CVE-2019-2989

medium

Description

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Networking). Supported versions that are affected are Java SE: 7u231, 8u221, 11.0.4 and 13; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. While the vulnerability is in Java SE, Java SE Embedded, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS v3.0 Base Score 6.8 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:N).

References

https://www.debian.org/security/2019/dsa-4548

https://www.debian.org/security/2019/dsa-4546

https://usn.ubuntu.com/4223-1/

https://security.netapp.com/advisory/ntap-20191017-0001/

https://seclists.org/bugtraq/2019/Oct/31

https://seclists.org/bugtraq/2019/Oct/27

https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html

https://kc.mcafee.com/corporate/index?page=content&id=SB10315

https://access.redhat.com/errata/RHSA-2020:0046

https://access.redhat.com/errata/RHSA-2020:0006

https://access.redhat.com/errata/RHSA-2019:4115

https://access.redhat.com/errata/RHSA-2019:4113

https://access.redhat.com/errata/RHSA-2019:4110

https://access.redhat.com/errata/RHSA-2019:4109

https://access.redhat.com/errata/RHSA-2019:3158

https://access.redhat.com/errata/RHSA-2019:3157

https://access.redhat.com/errata/RHSA-2019:3136

https://access.redhat.com/errata/RHSA-2019:3135

https://access.redhat.com/errata/RHSA-2019:3134

http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html

http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html

http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html

http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html

Details

Source: Mitre, NVD

Published: 2019-10-16

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 6.8

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:N

Severity: Medium