CVE-2019-2949

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Kerberos). Supported versions that are affected are Java SE: 7u231, 8u221, 11.0.4 and 13; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via Kerberos to compromise Java SE, Java SE Embedded. While the vulnerability is in Java SE, Java SE Embedded, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 6.8 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N).
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:oracle:jdk:1.7.0:update231:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.8.0:update221:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:11.0.4:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:13.0.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update231:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.8.0:update221:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:11.0.4:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:13.0.0:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*
cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:e-series_santricity_unified_manager:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:e-series_santricity_web_services_proxy:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:oracle:*:*
cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:sap:*:*

Configuration 4 (hide)

OR cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*

Configuration 6 (hide)

OR cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*

Configuration 7 (hide)

OR cpe:2.3:a:mcafee:epolicy_orchestrator:5.9.0:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:5.9.1:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:-:*:*:*:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_1:*:*:*:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_2:*:*:*:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_3:*:*:*:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_4:*:*:*:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_5:*:*:*:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_6:*:*:*:*:*:*

History

07 Nov 2023, 03:09

Type Values Removed Values Added
References
  • {'url': 'https://support.f5.com/csp/article/K54213762?utm_source=f5support&utm_medium=RSS', 'name': 'https://support.f5.com/csp/article/K54213762?utm_source=f5support&utm_medium=RSS', 'tags': ['Third Party Advisory'], 'refsource': 'CONFIRM'}
  • () https://support.f5.com/csp/article/K54213762?utm_source=f5support&amp%3Butm_medium=RSS -

06 Oct 2022, 18:46

Type Values Removed Values Added
First Time Mcafee epolicy Orchestrator
Mcafee
Canonical ubuntu Linux
Canonical
Opensuse leap
Opensuse
References (BUGTRAQ) https://seclists.org/bugtraq/2019/Oct/27 - (BUGTRAQ) https://seclists.org/bugtraq/2019/Oct/27 - Mailing List, Third Party Advisory
References (CONFIRM) https://kc.mcafee.com/corporate/index?page=content&id=SB10315 - (CONFIRM) https://kc.mcafee.com/corporate/index?page=content&id=SB10315 - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html - Mailing List, Third Party Advisory
References (BUGTRAQ) https://seclists.org/bugtraq/2019/Oct/31 - (BUGTRAQ) https://seclists.org/bugtraq/2019/Oct/31 - Mailing List, Third Party Advisory
References (DEBIAN) https://www.debian.org/security/2019/dsa-4548 - (DEBIAN) https://www.debian.org/security/2019/dsa-4548 - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html - Mailing List, Third Party Advisory
References (UBUNTU) https://usn.ubuntu.com/4223-1/ - (UBUNTU) https://usn.ubuntu.com/4223-1/ - Third Party Advisory
References (CONFIRM) https://support.f5.com/csp/article/K54213762?utm_source=f5support&utm_medium=RSS - (CONFIRM) https://support.f5.com/csp/article/K54213762?utm_source=f5support&utm_medium=RSS - Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html - (MLIST) https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html - Mailing List, Third Party Advisory
CPE cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:-:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:5.9.1:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_2:*:*:*:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:5.9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_1:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_4:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_6:*:*:*:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_5:*:*:*:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_3:*:*:*:*:*:*

13 May 2022, 14:57

Type Values Removed Values Added
CPE cpe:2.3:a:oracle:jre:1.7.0:update_231:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.8.0:update_221:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update231:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.8.0:update221:*:*:*:*:*:*

Information

Published : 2019-10-16 18:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-2949

Mitre link : CVE-2019-2949

CVE.ORG link : CVE-2019-2949


JSON object : View

Products Affected

netapp

  • e-series_santricity_os_controller
  • e-series_santricity_unified_manager
  • e-series_santricity_web_services_proxy
  • e-series_santricity_storage_manager
  • oncommand_workflow_automation
  • snapmanager

oracle

  • jdk
  • jre

redhat

  • enterprise_linux_workstation
  • enterprise_linux_server
  • enterprise_linux_desktop

opensuse

  • leap

mcafee

  • epolicy_orchestrator

canonical

  • ubuntu_linux

debian

  • debian_linux