CWE
248
Advisory Published
CVE Published
Updated

CVE-2019-2964

First published: Fri Oct 11 2019(Updated: )

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Concurrency). Supported versions that are affected are Java SE: 7u231, 8u221, 11.0.4 and 13; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.0 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).

Credit: secalert_us@oracle.com secalert_us@oracle.com

Affected SoftwareAffected VersionHow to fix
redhat/java<1.8.0-openjdk-1:1.8.0.232.b09-1.el6_10
1.8.0-openjdk-1:1.8.0.232.b09-1.el6_10
redhat/java<1.7.0-openjdk-1:1.7.0.241-2.6.20.0.el6_10
1.7.0-openjdk-1:1.7.0.241-2.6.20.0.el6_10
redhat/java<1.7.1-ibm-1:1.7.1.4.55-1jpp.1.el6_10
1.7.1-ibm-1:1.7.1.4.55-1jpp.1.el6_10
redhat/java<1.8.0-ibm-1:1.8.0.6.0-1jpp.1.el6_10
1.8.0-ibm-1:1.8.0.6.0-1jpp.1.el6_10
redhat/java<11-openjdk-1:11.0.5.10-0.el7_7
11-openjdk-1:11.0.5.10-0.el7_7
redhat/java<1.8.0-openjdk-1:1.8.0.232.b09-0.el7_7
1.8.0-openjdk-1:1.8.0.232.b09-0.el7_7
redhat/java<1.7.0-openjdk-1:1.7.0.241-2.6.20.0.el7_7
1.7.0-openjdk-1:1.7.0.241-2.6.20.0.el7_7
redhat/java<1.7.1-ibm-1:1.7.1.4.55-1jpp.1.el7
1.7.1-ibm-1:1.7.1.4.55-1jpp.1.el7
redhat/java<1.8.0-ibm-1:1.8.0.6.0-1jpp.1.el7
1.8.0-ibm-1:1.8.0.6.0-1jpp.1.el7
redhat/java<1.8.0-openjdk-1:1.8.0.232.b09-0.el8_0
1.8.0-openjdk-1:1.8.0.232.b09-0.el8_0
redhat/java<11-openjdk-1:11.0.5.10-0.el8_0
11-openjdk-1:11.0.5.10-0.el8_0
redhat/java<1.8.0-ibm-1:1.8.0.6.0-3.el8_1
1.8.0-ibm-1:1.8.0.6.0-3.el8_1
ubuntu/openjdk-8<8
8
ubuntu/openjdk-8<8
8
ubuntu/openjdk-8<8
8
ubuntu/openjdk-8<8
8
ubuntu/openjdk-lts<11.0.5+10-0ubuntu1.1~18.04
11.0.5+10-0ubuntu1.1~18.04
ubuntu/openjdk-lts<11.0.5+10-0ubuntu1.1~19.04
11.0.5+10-0ubuntu1.1~19.04
ubuntu/openjdk-lts<11.0.5+10-0ubuntu1.1
11.0.5+10-0ubuntu1.1
ubuntu/openjdk-lts<11.0.5+10-1
11.0.5+10-1
debian/openjdk-11
11.0.16+8-1~deb10u1
11.0.23+9-1~deb10u1
11.0.22+7-1~deb11u1
11.0.23+9-1~deb11u1
11.0.23+9-1
debian/openjdk-8
8u412-ga-1
Oracle JDK=1.7.0-update231
Oracle JDK=1.8.0-update221
Oracle JDK=11.0.4
Oracle JDK=13.0.0
Oracle JRE=1.7.0-update231
Oracle JRE=1.8.0-update221
Oracle JRE=11.0.4
Oracle JRE=13.0.0
Redhat Satellite=5.8
Redhat Enterprise Linux=8.0
Redhat Enterprise Linux Desktop=6.0
Redhat Enterprise Linux Desktop=7.0
Redhat Enterprise Linux Eus=7.7
Redhat Enterprise Linux Eus=8.6
Redhat Enterprise Linux Server=6.0
Redhat Enterprise Linux Server=7.0
Redhat Enterprise Linux Server Aus=7.7
Redhat Enterprise Linux Server Tus=7.7
Redhat Enterprise Linux Workstation=6.0
Redhat Enterprise Linux Workstation=7.0
NetApp E-Series SANtricity OS Controller>=11.0.0<=11.50.2
Netapp E-series Santricity Storage Manager
Netapp E-series Santricity Unified Manager
Netapp E-series Santricity Web Services Proxy
NetApp OnCommand Workflow Automation
Netapp Snapmanager Oracle
Netapp Snapmanager Sap
Debian Debian Linux=8.0
Debian Debian Linux=9.0
Debian Debian Linux=10.0
openSUSE Leap=15.0
openSUSE Leap=15.1
Canonical Ubuntu Linux=16.04
Canonical Ubuntu Linux=18.04
Canonical Ubuntu Linux=19.04
Canonical Ubuntu Linux=19.10

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Frequently Asked Questions

  • What is the severity of CVE-2019-2964?

    The severity of CVE-2019-2964 is low with a severity value of 3.7.

  • How does CVE-2019-2964 impact Java SE?

    CVE-2019-2964 is a vulnerability in the Concurrency component of Java SE, which could allow an unauthenticated attacker with network access to exploit the system.

  • Which versions of Java SE are affected by CVE-2019-2964?

    Java SE versions 7u231, 8u221, 11.0.4, and 13 are affected by CVE-2019-2964.

  • How can I fix CVE-2019-2964?

    To fix CVE-2019-2964, update Java SE to versions 7u231, 8u221, 11.0.4, or 13.

  • Where can I find more information about CVE-2019-2964?

    You can find more information about CVE-2019-2964 on Oracle's security alerts page and Red Hat's errata pages.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203