U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2019-2989 Detail

Current Description

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Networking). Supported versions that are affected are Java SE: 7u231, 8u221, 11.0.4 and 13; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. While the vulnerability is in Java SE, Java SE Embedded, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS v3.0 Base Score 6.8 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:N).


View Analysis Description

Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html Patch  Vendor Advisory 
https://access.redhat.com/errata/RHSA-2019:3134 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:3135 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:3136 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:3157
https://access.redhat.com/errata/RHSA-2019:3158
https://access.redhat.com/errata/RHSA-2019:4109
https://access.redhat.com/errata/RHSA-2019:4110
https://access.redhat.com/errata/RHSA-2019:4113
https://access.redhat.com/errata/RHSA-2019:4115
https://access.redhat.com/errata/RHSA-2020:0006
https://access.redhat.com/errata/RHSA-2020:0046
https://kc.mcafee.com/corporate/index?page=content&id=SB10315
https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html
https://seclists.org/bugtraq/2019/Oct/27
https://seclists.org/bugtraq/2019/Oct/31
https://security.netapp.com/advisory/ntap-20191017-0001/ Third Party Advisory 
https://usn.ubuntu.com/4223-1/
https://www.debian.org/security/2019/dsa-4546
https://www.debian.org/security/2019/dsa-4548

Weakness Enumeration

CWE-ID CWE Name Source
NVD-CWE-noinfo Insufficient Information cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

25 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2019-2989
NVD Published Date:
10/16/2019
NVD Last Modified:
05/13/2022
Source:
Oracle