CVSS2
Attack Vector
NETWORK
Attack Complexity
MEDIUM
Authentication
NONE
Confidentiality Impact
NONE
Integrity Impact
NONE
Availability Impact
PARTIAL
AV:N/AC:M/Au:N/C:N/I:N/A:P
CVSS3
Attack Vector
NETWORK
Attack Complexity
HIGH
Privileges Required
NONE
User Interaction
NONE
Scope
UNCHANGED
Confidentiality Impact
NONE
Integrity Impact
NONE
Availability Impact
LOW
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
EPSS
Percentile
65.9%
Vulnerability in the Java SE component of Oracle Java SE (subcomponent:
JCE). The supported version that is affected is Java SE: 8u212. Difficult
to exploit vulnerability allows unauthenticated attacker with network
access via multiple protocols to compromise Java SE. Successful attacks of
this vulnerability can result in unauthorized ability to cause a partial
denial of service (partial DOS) of Java SE. Note: This vulnerability
applies to Java deployments, typically in clients running sandboxed Java
Web Start applications or sandboxed Java applets (in Java SE 8), that load
and run untrusted code (e.g., code that comes from the internet) and rely
on the Java sandbox for security. This vulnerability can also be exploited
by using APIs in the specified Component, e.g., through a web service which
supplies data to the APIs. CVSS 3.0 Base Score 3.7 (Availability impacts).
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).
launchpad.net/bugs/cve/CVE-2019-2842
nvd.nist.gov/vuln/detail/CVE-2019-2842
security-tracker.debian.org/tracker/CVE-2019-2842
ubuntu.com/security/notices/USN-4080-1
www.cve.org/CVERecord?id=CVE-2019-2842
www.oracle.com/ocom/groups/public/@otn/documents/webcontent/5572395.xml
www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
CVSS2
Attack Vector
NETWORK
Attack Complexity
MEDIUM
Authentication
NONE
Confidentiality Impact
NONE
Integrity Impact
NONE
Availability Impact
PARTIAL
AV:N/AC:M/Au:N/C:N/I:N/A:P
CVSS3
Attack Vector
NETWORK
Attack Complexity
HIGH
Privileges Required
NONE
User Interaction
NONE
Scope
UNCHANGED
Confidentiality Impact
NONE
Integrity Impact
NONE
Availability Impact
LOW
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
EPSS
Percentile
65.9%