U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE

NIST is currently working to establish a consortium to address challenges in the NVD program and develop improved tools and methods. You will temporarily see delays in analysis efforts during this transition. We apologize for the inconvenience and ask for your patience as we work to improve the NVD program.

CVE-2019-2602 Detail

Description

Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Libraries). Supported versions that are affected are Java SE: 7u211, 8u202, 11.0.2 and 12; Java SE Embedded: 8u201. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Java SE, Java SE Embedded. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.0 Base Score 7.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  7.5 HIGH
Vector:  CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have published a CVSS score for this CVE based on publicly available information at the time of analysis. The CNA has not provided a score within the CVE List.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00007.html Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00058.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00059.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00013.html Mailing List  Third Party Advisory 
http://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html Patch  Vendor Advisory 
https://access.redhat.com/errata/RHBA-2019:0959 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:1146 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:1163 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:1164 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:1165 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:1166 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:1238 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:1325 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:1518 Third Party Advisory 
https://kc.mcafee.com/corporate/index?page=content&id=SB10285 Third Party Advisory 
https://lists.debian.org/debian-lts-announce/2019/05/msg00011.html Mailing List  Third Party Advisory 
https://seclists.org/bugtraq/2019/May/75 Mailing List  Third Party Advisory 
https://security.gentoo.org/glsa/201908-10 Third Party Advisory 
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03959en_us Third Party Advisory 
https://usn.ubuntu.com/3975-1/ Third Party Advisory 
https://www.debian.org/security/2019/dsa-4453 Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-400 Uncontrolled Resource Consumption cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

25 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2019-2602
NVD Published Date:
04/23/2019
NVD Last Modified:
10/06/2022
Source:
Oracle