We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2019-2602



Assigneroracle
Reserved2018-12-14
Published2019-04-23
Updated2024-10-02

Description

Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Libraries). Supported versions that are affected are Java SE: 7u211, 8u202, 11.0.2 and 12; Java SE Embedded: 8u201. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Java SE, Java SE Embedded. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.0 Base Score 7.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

Problem types

Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Java SE, Java SE Embedded.

Product status

Java SE: 7u211, 8u202, 11.0.2, 12
affected

Java SE Embedded: 8u201
affected

References

http://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html

http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00007.html (openSUSE-SU-2019:1327) vendor-advisory

https://access.redhat.com/errata/RHBA-2019:0959 (RHBA-2019:0959) vendor-advisory

https://lists.debian.org/debian-lts-announce/2019/05/msg00011.html ([debian-lts-announce] 20190510 [SECURITY] [DLA 1782-1] openjdk-7 security update) mailing-list

https://access.redhat.com/errata/RHSA-2019:1146 (RHSA-2019:1146) vendor-advisory

https://usn.ubuntu.com/3975-1/ (USN-3975-1) vendor-advisory

https://access.redhat.com/errata/RHSA-2019:1164 (RHSA-2019:1164) vendor-advisory

https://access.redhat.com/errata/RHSA-2019:1163 (RHSA-2019:1163) vendor-advisory

https://access.redhat.com/errata/RHSA-2019:1165 (RHSA-2019:1165) vendor-advisory

https://access.redhat.com/errata/RHSA-2019:1166 (RHSA-2019:1166) vendor-advisory

https://access.redhat.com/errata/RHSA-2019:1238 (RHSA-2019:1238) vendor-advisory

http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00059.html (openSUSE-SU-2019:1439) vendor-advisory

http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00058.html (openSUSE-SU-2019:1438) vendor-advisory

https://www.debian.org/security/2019/dsa-4453 (DSA-4453) vendor-advisory

https://seclists.org/bugtraq/2019/May/75 (20190530 [SECURITY] [DSA 4453-1] openjdk-8 security update) mailing-list

http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00013.html (openSUSE-SU-2019:1500) vendor-advisory

https://access.redhat.com/errata/RHSA-2019:1325 (RHSA-2019:1325) vendor-advisory

https://access.redhat.com/errata/RHSA-2019:1518 (RHSA-2019:1518) vendor-advisory

https://kc.mcafee.com/corporate/index?page=content&id=SB10285

https://security.gentoo.org/glsa/201908-10 (GLSA-201908-10) vendor-advisory

https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03959en_us

cve.org CVE-2019-2602

nvd.nist.gov CVE-2019-2602

Download JSON

Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.