#VU33427 Improper access control


Published: 2019-04-23 | Updated: 2020-08-04

Vulnerability identifier: #VU33427

Vulnerability risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-2602

CWE-ID: CWE-284

Exploitation vector: Network

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform a denial of service (DoS) attack.

Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Libraries). Supported versions that are affected are Java SE: 7u211, 8u202, 11.0.2 and 12; Java SE Embedded: 8u201. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Java SE, Java SE Embedded. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.0 Base Score 7.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

Mitigation
Install update from vendor's website.

External links
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00058.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00013.html
http://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
http://access.redhat.com/errata/RHBA-2019:0959
http://access.redhat.com/errata/RHSA-2019:1146
http://access.redhat.com/errata/RHSA-2019:1163
http://access.redhat.com/errata/RHSA-2019:1164
http://access.redhat.com/errata/RHSA-2019:1165
http://access.redhat.com/errata/RHSA-2019:1166
http://access.redhat.com/errata/RHSA-2019:1238
http://access.redhat.com/errata/RHSA-2019:1325
http://access.redhat.com/errata/RHSA-2019:1518
http://kc.mcafee.com/corporate/index?page=content&id=SB10285
http://lists.debian.org/debian-lts-announce/2019/05/msg00011.html
http://seclists.org/bugtraq/2019/May/75
http://security.gentoo.org/glsa/201908-10
http://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03959en_us
http://usn.ubuntu.com/3975-1/
http://www.debian.org/security/2019/dsa-4453


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability