CVE-2019-2422

Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Libraries). Supported versions that are affected are Java SE: 7u201, 8u192 and 11.0.1; Java SE Embedded: 8u191. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 3.1 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N).
References
Link Resource
http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00028.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00059.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00013.html Mailing List Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html Patch Vendor Advisory
http://www.securityfocus.com/bid/106596 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2019:0416 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:0435 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:0436 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:0462 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:0464 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:0469 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:0472 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:0473 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:0474 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:0640 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:1238 Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/03/msg00033.html Mailing List Third Party Advisory
https://seclists.org/bugtraq/2019/Mar/27 Mailing List Third Party Advisory
https://security.gentoo.org/glsa/201903-14 Third Party Advisory
https://security.netapp.com/advisory/ntap-20190118-0001/ Third Party Advisory
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03958en_us Third Party Advisory
https://usn.ubuntu.com/3875-1/ Patch Third Party Advisory
https://usn.ubuntu.com/3942-1/ Third Party Advisory
https://usn.ubuntu.com/3949-1/ Third Party Advisory
https://www.debian.org/security/2019/dsa-4410 Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:oracle:jdk:1.7.0:update201:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.8.0:update192:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:11.0.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update201:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.8.0:update192:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:11.0.1:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:netapp:oncommand_unified_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:netapp:oncommand_unified_manager:*:*:*:*:*:windows:*:*
cpe:2.3:a:netapp:oncommand_unified_manager:*:*:*:*:*:vmware:*:*
cpe:2.3:a:netapp:oncommand_workflow_automation:*:*:*:*:*:*:*:*
cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:oracle:*:*
cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:sap:*:*

Configuration 4 (hide)

OR cpe:2.3:a:redhat:satellite:5.8:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Configuration 6 (hide)

OR cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*

Configuration 7 (hide)

cpe:2.3:a:hp:xp7_command_view:*:*:*:*:advanced:*:*:*

History

06 Oct 2022, 17:52

Type Values Removed Values Added
CVSS v2 : 4.3
v3 : 3.1
v2 : 2.6
v3 : 3.1
First Time Redhat enterprise Linux
Redhat enterprise Linux Eus
Hp xp7 Command View
Hp
CPE cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:a:hp:xp7_command_view:*:*:*:*:advanced:*:*:*
cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00013.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00013.html - Mailing List, Third Party Advisory
References (CONFIRM) https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03958en_us - (CONFIRM) https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03958en_us - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00059.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00059.html - Mailing List, Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2019:1238 - (REDHAT) https://access.redhat.com/errata/RHSA-2019:1238 - Third Party Advisory

13 May 2022, 14:57

Type Values Removed Values Added
CPE cpe:2.3:a:oracle:jre:1.8.0:update_192:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update_201:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.8.0:update192:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update201:*:*:*:*:*:*

Information

Published : 2019-01-16 19:30

Updated : 2023-12-10 12:44


NVD link : CVE-2019-2422

Mitre link : CVE-2019-2422

CVE.ORG link : CVE-2019-2422


JSON object : View

Products Affected

oracle

  • jdk
  • jre

redhat

  • enterprise_linux_desktop
  • enterprise_linux_server_eus
  • enterprise_linux
  • enterprise_linux_server_aus
  • enterprise_linux_server
  • enterprise_linux_server_tus
  • enterprise_linux_eus
  • enterprise_linux_workstation
  • satellite

netapp

  • snapmanager
  • oncommand_workflow_automation
  • oncommand_unified_manager

hp

  • xp7_command_view

opensuse

  • leap

debian

  • debian_linux

canonical

  • ubuntu_linux