6.8
MEDIUM
CVE-2019-2989
Oracle Java SE Networking Integrity Remote Code Execution Vulnerability
Description

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Networking). Supported versions that are affected are Java SE: 7u231, 8u221, 11.0.4 and 13; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. While the vulnerability is in Java SE, Java SE Embedded, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS v3.0 Base Score 6.8 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:N).

INFO

Published Date :

Oct. 16, 2019, 6:15 p.m.

Last Modified :

May 13, 2022, 2:57 p.m.

Remotely Exploitable :

Yes !

Impact Score :

4.0

Exploitability Score :

2.2
Affected Products

The following products are affected by CVE-2019-2989 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp oncommand_workflow_automation
2 Netapp e-series_santricity_os_controller
3 Netapp e-series_santricity_storage_manager
4 Netapp snapmanager
5 Netapp e-series_santricity_unified_manager
6 Netapp e-series_santricity_web_services_proxy
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
1 Oracle jdk
2 Oracle jre
3 Oracle graalvm
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-2989 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-2989 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jre:1.7.0:update_231:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jre:1.7.0:update231:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jre:1.8.0:update_221:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jre:1.8.0:update221:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 08, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.7.0:update_231:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.7.0:update231:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 08, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.8.0:update_221:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.8.0:update221:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 13, 2020

    Action Type Old Value New Value
    Added Reference https://kc.mcafee.com/corporate/index?page=content&id=SB10315 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 21, 2020

    Action Type Old Value New Value
    Changed Description Vulnerability in the Oracle GraalVM Enterprise Edition product of Oracle GraalVM (component: Java). The supported version that is affected is 19.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle GraalVM Enterprise Edition. While the vulnerability is in Oracle GraalVM Enterprise Edition, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle GraalVM Enterprise Edition accessible data. CVSS 3.0 Base Score 6.8 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:N). Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Networking). Supported versions that are affected are Java SE: 7u231, 8u221, 11.0.4 and 13; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. While the vulnerability is in Java SE, Java SE Embedded, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS v3.0 Base Score 6.8 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:N).
  • CVE Modified by [email protected]

    Jan. 07, 2020

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2020:0046 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 02, 2020

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2020:0006 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 18, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4223-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 15, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 09, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:4115 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 09, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:4113 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 08, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 05, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:4109 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2019:4110 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 25, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 24, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 24, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:3157 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2019:3158 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 22, 2019

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2019/dsa-4548 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 22, 2019

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2019/Oct/27 [No Types Assigned]
    Added Reference https://seclists.org/bugtraq/2019/Oct/31 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 21, 2019

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2019/dsa-4546 [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 21, 2019

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:N
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html Patch, Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:3134 No Types Assigned https://access.redhat.com/errata/RHSA-2019:3134 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:3135 No Types Assigned https://access.redhat.com/errata/RHSA-2019:3135 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:3136 No Types Assigned https://access.redhat.com/errata/RHSA-2019:3136 Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20191017-0001/ No Types Assigned https://security.netapp.com/advisory/ntap-20191017-0001/ Third Party Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:a:oracle:graalvm:19.2.0:*:*:*:enterprise:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.7.0:update_231:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.8.0:update_221:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:11.0.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:13.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update_231:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.8.0:update_221:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:11.0.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:13.0.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:* versions from (including) 11.0.0 up to (including) 11.50.2 *cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_unified_manager:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_web_services_proxy:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:oracle:*:* *cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:sap:*:*
  • CVE Modified by [email protected]

    Oct. 17, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:3136 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 17, 2019

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20191017-0001/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 17, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:3134 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2019:3135 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-2989 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-2989 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.39 }} 0.11%

score

0.72607

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability