Vulnerability CVE-2019-2422


Published: 2019-01-16

Description:
Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Libraries). Supported versions that are affected are Java SE: 7u201, 8u192 and 11.0.1; Java SE Embedded: 8u191. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 3.1 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N).

Type:

CWE-284

(Improper Access Control)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Redhat -> Enterprise linux desktop 
Redhat -> Enterprise linux server 
Redhat -> Enterprise linux workstation 
Redhat -> Enterprise linux server aus 
Redhat -> Enterprise linux server eus 
Redhat -> Enterprise linux server tus 
Redhat -> Satellite 
Oracle -> JDK 
Oracle -> JRE 
Opensuse -> LEAP 
Netapp -> Oncommand unified manager 
Netapp -> Oncommand workflow automation 
Netapp -> Snapmanager 
Debian -> Debian linux 
Canonical -> Ubuntu linux 

 References:
http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00028.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00013.html
http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
http://www.securityfocus.com/bid/106596
https://access.redhat.com/errata/RHSA-2019:0416
https://access.redhat.com/errata/RHSA-2019:0435
https://access.redhat.com/errata/RHSA-2019:0436
https://access.redhat.com/errata/RHSA-2019:0462
https://access.redhat.com/errata/RHSA-2019:0464
https://access.redhat.com/errata/RHSA-2019:0469
https://access.redhat.com/errata/RHSA-2019:0472
https://access.redhat.com/errata/RHSA-2019:0473
https://access.redhat.com/errata/RHSA-2019:0474
https://access.redhat.com/errata/RHSA-2019:0640
https://access.redhat.com/errata/RHSA-2019:1238
https://lists.debian.org/debian-lts-announce/2019/03/msg00033.html
https://seclists.org/bugtraq/2019/Mar/27
https://security.gentoo.org/glsa/201903-14
https://security.netapp.com/advisory/ntap-20190118-0001/
https://usn.ubuntu.com/3875-1/
https://usn.ubuntu.com/3942-1/
https://usn.ubuntu.com/3949-1/
https://www.debian.org/security/2019/dsa-4410

Copyright 2024, cxsecurity.com

 

Back to Top