We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2019-2684



Assigneroracle
Reserved2018-12-14
Published2019-04-23
Updated2024-10-02

Description

Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: RMI). Supported versions that are affected are Java SE: 7u211, 8u202, 11.0.2 and 12; Java SE Embedded: 8u201. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 5.9 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N).

Problem types

Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Java SE, Java SE Embedded accessible data.

Product status

Java SE: 7u211, 8u202, 11.0.2, 12
affected

Java SE Embedded: 8u201
affected

References

http://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html

http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00007.html (openSUSE-SU-2019:1327) vendor-advisory

https://access.redhat.com/errata/RHBA-2019:0959 (RHBA-2019:0959) vendor-advisory

https://lists.debian.org/debian-lts-announce/2019/05/msg00011.html ([debian-lts-announce] 20190510 [SECURITY] [DLA 1782-1] openjdk-7 security update) mailing-list

https://access.redhat.com/errata/RHSA-2019:1146 (RHSA-2019:1146) vendor-advisory

https://usn.ubuntu.com/3975-1/ (USN-3975-1) vendor-advisory

https://access.redhat.com/errata/RHSA-2019:1164 (RHSA-2019:1164) vendor-advisory

https://access.redhat.com/errata/RHSA-2019:1163 (RHSA-2019:1163) vendor-advisory

https://access.redhat.com/errata/RHSA-2019:1165 (RHSA-2019:1165) vendor-advisory

https://access.redhat.com/errata/RHSA-2019:1166 (RHSA-2019:1166) vendor-advisory

https://access.redhat.com/errata/RHSA-2019:1238 (RHSA-2019:1238) vendor-advisory

http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00059.html (openSUSE-SU-2019:1439) vendor-advisory

http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00058.html (openSUSE-SU-2019:1438) vendor-advisory

https://www.debian.org/security/2019/dsa-4453 (DSA-4453) vendor-advisory

https://seclists.org/bugtraq/2019/May/75 (20190530 [SECURITY] [DSA 4453-1] openjdk-8 security update) mailing-list

http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00013.html (openSUSE-SU-2019:1500) vendor-advisory

https://access.redhat.com/errata/RHSA-2019:1325 (RHSA-2019:1325) vendor-advisory

https://access.redhat.com/errata/RHSA-2019:1518 (RHSA-2019:1518) vendor-advisory

https://security.gentoo.org/glsa/201908-10 (GLSA-201908-10) vendor-advisory

https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03959en_us

https://lists.apache.org/thread.html/f7f54b4888060d99f59993f006e25005a2b58db0c07ff866bdcd6f17%40%3Cdev.tomcat.apache.org%3E ([tomcat-dev] 20191218 [SECURITY] CVE-2019-12418 Local Privilege Escalation) mailing-list

https://lists.apache.org/thread.html/c58d6c3b49c615916b163809f963a55421cac2264885739508e68108%40%3Cannounce.apache.org%3E ([announce] 20191218 [SECURITY] CVE-2019-12418 Local Privilege Escalation) mailing-list

https://lists.apache.org/thread.html/43530b91506e2e0c11cfbe691173f5df8c48f51b98262426d7493b67%40%3Cannounce.tomcat.apache.org%3E ([tomcat-announce] 20191218 [SECURITY] CVE-2019-12418 Local Privilege Escalation) mailing-list

https://lists.apache.org/thread.html/38a01302c92ae513910d8c851a2d111736565bd698be4e3af3e4c063%40%3Cdev.tomcat.apache.org%3E ([tomcat-dev] 20191218 svn commit: r1871756 - in /tomcat/site/trunk: docs/security-7.html docs/security-8.html docs/security-9.html xdocs/security-7.xml xdocs/security-8.xml xdocs/security-9.xml) mailing-list

https://lists.apache.org/thread.html/71bd3e4e222479c266eaafc8d0c171ef5782a69b52f68df11b650ed7%40%3Cusers.tomcat.apache.org%3E ([tomcat-users] 20191218 [SECURITY] CVE-2019-12418 Local Privilege Escalation) mailing-list

https://support.f5.com/csp/article/K11175903?utm_source=f5support&%3Butm_medium=RSS

https://lists.apache.org/thread.html/r6ccee4e849bc77df0840c7f853f6bd09d426f6741247da2b7429d5d9%40%3Cdev.tomcat.apache.org%3E ([tomcat-dev] 20200203 svn commit: r1873527 [24/30] - /tomcat/site/trunk/docs/) mailing-list

https://lists.apache.org/thread.html/r3bbb800a816d0a51eccc5a228c58736960a9fffafa581a225834d97d%40%3Cdev.tomcat.apache.org%3E ([tomcat-dev] 20200203 svn commit: r1873527 [25/30] - /tomcat/site/trunk/docs/) mailing-list

https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c%40%3Cdev.tomcat.apache.org%3E ([tomcat-dev] 20200213 svn commit: r1873980 [27/34] - /tomcat/site/trunk/docs/) mailing-list

https://lists.apache.org/thread.html/raba0fabaf4d56d4325ab2aca8814f0b30a237ab83d8106b115ee279a%40%3Cdev.tomcat.apache.org%3E ([tomcat-dev] 20200213 svn commit: r1873980 [28/34] - /tomcat/site/trunk/docs/) mailing-list

https://lists.apache.org/thread.html/r48c1444845fe15a823e1374674bfc297d5008a5453788099ea14caf0%40%3Cdev.tomcat.apache.org%3E ([tomcat-dev] 20200213 svn commit: r1873980 [29/34] - /tomcat/site/trunk/docs/) mailing-list

https://lists.apache.org/thread.html/rcd7544b24d8fc32b7950ec4c117052410b661babaa857fb1fc641152%40%3Cdev.cassandra.apache.org%3E ([cassandra-dev] 20200901 CVE-2020-13946 Apache Cassandra RMI Rebind Vulnerability) mailing-list

https://lists.apache.org/thread.html/rcd7544b24d8fc32b7950ec4c117052410b661babaa857fb1fc641152%40%3Cuser.cassandra.apache.org%3E ([cassandra-user] 20200901 CVE-2020-13946 Apache Cassandra RMI Rebind Vulnerability) mailing-list

http://www.openwall.com/lists/oss-security/2020/09/01/4 ([oss-security] 20200901 CVE-2020-13946 Apache Cassandra RMI Rebind Vulnerability) mailing-list

https://lists.apache.org/thread.html/r718e01f61b35409a4f7a3ccbc1cb5136a1558a9f9c2cb8d4ca9be1ce%40%3Cuser.cassandra.apache.org%3E ([cassandra-user] 20200901 Re: CVE-2020-13946 Apache Cassandra RMI Rebind Vulnerability) mailing-list

https://lists.apache.org/thread.html/r1fd117082b992e7d43c1286e966c285f98aa362e685695d999ff42f7%40%3Cuser.cassandra.apache.org%3E ([cassandra-user] 20200902 Re: CVE-2020-13946 Apache Cassandra RMI Rebind Vulnerability) mailing-list

https://lists.apache.org/thread.html/rab8d90d28f944d84e4d7852f355a25c89451ae02c2decc4d355a9cfc%40%3Cuser.cassandra.apache.org%3E ([cassandra-user] 20200911 Re: CVE-2020-13946 Apache Cassandra RMI Rebind Vulnerability) mailing-list

cve.org CVE-2019-2684

nvd.nist.gov CVE-2019-2684

Download JSON

Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.