7.5
CVSSv3

CVE-2019-17359

Published: 08/10/2019 Updated: 07/11/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 447
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

The ASN.1 parser in Bouncy Castle Crypto (aka BC Java) 1.63 can trigger a large attempted memory allocation, and resultant OutOfMemoryError error, via crafted ASN.1 data. This is fixed in 1.64.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

bouncycastle legion-of-the-bouncy-castle-java-crytography-api 1.63

apache tomee 7.0.7

apache tomee 7.1.2

apache tomee 8.0.1

netapp oncommand workflow automation -

netapp service level manager -

netapp oncommand api services -

netapp active iq unified manager

oracle flexcube private banking 12.1.0

oracle flexcube private banking 12.0.0

oracle peoplesoft enterprise peopletools 8.56

oracle hospitality guest access 4.2.0

oracle weblogic server 12.2.1.3.0

oracle webcenter portal 12.2.1.3.0

oracle webcenter portal 11.1.1.9.0

oracle business process management suite 12.2.1.3.0

oracle soa suite 12.2.1.3.0

oracle peoplesoft enterprise peopletools 8.57

oracle managed file transfer 12.2.1.3.0

oracle retail xstore point of service 18.0.1

oracle weblogic server 12.2.1.4.0

oracle peoplesoft enterprise peopletools 8.58

oracle webcenter portal 12.2.1.4.0

oracle communications diameter signaling router

oracle data integrator 12.2.1.4.0

oracle communications session route manager

oracle managed file transfer 12.2.1.4.0

oracle business process management suite 12.2.1.4.0

oracle financial services analytical applications infrastructure

oracle peoplesoft enterprise hcm global payroll switzerland 9.2

oracle soa suite 12.2.1.4.0

oracle communications convergence