Lucene search

K
ubuntucveUbuntu.comUB:CVE-2019-2786
HistoryJul 23, 2019 - 12:00 a.m.

CVE-2019-2786

2019-07-2300:00:00
ubuntu.com
ubuntu.com
8

3.4 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N

2.6 Low

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:H/Au:N/C:P/I:N/A:N

0.002 Low

EPSS

Percentile

59.1%

Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE
(subcomponent: Security). Supported versions that are affected are Java SE:
8u212, 11.0.3 and 12.0.1; Java SE Embedded: 8u211. Difficult to exploit
vulnerability allows unauthenticated attacker with network access via
multiple protocols to compromise Java SE, Java SE Embedded. Successful
attacks require human interaction from a person other than the attacker and
while the vulnerability is in Java SE, Java SE Embedded, attacks may
significantly impact additional products. Successful attacks of this
vulnerability can result in unauthorized read access to a subset of Java
SE, Java SE Embedded accessible data. Note: This vulnerability applies to
Java deployments, typically in clients running sandboxed Java Web Start
applications or sandboxed Java applets (in Java SE 8), that load and run
untrusted code (e.g., code that comes from the internet) and rely on the
Java sandbox for security. This vulnerability can also be exploited by
using APIs in the specified Component, e.g., through a web service which
supplies data to the APIs. CVSS 3.0 Base Score 3.4 (Confidentiality
impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N).

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchopenjdk-8< 8u222-b10-1ubuntu1~18.04.1UNKNOWN
ubuntu19.04noarchopenjdk-8< 8u222-b10-1ubuntu1~19.04.1UNKNOWN
ubuntu16.04noarchopenjdk-8< 8u222-b10-1ubuntu1~16.04.1UNKNOWN
ubuntu18.04noarchopenjdk-lts< 11.0.4+11-1ubuntu2~18.04.3UNKNOWN
ubuntu19.04noarchopenjdk-lts< 11.0.4+11-1ubuntu2~19.04UNKNOWN

3.4 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N

2.6 Low

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:H/Au:N/C:P/I:N/A:N

0.002 Low

EPSS

Percentile

59.1%