Lucene search

K
ubuntucveUbuntu.comUB:CVE-2019-2842
HistoryJul 23, 2019 - 12:00 a.m.

CVE-2019-2842

2019-07-2300:00:00
ubuntu.com
ubuntu.com
6

3.7 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.002 Low

EPSS

Percentile

51.3%

Vulnerability in the Java SE component of Oracle Java SE (subcomponent:
JCE). The supported version that is affected is Java SE: 8u212. Difficult
to exploit vulnerability allows unauthenticated attacker with network
access via multiple protocols to compromise Java SE. Successful attacks of
this vulnerability can result in unauthorized ability to cause a partial
denial of service (partial DOS) of Java SE. Note: This vulnerability
applies to Java deployments, typically in clients running sandboxed Java
Web Start applications or sandboxed Java applets (in Java SE 8), that load
and run untrusted code (e.g., code that comes from the internet) and rely
on the Java sandbox for security. This vulnerability can also be exploited
by using APIs in the specified Component, e.g., through a web service which
supplies data to the APIs. CVSS 3.0 Base Score 3.7 (Availability impacts).
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchopenjdk-8< 8u222-b10-1ubuntu1~18.04.1UNKNOWN
ubuntu19.04noarchopenjdk-8< 8u222-b10-1ubuntu1~19.04.1UNKNOWN
ubuntu16.04noarchopenjdk-8< 8u222-b10-1ubuntu1~16.04.1UNKNOWN

3.7 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.002 Low

EPSS

Percentile

51.3%