Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

CVE ID:CVE-2019-2975
Description:Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Scripting). Supported versions that are affected are Java SE: 8u221, 11.0.4 and 13; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Java SE Embedded accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 4.8 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L).
Test IDs: 1.3.6.1.4.1.25623.1.0.815645   1.3.6.1.4.1.25623.1.0.815644   1.3.6.1.4.1.25623.1.1.4.2020.0001.1  
Cross References: Common Vulnerability Exposure (CVE) ID: CVE-2019-2975
Bugtraq: 20191021 [SECURITY] [DSA 4546-1] openjdk-11 security update (Google Search)
https://seclists.org/bugtraq/2019/Oct/31
Bugtraq: 20191021 [SECURITY] [DSA 4548-1] openjdk-8 security update (Google Search)
https://seclists.org/bugtraq/2019/Oct/27
Debian Security Information: DSA-4546 (Google Search)
https://www.debian.org/security/2019/dsa-4546
Debian Security Information: DSA-4548 (Google Search)
https://www.debian.org/security/2019/dsa-4548
http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
RedHat Security Advisories: RHSA-2019:3134
https://access.redhat.com/errata/RHSA-2019:3134
RedHat Security Advisories: RHSA-2019:3135
https://access.redhat.com/errata/RHSA-2019:3135
RedHat Security Advisories: RHSA-2019:3136
https://access.redhat.com/errata/RHSA-2019:3136
RedHat Security Advisories: RHSA-2019:4113
https://access.redhat.com/errata/RHSA-2019:4113
RedHat Security Advisories: RHSA-2019:4115
https://access.redhat.com/errata/RHSA-2019:4115
RedHat Security Advisories: RHSA-2020:0006
https://access.redhat.com/errata/RHSA-2020:0006
RedHat Security Advisories: RHSA-2020:0046
https://access.redhat.com/errata/RHSA-2020:0046
SuSE Security Announcement: openSUSE-SU-2019:2557 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html
SuSE Security Announcement: openSUSE-SU-2019:2565 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html
SuSE Security Announcement: openSUSE-SU-2019:2687 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html
https://usn.ubuntu.com/4223-1/




© 1998-2024 E-Soft Inc. All rights reserved.