CVE-2019-2602

Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Libraries). Supported versions that are affected are Java SE: 7u211, 8u202, 11.0.2 and 12; Java SE Embedded: 8u201. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Java SE, Java SE Embedded. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.0 Base Score 7.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).
References
Link Resource
http://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html Patch Vendor Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00007.html Third Party Advisory
https://access.redhat.com/errata/RHBA-2019:0959 Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/05/msg00011.html Mailing List Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:1146 Third Party Advisory
https://usn.ubuntu.com/3975-1/ Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:1166 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:1165 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:1164 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:1163 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:1238 Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00059.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00058.html Mailing List Third Party Advisory
https://www.debian.org/security/2019/dsa-4453 Third Party Advisory
https://seclists.org/bugtraq/2019/May/75 Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00013.html Mailing List Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:1325 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:1518 Third Party Advisory
https://kc.mcafee.com/corporate/index?page=content&id=SB10285 Third Party Advisory
https://security.gentoo.org/glsa/201908-10 Third Party Advisory
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03959en_us Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:oracle:jdk:11.0.2:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:12:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:11.0.2:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:12:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.8.0:update201:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.8.0:update202:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update211:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.8.0:update201:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update211:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.8.0:update202:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:satellite:5.8:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift_container_platform:3.11:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:8.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:8.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*

Configuration 5 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Configuration 6 (hide)

OR cpe:2.3:a:mcafee:epolicy_orchestrator:5.9.0:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:5.9.1:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:-:*:*:*:*:*:*

Configuration 7 (hide)

cpe:2.3:a:hp:xp7_command_view:*:*:*:*:advanced:*:*:*

Information

Published : 2019-04-23 12:32

Updated : 2022-10-06 10:54


NVD link : CVE-2019-2602

Mitre link : CVE-2019-2602


JSON object : View

CWE
CWE-400

Uncontrolled Resource Consumption

Advertisement

dedicated server usa

Products Affected

redhat

  • enterprise_linux_desktop
  • enterprise_linux
  • enterprise_linux_workstation
  • enterprise_linux_server_aus
  • enterprise_linux_server_tus
  • enterprise_linux_eus
  • satellite
  • openshift_container_platform
  • enterprise_linux_server

hp

  • xp7_command_view

oracle

  • jdk
  • jre

opensuse

  • leap

canonical

  • ubuntu_linux

debian

  • debian_linux

mcafee

  • epolicy_orchestrator