what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 16 of 16 RSS Feed

CVE-2019-2422

Status Candidate

Overview

Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Libraries). Supported versions that are affected are Java SE: 7u201, 8u192 and 11.0.1; Java SE Embedded: 8u191. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 3.1 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N).

Related Files

Red Hat Security Advisory 2019-1238-01
Posted May 16, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1238-01 - IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update upgrades IBM Java SE 8 to version 8 SR5-FP35. Issues addressed include a buffer overflow vulnerability.

tags | advisory, java, overflow
systems | linux, redhat
advisories | CVE-2018-11212, CVE-2018-12547, CVE-2018-12549, CVE-2019-10245, CVE-2019-2422, CVE-2019-2449, CVE-2019-2602, CVE-2019-2684, CVE-2019-2697, CVE-2019-2698
SHA-256 | ec20c7bb3400cda4ce362180081bb842b3098913284687804e41bd4ebf7d57c6
Ubuntu Security Notice USN-3949-1
Posted Apr 16, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3949-1 - It was discovered that a memory disclosure issue existed in the OpenJDK Library subsystem. An attacker could use this to expose sensitive information and possibly bypass Java sandbox restrictions. Please note that with this update, the OpenJDK package in Ubuntu 18.04 LTS has transitioned from OpenJDK 10 to OpenJDK 11. Several additional packages were updated to be compatible with OpenJDK 11.

tags | advisory, java
systems | linux, ubuntu
advisories | CVE-2019-2422
SHA-256 | 2367ef3bff28dccb5fce02b2508e0d68e085e7266a6385c6f07453e73ba65e67
Ubuntu Security Notice USN-3942-1
Posted Apr 9, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3942-1 - It was discovered that a memory disclosure issue existed in the OpenJDK Library subsystem. An attacker could use this to expose sensitive information and possibly bypass Java sandbox restrictions.

tags | advisory, java
systems | linux, ubuntu
advisories | CVE-2019-2422
SHA-256 | c2511fc0ba26ed670c441aa7f144b7a4c68b50000ccbd47377ddc33af897feaf
Red Hat Security Advisory 2019-0640-01
Posted Mar 26, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0640-01 - IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update upgrades IBM Java SE 8 to version 8 SR5-FP30. Issues addressed include a buffer overflow vulnerability.

tags | advisory, java, overflow
systems | linux, redhat
advisories | CVE-2018-11212, CVE-2018-12547, CVE-2018-12549, CVE-2019-2422, CVE-2019-2449
SHA-256 | 431bcb0ca92a58776aa627496b18259e09e52a1b66054e9d14b8c9bc1fa9c885
Debian Security Advisory 4410-1
Posted Mar 21, 2019
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4410-1 - A memory disclosure vulnerability was discovered in OpenJDK, an implementation of the Oracle Java platform, resulting in information disclosure or bypass of sandbox restrictions.

tags | advisory, java, info disclosure
systems | linux, debian
advisories | CVE-2019-2422
SHA-256 | a0d0ef18e86a26101463b7f58e4326ccbec3d0e0f3920a3f967e1db3a6853705
Gentoo Linux Security Advisory 201903-14
Posted Mar 14, 2019
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201903-14 - Multiple vulnerabilities have been found in Oracleas JDK and JRE software suites. Versions less than 1.8.0.202 are affected.

tags | advisory, vulnerability
systems | linux, gentoo
advisories | CVE-2018-2790, CVE-2018-2794, CVE-2018-2795, CVE-2018-2796, CVE-2018-2797, CVE-2018-2798, CVE-2018-2799, CVE-2018-2800, CVE-2018-2811, CVE-2018-2814, CVE-2018-2815, CVE-2019-2422, CVE-2019-2426
SHA-256 | c381dad8caa69e0787771dadeb9e4838aadfef674832136569f7bed7299726ac
Red Hat Security Advisory 2019-0474-01
Posted Mar 7, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0474-01 - IBM Java SE version 7 Release 1 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update upgrades IBM Java SE 7 to version 7R1 SR4-FP40. Issues addressed include a buffer overflow vulnerability.

tags | advisory, java, overflow
systems | linux, redhat
advisories | CVE-2018-11212, CVE-2018-12547, CVE-2019-2422
SHA-256 | 417ad4f26d32b710a797cd2b8db0b2aa4e96c1bed16a3f20e9589af55962fdf0
Red Hat Security Advisory 2019-0473-01
Posted Mar 7, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0473-01 - IBM Java SE version 7 Release 1 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update upgrades IBM Java SE 7 to version 7R1 SR4-FP40. Issues addressed include a buffer overflow vulnerability.

tags | advisory, java, overflow
systems | linux, redhat
advisories | CVE-2018-11212, CVE-2018-12547, CVE-2019-2422
SHA-256 | a7d7aa7be4a337f46798a8f44a648d6aaf9a47adb077fe93c96c8e8058e0f22d
Red Hat Security Advisory 2019-0472-01
Posted Mar 7, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0472-01 - IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update upgrades IBM Java SE 8 to version 8 SR5-FP30. Issues addressed include a buffer overflow vulnerability.

tags | advisory, java, overflow
systems | linux, redhat
advisories | CVE-2018-11212, CVE-2018-12547, CVE-2018-12549, CVE-2019-2422, CVE-2019-2449
SHA-256 | b98fc9eeb8744a490698307eb453d22ee3c80604a36e2db66476daa04f2c46e6
Red Hat Security Advisory 2019-0469-01
Posted Mar 6, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0469-01 - IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update upgrades IBM Java SE 8 to version 8 SR5-FP30. Issues addressed include a buffer overflow vulnerability.

tags | advisory, java, overflow
systems | linux, redhat
advisories | CVE-2018-11212, CVE-2018-12547, CVE-2018-12549, CVE-2019-2422, CVE-2019-2449
SHA-256 | 64af816d77124b298b0d692d8c3c095a93d88c68b278f91178e57f66fa0ff99b
Red Hat Security Advisory 2019-0464-01
Posted Mar 6, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0464-01 - The java-1.7.0-openjdk packages provide the OpenJDK 7 Java Runtime Environment and the OpenJDK 7 Java Software Development Kit. Issues addressed include a memory disclosure vulnerability.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2019-2422
SHA-256 | e817747e77fe27a2008eb384956dfae9c6dcf54625301a44a57f267e5ff792ba
Red Hat Security Advisory 2019-0462-01
Posted Mar 6, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0462-01 - The java-1.7.0-openjdk packages provide the OpenJDK 7 Java Runtime Environment and the OpenJDK 7 Java Software Development Kit. Issues addressed include a memory disclosure vulnerability.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2019-2422
SHA-256 | 82056679aea75272222d233f1b51d8aca6a0c88f60f89f174aabb311689c4e27
Red Hat Security Advisory 2019-0436-01
Posted Feb 28, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0436-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a memory disclosure vulnerability.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2019-2422
SHA-256 | 3d13b627f0f2833454eaf6f13086748c3c9a3877f4f94f04f8d99ecfe0210f5f
Red Hat Security Advisory 2019-0435-01
Posted Feb 28, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0435-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include a memory disclosure vulnerability.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2019-2422
SHA-256 | 3d6158b003a3ef9b9c2b26b7622e9caa36763a0711f35e910235066370e3f0ab
Red Hat Security Advisory 2019-0416-01
Posted Feb 28, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0416-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include a memory disclosure vulnerability.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2019-2422
SHA-256 | 8f3bac9eaeba235ec1f3f98932b1e31388533eb546af550ac0b44834cb5726ae
Ubuntu Security Notice USN-3875-1
Posted Jan 31, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3875-1 - It was discovered that a memory disclosure issue existed in the OpenJDK Library subsystem. An attacker could use this to expose sensitive information and possibly bypass Java sandbox restrictions.

tags | advisory, java
systems | linux, ubuntu
advisories | CVE-2019-2422
SHA-256 | b8000d2283c05e4e0b377807f40d4d13096a58c131b3b0ae930ed8fee16f9d08
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close