome.org/GNOME/libxslt/commit/e03553605b45c88f0b4b2980adfbbb8f6fca2fd6" }, { "name": "[debian-lts-announce] 20190415 [SECURITY] [DLA 1756-1] libxslt security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/04/msg00016.html" }, { "name": "USN-3947-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3947-2/" }, { "name": "[oss-security] 20190422 Nokogiri security update v1.10.3", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2019/04/22/1" }, { "name": "USN-3947-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3947-1/" }, { "name": "[oss-security] 20190423 Re: Nokogiri security update v1.10.3", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2019/04/23/5" }, { "name": "openSUSE-SU-2019:1433", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00048.html" }, { "name": "openSUSE-SU-2019:1430", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00053.html" }, { "name": "openSUSE-SU-2019:1428", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00052.html" }, { "name": "openSUSE-SU-2019:1527", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00025.html" }, { "name": "FEDORA-2019-e21c77ffae", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36TEYN37XCCKN2XUMRTBBW67BPNMSW4K/" }, { "name": "FEDORA-2019-320d5295fc", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SK4YNISS22MJY22YX5I6V2U63QZAUEHA/" }, { "name": "FEDORA-2019-e74d639587", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GCOAX2IHUMKCM3ILHTMGLHCDSBTLP2JU/" }, { "name": "openSUSE-SU-2019:1824", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00001.html" }, { "name": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html", "refsource": "MISC", "url": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "name": "https://security.netapp.com/advisory/ntap-20191017-0001/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20191017-0001/" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2019-11068", "datePublished": "2019-04-10T19:38:18", "dateReserved": "2019-04-10T00:00:00", "dateUpdated": "2024-08-04T22:40:16.229Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-2964
Vulnerability from cvelistv5
Published
2019-10-16 17:40
Modified
2024-10-01 16:27
Severity ?
EPSS score ?
Summary
Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Concurrency). Supported versions that are affected are Java SE: 7u231, 8u221, 11.0.4 and 13; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.0 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Oracle Corporation | Java |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T19:03:43.404Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "name": "RHSA-2019:3134", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3134" }, { "name": "RHSA-2019:3135", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3135" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20191017-0001/" }, { "name": "RHSA-2019:3136", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3136" }, { "name": "DSA-4546", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2019/dsa-4546" }, { "name": "20191021 [SECURITY] [DSA 4548-1] openjdk-8 security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Oct/27" }, { "name": "20191021 [SECURITY] [DSA 4546-1] openjdk-11 security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Oct/31" }, { "name": "DSA-4548", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2019/dsa-4548" }, { "name": "RHSA-2019:3157", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3157" }, { "name": "RHSA-2019:3158", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3158" }, { "name": "openSUSE-SU-2019:2557", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html" }, { "name": "openSUSE-SU-2019:2565", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html" }, { "name": "RHSA-2019:4110", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:4110" }, { "name": "RHSA-2019:4109", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:4109" }, { "name": "[debian-lts-announce] 20191207 [SECURITY] [DLA 2023-1] openjdk-7 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html" }, { "name": "RHSA-2019:4113", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:4113" }, { "name": "RHSA-2019:4115", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:4115" }, { "name": "openSUSE-SU-2019:2687", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html" }, { "name": "USN-4223-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4223-1/" }, { "name": "RHSA-2020:0006", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0006" }, { "name": "RHSA-2020:0046", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0046" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2019-2964", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-01T16:14:17.196500Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-01T16:27:46.410Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Java", "vendor": "Oracle Corporation", "versions": [ { "status": "affected", "version": "Java SE: 7u231, 8u221, 11.0.4, 13" }, { "status": "affected", "version": "Java SE Embedded: 8u221" } ] } ], "descriptions": [ { "lang": "en", "value": "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Concurrency). Supported versions that are affected are Java SE: 7u231, 8u221, 11.0.4 and 13; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.0 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)." } ], "problemTypes": [ { "descriptions": [ { "description": "Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded.", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-01-07T17:06:06", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "name": "RHSA-2019:3134", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3134" }, { "name": "RHSA-2019:3135", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3135" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20191017-0001/" }, { "name": "RHSA-2019:3136", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3136" }, { "name": "DSA-4546", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2019/dsa-4546" }, { "name": "20191021 [SECURITY] [DSA 4548-1] openjdk-8 security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2019/Oct/27" }, { "name": "20191021 [SECURITY] [DSA 4546-1] openjdk-11 security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2019/Oct/31" }, { "name": "DSA-4548", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2019/dsa-4548" }, { "name": "RHSA-2019:3157", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3157" }, { "name": "RHSA-2019:3158", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3158" }, { "name": "openSUSE-SU-2019:2557", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html" }, { "name": "openSUSE-SU-2019:2565", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html" }, { "name": "RHSA-2019:4110", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:4110" }, { "name": "RHSA-2019:4109", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:4109" }, { "name": "[debian-lts-announce] 20191207 [SECURITY] [DLA 2023-1] openjdk-7 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html" }, { "name": "RHSA-2019:4113", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:4113" }, { "name": "RHSA-2019:4115", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:4115" }, { "name": "openSUSE-SU-2019:2687", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html" }, { "name": "USN-4223-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4223-1/" }, { "name": "RHSA-2020:0006", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2020:0006" }, { "name": "RHSA-2020:0046", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2020:0046" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2019-2964", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Java", "version": { "version_data": [ { "version_affected": "=", "version_value": "Java SE: 7u231, 8u221, 11.0.4, 13" }, { "version_affected": "=", "version_value": "Java SE Embedded: 8u221" } ] } } ] }, "vendor_name": "Oracle Corporation" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Concurrency). Supported versions that are affected are Java SE: 7u231, 8u221, 11.0.4 and 13; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.0 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded." } ] } ] }, "references": { "reference_data": [ { "name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html", "refsource": "MISC", "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "name": "RHSA-2019:3134", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3134" }, { "name": "RHSA-2019:3135", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3135" }, { "name": "https://security.netapp.com/advisory/ntap-20191017-0001/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20191017-0001/" }, { "name": "RHSA-2019:3136", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3136" }, { "name": "DSA-4546", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2019/dsa-4546" }, { "name": "20191021 [SECURITY] [DSA 4548-1] openjdk-8 security update", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Oct/27" }, { "name": "20191021 [SECURITY] [DSA 4546-1] openjdk-11 security update", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Oct/31" }, { "name": "DSA-4548", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2019/dsa-4548" }, { "name": "RHSA-2019:3157", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3157" }, { "name": "RHSA-2019:3158", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3158" }, { "name": "openSUSE-SU-2019:2557", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html" }, { "name": "openSUSE-SU-2019:2565", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html" }, { "name": "RHSA-2019:4110", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:4110" }, { "name": "RHSA-2019:4109", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:4109" }, { "name": "[debian-lts-announce] 20191207 [SECURITY] [DLA 2023-1] openjdk-7 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html" }, { "name": "RHSA-2019:4113", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:4113" }, { "name": "RHSA-2019:4115", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:4115" }, { "name": "openSUSE-SU-2019:2687", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html" }, { "name": "USN-4223-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4223-1/" }, { "name": "RHSA-2020:0006", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0006" }, { "name": "RHSA-2020:0046", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0046" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2019-2964", "datePublished": "2019-10-16T17:40:56", "dateReserved": "2018-12-14T00:00:00", "dateUpdated": "2024-10-01T16:27:46.410Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-2933
Vulnerability from cvelistv5
Published
2019-10-16 17:40
Modified
2024-10-01 16:31
Severity ?
EPSS score ?
Summary
Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 7u231, 8u221, 11.0.4 and 13; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 3.1 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N).
References
▼ | URL | Tags |
---|---|---|
http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html | x_refsource_MISC | |
https://security.netapp.com/advisory/ntap-20191017-0001/ | x_refsource_CONFIRM | |
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html | vendor-advisory, x_refsource_SUSE | |
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html | vendor-advisory, x_refsource_SUSE | |
https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html | mailing-list, x_refsource_MLIST | |
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html | vendor-advisory, x_refsource_SUSE | |
https://kc.mcafee.com/corporate/index?page=content&id=SB10315 | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Oracle Corporation | Java |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T19:03:43.366Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20191017-0001/" }, { "name": "openSUSE-SU-2019:2557", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html" }, { "name": "openSUSE-SU-2019:2565", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html" }, { "name": "[debian-lts-announce] 20191207 [SECURITY] [DLA 2023-1] openjdk-7 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html" }, { "name": "openSUSE-SU-2019:2687", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10315" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2019-2933", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-01T16:15:00.675262Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-01T16:31:13.195Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Java", "vendor": "Oracle Corporation", "versions": [ { "status": "affected", "version": "Java SE: 7u231, 8u221, 11.0.4, 13" }, { "status": "affected", "version": "Java SE Embedded: 8u221" } ] } ], "descriptions": [ { "lang": "en", "value": "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 7u231, 8u221, 11.0.4 and 13; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 3.1 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N)." } ], "problemTypes": [ { "descriptions": [ { "description": "Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE, Java SE Embedded accessible data.", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-05-13T07:06:16", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20191017-0001/" }, { "name": "openSUSE-SU-2019:2557", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html" }, { "name": "openSUSE-SU-2019:2565", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html" }, { "name": "[debian-lts-announce] 20191207 [SECURITY] [DLA 2023-1] openjdk-7 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html" }, { "name": "openSUSE-SU-2019:2687", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10315" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2019-2933", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Java", "version": { "version_data": [ { "version_affected": "=", "version_value": "Java SE: 7u231, 8u221, 11.0.4, 13" }, { "version_affected": "=", "version_value": "Java SE Embedded: 8u221" } ] } } ] }, "vendor_name": "Oracle Corporation" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 7u231, 8u221, 11.0.4 and 13; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 3.1 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE, Java SE Embedded accessible data." } ] } ] }, "references": { "reference_data": [ { "name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html", "refsource": "MISC", "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "name": "https://security.netapp.com/advisory/ntap-20191017-0001/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20191017-0001/" }, { "name": "openSUSE-SU-2019:2557", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html" }, { "name": "openSUSE-SU-2019:2565", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html" }, { "name": "[debian-lts-announce] 20191207 [SECURITY] [DLA 2023-1] openjdk-7 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html" }, { "name": "openSUSE-SU-2019:2687", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html" }, { "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10315", "refsource": "CONFIRM", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10315" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2019-2933", "datePublished": "2019-10-16T17:40:55", "dateReserved": "2018-12-14T00:00:00", "dateUpdated": "2024-10-01T16:31:13.195Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-2988
Vulnerability from cvelistv5
Published
2019-10-16 17:40
Modified
2024-10-01 16:24
Severity ?
EPSS score ?
Summary
Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: 2D). Supported versions that are affected are Java SE: 7u231, 8u221, 11.0.4 and 13; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Oracle Corporation | Java |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T19:12:08.542Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "name": "RHSA-2019:3134", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3134" }, { "name": "RHSA-2019:3135", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3135" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20191017-0001/" }, { "name": "RHSA-2019:3136", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3136" }, { "name": "DSA-4546", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2019/dsa-4546" }, { "name": "20191021 [SECURITY] [DSA 4548-1] openjdk-8 security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Oct/27" }, { "name": "20191021 [SECURITY] [DSA 4546-1] openjdk-11 security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Oct/31" }, { "name": "DSA-4548", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2019/dsa-4548" }, { "name": "RHSA-2019:3157", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3157" }, { "name": "RHSA-2019:3158", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3158" }, { "name": "openSUSE-SU-2019:2557", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html" }, { "name": "openSUSE-SU-2019:2565", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html" }, { "name": "RHSA-2019:4110", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:4110" }, { "name": "RHSA-2019:4109", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:4109" }, { "name": "[debian-lts-announce] 20191207 [SECURITY] [DLA 2023-1] openjdk-7 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html" }, { "name": "RHSA-2019:4113", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:4113" }, { "name": "RHSA-2019:4115", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:4115" }, { "name": "openSUSE-SU-2019:2687", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html" }, { "name": "USN-4223-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4223-1/" }, { "name": "RHSA-2020:0006", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0006" }, { "name": "RHSA-2020:0046", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0046" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2019-2988", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-01T16:13:43.794887Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-01T16:24:59.019Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Java", "vendor": "Oracle Corporation", "versions": [ { "status": "affected", "version": "Java SE: 7u231, 8u221, 11.0.4, 13" }, { "status": "affected", "version": "Java SE Embedded: 8u221" } ] } ], "descriptions": [ { "lang": "en", "value": "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: 2D). Supported versions that are affected are Java SE: 7u231, 8u221, 11.0.4 and 13; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)." } ], "problemTypes": [ { "descriptions": [ { "description": "Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded.", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-01-07T17:06:12", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "name": "RHSA-2019:3134", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3134" }, { "name": "RHSA-2019:3135", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3135" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20191017-0001/" }, { "name": "RHSA-2019:3136", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3136" }, { "name": "DSA-4546", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2019/dsa-4546" }, { "name": "20191021 [SECURITY] [DSA 4548-1] openjdk-8 security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2019/Oct/27" }, { "name": "20191021 [SECURITY] [DSA 4546-1] openjdk-11 security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2019/Oct/31" }, { "name": "DSA-4548", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2019/dsa-4548" }, { "name": "RHSA-2019:3157", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3157" }, { "name": "RHSA-2019:3158", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3158" }, { "name": "openSUSE-SU-2019:2557", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html" }, { "name": "openSUSE-SU-2019:2565", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html" }, { "name": "RHSA-2019:4110", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:4110" }, { "name": "RHSA-2019:4109", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:4109" }, { "name": "[debian-lts-announce] 20191207 [SECURITY] [DLA 2023-1] openjdk-7 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html" }, { "name": "RHSA-2019:4113", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:4113" }, { "name": "RHSA-2019:4115", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:4115" }, { "name": "openSUSE-SU-2019:2687", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html" }, { "name": "USN-4223-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4223-1/" }, { "name": "RHSA-2020:0006", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2020:0006" }, { "name": "RHSA-2020:0046", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2020:0046" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2019-2988", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Java", "version": { "version_data": [ { "version_affected": "=", "version_value": "Java SE: 7u231, 8u221, 11.0.4, 13" }, { "version_affected": "=", "version_value": "Java SE Embedded: 8u221" } ] } } ] }, "vendor_name": "Oracle Corporation" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: 2D). Supported versions that are affected are Java SE: 7u231, 8u221, 11.0.4 and 13; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded." } ] } ] }, "references": { "reference_data": [ { "name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html", "refsource": "MISC", "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "name": "RHSA-2019:3134", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3134" }, { "name": "RHSA-2019:3135", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3135" }, { "name": "https://security.netapp.com/advisory/ntap-20191017-0001/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20191017-0001/" }, { "name": "RHSA-2019:3136", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3136" }, { "name": "DSA-4546", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2019/dsa-4546" }, { "name": "20191021 [SECURITY] [DSA 4548-1] openjdk-8 security update", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Oct/27" }, { "name": "20191021 [SECURITY] [DSA 4546-1] openjdk-11 security update", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Oct/31" }, { "name": "DSA-4548", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2019/dsa-4548" }, { "name": "RHSA-2019:3157", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3157" }, { "name": "RHSA-2019:3158", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3158" }, { "name": "openSUSE-SU-2019:2557", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html" }, { "name": "openSUSE-SU-2019:2565", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html" }, { "name": "RHSA-2019:4110", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:4110" }, { "name": "RHSA-2019:4109", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:4109" }, { "name": "[debian-lts-announce] 20191207 [SECURITY] [DLA 2023-1] openjdk-7 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html" }, { "name": "RHSA-2019:4113", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:4113" }, { "name": "RHSA-2019:4115", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:4115" }, { "name": "openSUSE-SU-2019:2687", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html" }, { "name": "USN-4223-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4223-1/" }, { "name": "RHSA-2020:0006", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0006" }, { "name": "RHSA-2020:0046", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0046" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2019-2988", "datePublished": "2019-10-16T17:40:58", "dateReserved": "2018-12-14T00:00:00", "dateUpdated": "2024-10-01T16:24:59.019Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-2996
Vulnerability from cvelistv5
Published
2019-10-16 17:40
Modified
2024-10-01 16:23
Severity ?
EPSS score ?
Summary
Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Deployment). The supported version that is affected is Java SE: 8u221; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Java SE Embedded accessible data as well as unauthorized read access to a subset of Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 4.2 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N).
References
▼ | URL | Tags |
---|---|---|
http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html | x_refsource_MISC | |
https://security.netapp.com/advisory/ntap-20191017-0001/ | x_refsource_CONFIRM | |
https://access.redhat.com/errata/RHSA-2019:4113 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/errata/RHSA-2019:4115 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/errata/RHSA-2020:0006 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/errata/RHSA-2020:0046 | vendor-advisory, x_refsource_REDHAT |
Impacted products
▼ | Vendor | Product |
---|---|---|
Oracle Corporation | Java |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T19:12:08.581Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20191017-0001/" }, { "name": "RHSA-2019:4113", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:4113" }, { "name": "RHSA-2019:4115", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:4115" }, { "name": "RHSA-2020:0006", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0006" }, { "name": "RHSA-2020:0046", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0046" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2019-2996", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-01T16:13:33.343334Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-01T16:23:47.189Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Java", "vendor": "Oracle Corporation", "versions": [ { "status": "affected", "version": "Java SE: 8u221" }, { "status": "affected", "version": "Java SE Embedded: 8u221" } ] } ], "descriptions": [ { "lang": "en", "value": "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Deployment). The supported version that is affected is Java SE: 8u221; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Java SE Embedded accessible data as well as unauthorized read access to a subset of Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 4.2 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N)." } ], "problemTypes": [ { "descriptions": [ { "description": "Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Java SE Embedded accessible data as well as unauthorized read access to a subset of Java SE, Java SE Embedded accessible data.", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-01-07T17:06:14", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20191017-0001/" }, { "name": "RHSA-2019:4113", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:4113" }, { "name": "RHSA-2019:4115", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:4115" }, { "name": "RHSA-2020:0006", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2020:0006" }, { "name": "RHSA-2020:0046", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2020:0046" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2019-2996", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Java", "version": { "version_data": [ { "version_affected": "=", "version_value": "Java SE: 8u221" }, { "version_affected": "=", "version_value": "Java SE Embedded: 8u221" } ] } } ] }, "vendor_name": "Oracle Corporation" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Deployment). The supported version that is affected is Java SE: 8u221; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Java SE Embedded accessible data as well as unauthorized read access to a subset of Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 4.2 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Java SE Embedded accessible data as well as unauthorized read access to a subset of Java SE, Java SE Embedded accessible data." } ] } ] }, "references": { "reference_data": [ { "name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html", "refsource": "MISC", "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "name": "https://security.netapp.com/advisory/ntap-20191017-0001/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20191017-0001/" }, { "name": "RHSA-2019:4113", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:4113" }, { "name": "RHSA-2019:4115", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:4115" }, { "name": "RHSA-2020:0006", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0006" }, { "name": "RHSA-2020:0046", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0046" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2019-2996", "datePublished": "2019-10-16T17:40:58", "dateReserved": "2018-12-14T00:00:00", "dateUpdated": "2024-10-01T16:23:47.189Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.