ID CVE-2019-2821
Summary Vulnerability in the Java SE component of Oracle Java SE (subcomponent: JSSE). Supported versions that are affected are Java SE: 11.0.3 and 12.0.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compromise Java SE. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Java SE accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N).
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:jdk:11.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:11.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:12.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:12.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:11.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:11.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:12.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:12.0.1:*:*:*:*:*:*:*
CVSS
Base: 2.6 (as of 24-08-2020 - 17:37)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK HIGH NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:H/Au:N/C:P/I:N/A:N
redhat via4
advisories
  • bugzilla
    id 1730415
    title CVE-2019-2762 OpenJDK: Insufficient checks of suppressed exceptions in deserialization (Utilities, 8212328)
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 7 is installed
        oval oval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • comment java-11-openjdk is earlier than 1:11.0.4.11-0.el7_6
            oval oval:com.redhat.rhsa:tst:20191810001
          • comment java-11-openjdk is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183521002
        • AND
          • comment java-11-openjdk-debug is earlier than 1:11.0.4.11-0.el7_6
            oval oval:com.redhat.rhsa:tst:20191810003
          • comment java-11-openjdk-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183521004
        • AND
          • comment java-11-openjdk-demo is earlier than 1:11.0.4.11-0.el7_6
            oval oval:com.redhat.rhsa:tst:20191810005
          • comment java-11-openjdk-demo is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183521006
        • AND
          • comment java-11-openjdk-demo-debug is earlier than 1:11.0.4.11-0.el7_6
            oval oval:com.redhat.rhsa:tst:20191810007
          • comment java-11-openjdk-demo-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183521008
        • AND
          • comment java-11-openjdk-devel is earlier than 1:11.0.4.11-0.el7_6
            oval oval:com.redhat.rhsa:tst:20191810009
          • comment java-11-openjdk-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183521010
        • AND
          • comment java-11-openjdk-devel-debug is earlier than 1:11.0.4.11-0.el7_6
            oval oval:com.redhat.rhsa:tst:20191810011
          • comment java-11-openjdk-devel-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183521012
        • AND
          • comment java-11-openjdk-headless is earlier than 1:11.0.4.11-0.el7_6
            oval oval:com.redhat.rhsa:tst:20191810013
          • comment java-11-openjdk-headless is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183521014
        • AND
          • comment java-11-openjdk-headless-debug is earlier than 1:11.0.4.11-0.el7_6
            oval oval:com.redhat.rhsa:tst:20191810015
          • comment java-11-openjdk-headless-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183521016
        • AND
          • comment java-11-openjdk-javadoc is earlier than 1:11.0.4.11-0.el7_6
            oval oval:com.redhat.rhsa:tst:20191810017
          • comment java-11-openjdk-javadoc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183521018
        • AND
          • comment java-11-openjdk-javadoc-debug is earlier than 1:11.0.4.11-0.el7_6
            oval oval:com.redhat.rhsa:tst:20191810019
          • comment java-11-openjdk-javadoc-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183521020
        • AND
          • comment java-11-openjdk-javadoc-zip is earlier than 1:11.0.4.11-0.el7_6
            oval oval:com.redhat.rhsa:tst:20191810021
          • comment java-11-openjdk-javadoc-zip is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183521022
        • AND
          • comment java-11-openjdk-javadoc-zip-debug is earlier than 1:11.0.4.11-0.el7_6
            oval oval:com.redhat.rhsa:tst:20191810023
          • comment java-11-openjdk-javadoc-zip-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183521024
        • AND
          • comment java-11-openjdk-jmods is earlier than 1:11.0.4.11-0.el7_6
            oval oval:com.redhat.rhsa:tst:20191810025
          • comment java-11-openjdk-jmods is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183521026
        • AND
          • comment java-11-openjdk-jmods-debug is earlier than 1:11.0.4.11-0.el7_6
            oval oval:com.redhat.rhsa:tst:20191810027
          • comment java-11-openjdk-jmods-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183521028
        • AND
          • comment java-11-openjdk-src is earlier than 1:11.0.4.11-0.el7_6
            oval oval:com.redhat.rhsa:tst:20191810029
          • comment java-11-openjdk-src is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183521030
        • AND
          • comment java-11-openjdk-src-debug is earlier than 1:11.0.4.11-0.el7_6
            oval oval:com.redhat.rhsa:tst:20191810031
          • comment java-11-openjdk-src-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183521032
    rhsa
    id RHSA-2019:1810
    released 2019-07-22
    severity Moderate
    title RHSA-2019:1810: java-11-openjdk security update (Moderate)
  • bugzilla
    id 1730415
    title CVE-2019-2762 OpenJDK: Insufficient checks of suppressed exceptions in deserialization (Utilities, 8212328)
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 8 is installed
        oval oval:com.redhat.rhba:tst:20193384074
      • OR
        • AND
          • comment java-11-openjdk is earlier than 1:11.0.4.11-0.el8_0
            oval oval:com.redhat.rhsa:tst:20191817001
          • comment java-11-openjdk is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183521002
        • AND
          • comment java-11-openjdk-debugsource is earlier than 1:11.0.4.11-0.el8_0
            oval oval:com.redhat.rhsa:tst:20191817003
          • comment java-11-openjdk-debugsource is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191518004
        • AND
          • comment java-11-openjdk-demo is earlier than 1:11.0.4.11-0.el8_0
            oval oval:com.redhat.rhsa:tst:20191817005
          • comment java-11-openjdk-demo is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183521006
        • AND
          • comment java-11-openjdk-devel is earlier than 1:11.0.4.11-0.el8_0
            oval oval:com.redhat.rhsa:tst:20191817007
          • comment java-11-openjdk-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183521010
        • AND
          • comment java-11-openjdk-headless is earlier than 1:11.0.4.11-0.el8_0
            oval oval:com.redhat.rhsa:tst:20191817009
          • comment java-11-openjdk-headless is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183521014
        • AND
          • comment java-11-openjdk-javadoc is earlier than 1:11.0.4.11-0.el8_0
            oval oval:com.redhat.rhsa:tst:20191817011
          • comment java-11-openjdk-javadoc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183521018
        • AND
          • comment java-11-openjdk-javadoc-zip is earlier than 1:11.0.4.11-0.el8_0
            oval oval:com.redhat.rhsa:tst:20191817013
          • comment java-11-openjdk-javadoc-zip is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183521022
        • AND
          • comment java-11-openjdk-jmods is earlier than 1:11.0.4.11-0.el8_0
            oval oval:com.redhat.rhsa:tst:20191817015
          • comment java-11-openjdk-jmods is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183521026
        • AND
          • comment java-11-openjdk-src is earlier than 1:11.0.4.11-0.el8_0
            oval oval:com.redhat.rhsa:tst:20191817017
          • comment java-11-openjdk-src is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183521030
    rhsa
    id RHSA-2019:1817
    released 2019-07-22
    severity Moderate
    title RHSA-2019:1817: java-11-openjdk security update (Moderate)
rpms
  • java-11-openjdk-1:11.0.4.11-0.el7_6
  • java-11-openjdk-debug-1:11.0.4.11-0.el7_6
  • java-11-openjdk-debuginfo-1:11.0.4.11-0.el7_6
  • java-11-openjdk-demo-1:11.0.4.11-0.el7_6
  • java-11-openjdk-demo-debug-1:11.0.4.11-0.el7_6
  • java-11-openjdk-devel-1:11.0.4.11-0.el7_6
  • java-11-openjdk-devel-debug-1:11.0.4.11-0.el7_6
  • java-11-openjdk-headless-1:11.0.4.11-0.el7_6
  • java-11-openjdk-headless-debug-1:11.0.4.11-0.el7_6
  • java-11-openjdk-javadoc-1:11.0.4.11-0.el7_6
  • java-11-openjdk-javadoc-debug-1:11.0.4.11-0.el7_6
  • java-11-openjdk-javadoc-zip-1:11.0.4.11-0.el7_6
  • java-11-openjdk-javadoc-zip-debug-1:11.0.4.11-0.el7_6
  • java-11-openjdk-jmods-1:11.0.4.11-0.el7_6
  • java-11-openjdk-jmods-debug-1:11.0.4.11-0.el7_6
  • java-11-openjdk-src-1:11.0.4.11-0.el7_6
  • java-11-openjdk-src-debug-1:11.0.4.11-0.el7_6
  • java-11-openjdk-1:11.0.4.11-0.el8_0
  • java-11-openjdk-debuginfo-1:11.0.4.11-0.el8_0
  • java-11-openjdk-debugsource-1:11.0.4.11-0.el8_0
  • java-11-openjdk-demo-1:11.0.4.11-0.el8_0
  • java-11-openjdk-devel-1:11.0.4.11-0.el8_0
  • java-11-openjdk-devel-debuginfo-1:11.0.4.11-0.el8_0
  • java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.4.11-0.el8_0
  • java-11-openjdk-headless-1:11.0.4.11-0.el8_0
  • java-11-openjdk-headless-debuginfo-1:11.0.4.11-0.el8_0
  • java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.4.11-0.el8_0
  • java-11-openjdk-javadoc-1:11.0.4.11-0.el8_0
  • java-11-openjdk-javadoc-zip-1:11.0.4.11-0.el8_0
  • java-11-openjdk-jmods-1:11.0.4.11-0.el8_0
  • java-11-openjdk-slowdebug-debuginfo-1:11.0.4.11-0.el8_0
  • java-11-openjdk-src-1:11.0.4.11-0.el8_0
refmap via4
misc http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
suse openSUSE-SU-2019:1916
ubuntu USN-4083-1
Last major update 24-08-2020 - 17:37
Published 23-07-2019 - 23:15
Last modified 24-08-2020 - 17:37
Back to Top