Executive Summary

Informations
Name CVE-2019-17195 First vendor Publication 2019-10-15
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Connect2id Nimbus JOSE+JWT before v7.9 can throw various uncaught exceptions while parsing a JWT, which could result in an application crash (potential information disclosure) or a potential authentication bypass.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17195

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-755 Improper Handling of Exceptional Conditions

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 12
Application 3
Application 8
Application 2
Application 14
Application 15
Application 1
Application 2

Sources (Detail)

https://lists.apache.org/thread.html/8768553cda5838f59ee3865cac546e824fa740e8...
https://lists.apache.org/thread.html/e10d43984f39327e443e875adcd4a5049193a7c0...
https://lists.apache.org/thread.html/r2667286c8ceffaf893b16829b9612d8f7c4ee6b...
https://lists.apache.org/thread.html/r33dc233634aedb04fa77db3eb79ea12d15ca4da...
https://lists.apache.org/thread.html/r35f6301a3e6a56259224786dd9c2a935ba27ff6...
https://lists.apache.org/thread.html/r5e08837e695efd36be73510ce58ec05785dbcea...
https://lists.apache.org/thread.html/rcac26c2d4df22341fa6ebbfe93ba1eff77d2dcd...
Source Url
CONFIRM https://bitbucket.org/connect2id/nimbus-jose-jwt/src/master/SECURITY-CHANGELO...
https://connect2id.com/blog/nimbus-jose-jwt-7-9
MISC https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
N/A https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuapr2020.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
Date Informations
2023-11-07 21:39:00
  • Multiple Updates
2022-06-08 00:27:28
  • Multiple Updates
2022-04-26 02:06:20
  • Multiple Updates
2022-04-20 09:23:37
  • Multiple Updates
2022-04-06 21:23:27
  • Multiple Updates
2022-04-06 01:40:47
  • Multiple Updates
2022-04-01 01:40:48
  • Multiple Updates
2022-02-21 01:40:15
  • Multiple Updates
2022-02-08 12:39:47
  • Multiple Updates
2021-11-18 21:24:24
  • Multiple Updates
2021-10-20 17:23:27
  • Multiple Updates
2021-08-05 01:32:56
  • Multiple Updates
2021-07-21 17:24:49
  • Multiple Updates
2021-07-21 05:23:07
  • Multiple Updates
2021-06-15 00:23:14
  • Multiple Updates
2021-05-07 21:23:28
  • Multiple Updates
2021-05-07 17:23:01
  • Multiple Updates
2021-05-07 09:23:06
  • Multiple Updates
2021-05-07 05:23:07
  • Multiple Updates
2021-05-04 13:23:32
  • Multiple Updates
2021-04-26 21:23:07
  • Multiple Updates
2021-04-22 00:22:54
  • Multiple Updates
2021-04-16 17:22:46
  • Multiple Updates
2021-04-16 05:22:47
  • Multiple Updates
2021-01-20 21:23:19
  • Multiple Updates
2020-05-23 02:26:28
  • Multiple Updates
2019-10-15 21:20:16
  • First insertion