U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE

NIST is currently working to establish a consortium to address challenges in the NVD program and develop improved tools and methods. You will temporarily see delays in analysis efforts during this transition. We apologize for the inconvenience and ask for your patience as we work to improve the NVD program.

CVE-2019-2981 Detail

Description

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: JAXP). Supported versions that are affected are Java SE: 7u231, 8u221, 11.0.4 and 13; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  3.7 LOW
Vector:  CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have published a CVSS score for this CVE based on publicly available information at the time of analysis. The CNA has not provided a score within the CVE List.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html Mailing List  Third Party Advisory 
http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html Patch  Vendor Advisory 
https://access.redhat.com/errata/RHSA-2019:3134 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:3135 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:3136 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:3157 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:3158 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:4109 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:4110 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:4113 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:4115 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2020:0006 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2020:0046 Third Party Advisory 
https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html Mailing List  Third Party Advisory 
https://seclists.org/bugtraq/2019/Oct/27 Mailing List  Third Party Advisory 
https://seclists.org/bugtraq/2019/Oct/31 Mailing List  Third Party Advisory 
https://security.netapp.com/advisory/ntap-20191017-0001/ Third Party Advisory 
https://usn.ubuntu.com/4223-1/ Third Party Advisory 
https://www.debian.org/security/2019/dsa-4546 Third Party Advisory 
https://www.debian.org/security/2019/dsa-4548 Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
NVD-CWE-noinfo Insufficient Information cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

24 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2019-2981
NVD Published Date:
10/16/2019
NVD Last Modified:
10/06/2022
Source:
Oracle