ID CVE-2019-2949
Summary Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Kerberos). Supported versions that are affected are Java SE: 7u231, 8u221, 11.0.4 and 13; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via Kerberos to compromise Java SE, Java SE Embedded. While the vulnerability is in Java SE, Java SE Embedded, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 6.8 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N).
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:jdk:11.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:11.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:13.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:13.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:11.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:11.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:13.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:13.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.8.0:update221:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.8.0:update221:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.7.0:update231:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.7.0:update231:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.7.0:update231:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.7.0:update231:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.8.0:update221:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.8.0:update221:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:oracle:*:*
    cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:oracle:*:*
  • cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:sap:*:*
    cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:sap:*:*
  • cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_web_services_proxy:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_web_services_proxy:-:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_unified_manager:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_unified_manager:-:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_os_controller:11.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_os_controller:11.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_os_controller:11.20:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_os_controller:11.20:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_os_controller:11.25:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_os_controller:11.25:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_os_controller:11.30:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_os_controller:11.30:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_os_controller:11.30.5r3:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_os_controller:11.30.5r3:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_os_controller:11.40:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_os_controller:11.40:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_os_controller:11.40.3r2:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_os_controller:11.40.3r2:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_os_controller:11.40.5:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_os_controller:11.40.5:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_os_controller:11.50.1:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_os_controller:11.50.1:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_os_controller:11.50.2:-:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_os_controller:11.50.2:-:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_os_controller:11.50.2:p1:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_os_controller:11.50.2:p1:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
  • cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:epolicy_orchestrator:5.9.0:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:epolicy_orchestrator:5.9.0:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:epolicy_orchestrator:5.9.1:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:epolicy_orchestrator:5.9.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_1:*:*:*:*:*:*
    cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_1:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_2:*:*:*:*:*:*
    cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_2:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_3:*:*:*:*:*:*
    cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_3:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_4:*:*:*:*:*:*
    cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_4:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_5:*:*:*:*:*:*
    cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_5:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_6:*:*:*:*:*:*
    cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_6:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:-:*:*:*:*:*:*
    cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:-:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 06-10-2022 - 18:46)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:N/A:N
redhat via4
advisories
  • rhsa
    id RHSA-2019:3134
  • rhsa
    id RHSA-2019:3135
  • rhsa
    id RHSA-2019:3136
rpms
  • java-11-openjdk-1:11.0.5.10-0.el7_7
  • java-11-openjdk-debug-1:11.0.5.10-0.el7_7
  • java-11-openjdk-debuginfo-1:11.0.5.10-0.el7_7
  • java-11-openjdk-demo-1:11.0.5.10-0.el7_7
  • java-11-openjdk-demo-debug-1:11.0.5.10-0.el7_7
  • java-11-openjdk-devel-1:11.0.5.10-0.el7_7
  • java-11-openjdk-devel-debug-1:11.0.5.10-0.el7_7
  • java-11-openjdk-headless-1:11.0.5.10-0.el7_7
  • java-11-openjdk-headless-debug-1:11.0.5.10-0.el7_7
  • java-11-openjdk-javadoc-1:11.0.5.10-0.el7_7
  • java-11-openjdk-javadoc-debug-1:11.0.5.10-0.el7_7
  • java-11-openjdk-javadoc-zip-1:11.0.5.10-0.el7_7
  • java-11-openjdk-javadoc-zip-debug-1:11.0.5.10-0.el7_7
  • java-11-openjdk-jmods-1:11.0.5.10-0.el7_7
  • java-11-openjdk-jmods-debug-1:11.0.5.10-0.el7_7
  • java-11-openjdk-src-1:11.0.5.10-0.el7_7
  • java-11-openjdk-src-debug-1:11.0.5.10-0.el7_7
  • java-1.8.0-openjdk-1:1.8.0.232.b09-0.el7_7
  • java-1.8.0-openjdk-accessibility-1:1.8.0.232.b09-0.el7_7
  • java-1.8.0-openjdk-accessibility-debug-1:1.8.0.232.b09-0.el7_7
  • java-1.8.0-openjdk-debug-1:1.8.0.232.b09-0.el7_7
  • java-1.8.0-openjdk-debuginfo-1:1.8.0.232.b09-0.el7_7
  • java-1.8.0-openjdk-demo-1:1.8.0.232.b09-0.el7_7
  • java-1.8.0-openjdk-demo-debug-1:1.8.0.232.b09-0.el7_7
  • java-1.8.0-openjdk-devel-1:1.8.0.232.b09-0.el7_7
  • java-1.8.0-openjdk-devel-debug-1:1.8.0.232.b09-0.el7_7
  • java-1.8.0-openjdk-headless-1:1.8.0.232.b09-0.el7_7
  • java-1.8.0-openjdk-headless-debug-1:1.8.0.232.b09-0.el7_7
  • java-1.8.0-openjdk-javadoc-1:1.8.0.232.b09-0.el7_7
  • java-1.8.0-openjdk-javadoc-debug-1:1.8.0.232.b09-0.el7_7
  • java-1.8.0-openjdk-javadoc-zip-1:1.8.0.232.b09-0.el7_7
  • java-1.8.0-openjdk-javadoc-zip-debug-1:1.8.0.232.b09-0.el7_7
  • java-1.8.0-openjdk-src-1:1.8.0.232.b09-0.el7_7
  • java-1.8.0-openjdk-src-debug-1:1.8.0.232.b09-0.el7_7
  • java-1.8.0-openjdk-1:1.8.0.232.b09-0.el8_0
  • java-1.8.0-openjdk-accessibility-1:1.8.0.232.b09-0.el8_0
  • java-1.8.0-openjdk-debuginfo-1:1.8.0.232.b09-0.el8_0
  • java-1.8.0-openjdk-debugsource-1:1.8.0.232.b09-0.el8_0
  • java-1.8.0-openjdk-demo-1:1.8.0.232.b09-0.el8_0
  • java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.232.b09-0.el8_0
  • java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.232.b09-0.el8_0
  • java-1.8.0-openjdk-devel-1:1.8.0.232.b09-0.el8_0
  • java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.232.b09-0.el8_0
  • java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.232.b09-0.el8_0
  • java-1.8.0-openjdk-headless-1:1.8.0.232.b09-0.el8_0
  • java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.232.b09-0.el8_0
  • java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.232.b09-0.el8_0
  • java-1.8.0-openjdk-javadoc-1:1.8.0.232.b09-0.el8_0
  • java-1.8.0-openjdk-javadoc-zip-1:1.8.0.232.b09-0.el8_0
  • java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.232.b09-0.el8_0
  • java-1.8.0-openjdk-src-1:1.8.0.232.b09-0.el8_0
  • java-11-openjdk-1:11.0.5.10-0.el8_0
  • java-11-openjdk-debuginfo-1:11.0.5.10-0.el8_0
  • java-11-openjdk-debugsource-1:11.0.5.10-0.el8_0
  • java-11-openjdk-demo-1:11.0.5.10-0.el8_0
  • java-11-openjdk-devel-1:11.0.5.10-0.el8_0
  • java-11-openjdk-devel-debuginfo-1:11.0.5.10-0.el8_0
  • java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.5.10-0.el8_0
  • java-11-openjdk-headless-1:11.0.5.10-0.el8_0
  • java-11-openjdk-headless-debuginfo-1:11.0.5.10-0.el8_0
  • java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.5.10-0.el8_0
  • java-11-openjdk-javadoc-1:11.0.5.10-0.el8_0
  • java-11-openjdk-javadoc-zip-1:11.0.5.10-0.el8_0
  • java-11-openjdk-jmods-1:11.0.5.10-0.el8_0
  • java-11-openjdk-slowdebug-debuginfo-1:11.0.5.10-0.el8_0
  • java-11-openjdk-src-1:11.0.5.10-0.el8_0
  • java-1.8.0-openjdk-1:1.8.0.232.b09-1.el6_10
  • java-1.8.0-openjdk-debug-1:1.8.0.232.b09-1.el6_10
  • java-1.8.0-openjdk-debuginfo-1:1.8.0.232.b09-1.el6_10
  • java-1.8.0-openjdk-demo-1:1.8.0.232.b09-1.el6_10
  • java-1.8.0-openjdk-demo-debug-1:1.8.0.232.b09-1.el6_10
  • java-1.8.0-openjdk-devel-1:1.8.0.232.b09-1.el6_10
  • java-1.8.0-openjdk-devel-debug-1:1.8.0.232.b09-1.el6_10
  • java-1.8.0-openjdk-headless-1:1.8.0.232.b09-1.el6_10
  • java-1.8.0-openjdk-headless-debug-1:1.8.0.232.b09-1.el6_10
  • java-1.8.0-openjdk-javadoc-1:1.8.0.232.b09-1.el6_10
  • java-1.8.0-openjdk-javadoc-debug-1:1.8.0.232.b09-1.el6_10
  • java-1.8.0-openjdk-src-1:1.8.0.232.b09-1.el6_10
  • java-1.8.0-openjdk-src-debug-1:1.8.0.232.b09-1.el6_10
  • java-1.8.0-ibm-1:1.8.0.6.10-1jpp.1.el7
  • java-1.8.0-ibm-demo-1:1.8.0.6.10-1jpp.1.el7
  • java-1.8.0-ibm-devel-1:1.8.0.6.10-1jpp.1.el7
  • java-1.8.0-ibm-jdbc-1:1.8.0.6.10-1jpp.1.el7
  • java-1.8.0-ibm-plugin-1:1.8.0.6.10-1jpp.1.el7
  • java-1.8.0-ibm-src-1:1.8.0.6.10-1jpp.1.el7
  • java-1.8.0-ibm-1:1.8.0.6.10-1jpp.1.el6_10
  • java-1.8.0-ibm-demo-1:1.8.0.6.10-1jpp.1.el6_10
  • java-1.8.0-ibm-devel-1:1.8.0.6.10-1jpp.1.el6_10
  • java-1.8.0-ibm-jdbc-1:1.8.0.6.10-1jpp.1.el6_10
  • java-1.8.0-ibm-plugin-1:1.8.0.6.10-1jpp.1.el6_10
  • java-1.8.0-ibm-src-1:1.8.0.6.10-1jpp.1.el6_10
  • java-1.8.0-ibm-1:1.8.0.6.10-1.el8_2
  • java-1.8.0-ibm-demo-1:1.8.0.6.10-1.el8_2
  • java-1.8.0-ibm-devel-1:1.8.0.6.10-1.el8_2
  • java-1.8.0-ibm-headless-1:1.8.0.6.10-1.el8_2
  • java-1.8.0-ibm-jdbc-1:1.8.0.6.10-1.el8_2
  • java-1.8.0-ibm-plugin-1:1.8.0.6.10-1.el8_2
  • java-1.8.0-ibm-src-1:1.8.0.6.10-1.el8_2
  • java-1.8.0-ibm-webstart-1:1.8.0.6.10-1.el8_2
refmap via4
bugtraq
  • 20191021 [SECURITY] [DSA 4546-1] openjdk-11 security update
  • 20191021 [SECURITY] [DSA 4548-1] openjdk-8 security update
confirm
debian
  • DSA-4546
  • DSA-4548
misc http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
mlist [debian-lts-announce] 20191207 [SECURITY] [DLA 2023-1] openjdk-7 security update
suse
  • openSUSE-SU-2019:2557
  • openSUSE-SU-2019:2565
  • openSUSE-SU-2019:2687
ubuntu USN-4223-1
Last major update 06-10-2022 - 18:46
Published 16-10-2019 - 18:15
Last modified 06-10-2022 - 18:46
Back to Top