Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2019-17359

Disclosure Date: October 08, 2019
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

The ASN.1 parser in Bouncy Castle Crypto (aka BC Java) 1.63 can trigger a large attempted memory allocation, and resultant OutOfMemoryError error, via crafted ASN.1 data. This is fixed in 1.64.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
7.5 High
Impact Score:
3.6
Exploitability Score:
3.9
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
None
Availability (A):
High

General Information

Vendors

  • apache,
  • bouncycastle,
  • netapp,
  • oracle

Products

  • active iq unified manager,
  • business process management suite 12.2.1.3.0,
  • business process management suite 12.2.1.4.0,
  • communications convergence,
  • communications diameter signaling router,
  • communications session route manager,
  • data integrator 12.2.1.4.0,
  • financial services analytical applications infrastructure,
  • flexcube private banking 12.0.0,
  • flexcube private banking 12.1.0,
  • hospitality guest access 4.2.0,
  • legion-of-the-bouncy-castle-java-crytography-api 1.63,
  • managed file transfer 12.2.1.3.0,
  • managed file transfer 12.2.1.4.0,
  • oncommand api services -,
  • oncommand workflow automation -,
  • peoplesoft enterprise hcm global payroll switzerland 9.2,
  • peoplesoft enterprise peopletools 8.56,
  • peoplesoft enterprise peopletools 8.57,
  • peoplesoft enterprise peopletools 8.58,
  • retail xstore point of service 18.0.1,
  • service level manager -,
  • soa suite 12.2.1.3.0,
  • soa suite 12.2.1.4.0,
  • tomee 7.0.7,
  • tomee 7.1.2,
  • tomee 8.0.1,
  • webcenter portal 11.1.1.9.0,
  • webcenter portal 12.2.1.3.0,
  • webcenter portal 12.2.1.4.0,
  • weblogic server 12.2.1.3.0,
  • weblogic server 12.2.1.4.0

References

Advisory

Additional Info

Technical Analysis