Lucene search

K
ubuntucveUbuntu.comUB:CVE-2019-2684
HistoryApr 23, 2019 - 12:00 a.m.

CVE-2019-2684

2019-04-2300:00:00
ubuntu.com
ubuntu.com
24

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.004 Low

EPSS

Percentile

74.5%

Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE
(subcomponent: RMI). Supported versions that are affected are Java SE:
7u211, 8u202, 11.0.2 and 12; Java SE Embedded: 8u201. Difficult to exploit
vulnerability allows unauthenticated attacker with network access via
multiple protocols to compromise Java SE, Java SE Embedded. Successful
attacks of this vulnerability can result in unauthorized creation, deletion
or modification access to critical data or all Java SE, Java SE Embedded
accessible data. Note: This vulnerability applies to Java deployments,
typically in clients running sandboxed Java Web Start applications or
sandboxed Java applets (in Java SE 8), that load and run untrusted code
(e.g., code that comes from the internet) and rely on the Java sandbox for
security. This vulnerability can also be exploited by using APIs in the
specified Component, e.g., through a web service which supplies data to the
APIs. CVSS 3.0 Base Score 5.9 (Integrity impacts). CVSS Vector:
(CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N).

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchopenjdk-8< 8u212-b03-0ubuntu1.18.04.1UNKNOWN
ubuntu18.10noarchopenjdk-8< 8u212-b03-0ubuntu1.18.10.1UNKNOWN
ubuntu19.04noarchopenjdk-8< 8u212-b03-0ubuntu1UNKNOWN
ubuntu16.04noarchopenjdk-8< 8u212-b03-0ubuntu1.16.04.1UNKNOWN
ubuntu18.04noarchopenjdk-lts< 11.0.3+7-1ubuntu2~18.04.1UNKNOWN
ubuntu18.10noarchopenjdk-lts< 11.0.3+7-1ubuntu2~18.10.1UNKNOWN
ubuntu19.04noarchopenjdk-lts< 11.0.3+7-1ubuntu2~19.04.1UNKNOWN

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.004 Low

EPSS

Percentile

74.5%