CVE-2019-2762

Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Utilities). Supported versions that are affected are Java SE: 7u221, 8u212, 11.0.3 and 12.0.1; Java SE Embedded: 8u211. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:oracle:jdk:1.7.0:update221:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.8.0:update211:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.8.0:update212:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:11.0.3:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:12.0.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update221:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.8.0:update211:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.8.0:update212:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:11.0.3:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:12.0.1:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:a:redhat:satellite:5.8:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*

Configuration 6 (hide)

OR cpe:2.3:a:mcafee:epolicy_orchestrator:5.9.0:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:5.9.1:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:-:*:*:*:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_1:*:*:*:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_2:*:*:*:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_3:*:*:*:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_4:*:*:*:*:*:*

Configuration 7 (hide)

cpe:2.3:a:hp:xp7_command_view:*:*:*:*:advanced:*:*:*

History

06 Oct 2022, 18:51

Type Values Removed Values Added
First Time Redhat
Canonical ubuntu Linux
Redhat enterprise Linux Eus
Canonical
Opensuse leap
Redhat enterprise Linux Desktop
Debian
Redhat enterprise Linux Server
Redhat enterprise Linux
Mcafee epolicy Orchestrator
Redhat satellite
Mcafee
Hp
Debian debian Linux
Redhat enterprise Linux Workstation
Opensuse
Hp xp7 Command View
References (MLIST) https://lists.debian.org/debian-lts-announce/2019/08/msg00020.html - (MLIST) https://lists.debian.org/debian-lts-announce/2019/08/msg00020.html - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00038.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00038.html - Mailing List, Third Party Advisory
References (UBUNTU) https://usn.ubuntu.com/4080-1/ - (UBUNTU) https://usn.ubuntu.com/4080-1/ - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2019:2585 - (REDHAT) https://access.redhat.com/errata/RHSA-2019:2585 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2019:2592 - (REDHAT) https://access.redhat.com/errata/RHSA-2019:2592 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2019:2495 - (REDHAT) https://access.redhat.com/errata/RHSA-2019:2495 - Third Party Advisory
References (CONFIRM) https://kc.mcafee.com/corporate/index?page=content&id=SB10300 - (CONFIRM) https://kc.mcafee.com/corporate/index?page=content&id=SB10300 - Third Party Advisory
References (CONFIRM) https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03977en_us - (CONFIRM) https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03977en_us - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00044.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00044.html - Mailing List, Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2019:2590 - (REDHAT) https://access.redhat.com/errata/RHSA-2019:2590 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2019:2494 - (REDHAT) https://access.redhat.com/errata/RHSA-2019:2494 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2019:2737 - (REDHAT) https://access.redhat.com/errata/RHSA-2019:2737 - Third Party Advisory
References (UBUNTU) https://usn.ubuntu.com/4083-1/ - (UBUNTU) https://usn.ubuntu.com/4083-1/ - Third Party Advisory
CPE cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:5.9.1:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:a:hp:xp7_command_view:*:*:*:*:advanced:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_2:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_4:*:*:*:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_3:*:*:*:*:*:*
cpe:2.3:a:redhat:satellite:5.8:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:-:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:5.9.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_1:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*

13 May 2022, 14:57

Type Values Removed Values Added
CPE cpe:2.3:a:oracle:jre:1.8.0:update_211:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update_221:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.8.0:update_212:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.8.0:update211:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update221:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.8.0:update212:*:*:*:*:*:*

Information

Published : 2019-07-23 23:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-2762

Mitre link : CVE-2019-2762

CVE.ORG link : CVE-2019-2762


JSON object : View

Products Affected

oracle

  • jdk
  • jre

redhat

  • enterprise_linux_desktop
  • enterprise_linux
  • enterprise_linux_workstation
  • enterprise_linux_server
  • enterprise_linux_eus
  • satellite

hp

  • xp7_command_view

opensuse

  • leap

debian

  • debian_linux

mcafee

  • epolicy_orchestrator

canonical

  • ubuntu_linux