Lucene search

K
nvd[email protected]NVD:CVE-2019-17359
HistoryOct 08, 2019 - 2:15 p.m.

CVE-2019-17359

2019-10-0814:15:10
CWE-770
web.nvd.nist.gov

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.8 High

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

78.4%

The ASN.1 parser in Bouncy Castle Crypto (aka BC Java) 1.63 can trigger a large attempted memory allocation, and resultant OutOfMemoryError error, via crafted ASN.1 data. This is fixed in 1.64.

Affected configurations

NVD
Node
bouncycastlelegion-of-the-bouncy-castle-java-crytography-apiMatch1.63
Node
apachetomeeMatch7.0.7
OR
apachetomeeMatch7.1.2
OR
apachetomeeMatch8.0.1
Node
netappactive_iq_unified_managerRange7.3linux
OR
netappactive_iq_unified_managerRange7.3windows
OR
netappactive_iq_unified_managerRange9.5vmware_vsphere
OR
netapponcommand_api_servicesMatch-
OR
netapponcommand_workflow_automationMatch-
OR
netappservice_level_managerMatch-
Node
oraclebusiness_process_management_suiteMatch12.2.1.3.0
OR
oraclebusiness_process_management_suiteMatch12.2.1.4.0
OR
oraclecommunications_convergenceRange3.0.1.03.0.2.1
OR
oraclecommunications_diameter_signaling_routerRange8.0.08.2.2
OR
oraclecommunications_session_route_managerRange8.2.08.2.2
OR
oracledata_integratorMatch12.2.1.4.0
OR
oraclefinancial_services_analytical_applications_infrastructureRange8.0.68.0.9
OR
oracleflexcube_private_bankingMatch12.0.0
OR
oracleflexcube_private_bankingMatch12.1.0
OR
oraclehospitality_guest_accessMatch4.2.0
OR
oraclemanaged_file_transferMatch12.2.1.3.0
OR
oraclemanaged_file_transferMatch12.2.1.4.0
OR
oraclepeoplesoft_enterprise_hcm_global_payroll_switzerlandMatch9.2
OR
oraclepeoplesoft_enterprise_peopletoolsMatch8.56
OR
oraclepeoplesoft_enterprise_peopletoolsMatch8.57
OR
oraclepeoplesoft_enterprise_peopletoolsMatch8.58
OR
oracleretail_xstore_point_of_serviceMatch18.0.1
OR
oraclesoa_suiteMatch12.2.1.3.0
OR
oraclesoa_suiteMatch12.2.1.4.0
OR
oraclewebcenter_portalMatch11.1.1.9.0
OR
oraclewebcenter_portalMatch12.2.1.3.0
OR
oraclewebcenter_portalMatch12.2.1.4.0
OR
oracleweblogic_serverMatch12.2.1.3.0
OR
oracleweblogic_serverMatch12.2.1.4.0

References

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.8 High

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

78.4%