Executive Summary

Informations
Name CVE-2019-2422 First vendor Publication 2019-01-16
Vendor Cve Last vendor Modification 2022-10-06

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N
Overall CVSS Score 3.1
Base Score 3.1 Environmental Score 3.1
impact SubScore 1.4 Temporal Score 3.1
Exploitabality Sub Score 1.6
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact Low
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.6 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Libraries). Supported versions that are affected are Java SE: 7u201, 8u192 and 11.0.1; Java SE Embedded: 8u191. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 3.1 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N).

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2422

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 3
Application 1
Application 2
Application 3
Application 3
Application 1
Os 4
Os 2
Os 2
Os 1
Os 2
Os 1
Os 3
Os 1
Os 1
Os 1
Os 2

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/106596
BUGTRAQ https://seclists.org/bugtraq/2019/Mar/27
CONFIRM http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
https://security.netapp.com/advisory/ntap-20190118-0001/
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr...
DEBIAN https://www.debian.org/security/2019/dsa-4410
GENTOO https://security.gentoo.org/glsa/201903-14
MLIST https://lists.debian.org/debian-lts-announce/2019/03/msg00033.html
REDHAT https://access.redhat.com/errata/RHSA-2019:0416
https://access.redhat.com/errata/RHSA-2019:0435
https://access.redhat.com/errata/RHSA-2019:0436
https://access.redhat.com/errata/RHSA-2019:0462
https://access.redhat.com/errata/RHSA-2019:0464
https://access.redhat.com/errata/RHSA-2019:0469
https://access.redhat.com/errata/RHSA-2019:0472
https://access.redhat.com/errata/RHSA-2019:0473
https://access.redhat.com/errata/RHSA-2019:0474
https://access.redhat.com/errata/RHSA-2019:0640
https://access.redhat.com/errata/RHSA-2019:1238
SUSE http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00028.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00013.html
UBUNTU https://usn.ubuntu.com/3875-1/
https://usn.ubuntu.com/3942-1/
https://usn.ubuntu.com/3949-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
Date Informations
2022-10-06 21:27:44
  • Multiple Updates
2022-05-13 21:27:48
  • Multiple Updates
2021-05-04 13:32:31
  • Multiple Updates
2021-04-22 02:46:38
  • Multiple Updates
2020-09-08 17:22:52
  • Multiple Updates
2020-09-03 01:26:52
  • Multiple Updates
2020-05-23 02:29:23
  • Multiple Updates
2019-10-03 12:11:07
  • Multiple Updates
2019-06-03 21:19:21
  • Multiple Updates
2019-05-23 21:19:23
  • Multiple Updates
2019-05-16 21:19:35
  • Multiple Updates
2019-04-18 21:19:06
  • Multiple Updates
2019-04-17 05:18:53
  • Multiple Updates
2019-04-09 09:19:05
  • Multiple Updates
2019-03-29 09:19:03
  • Multiple Updates
2019-03-27 17:19:07
  • Multiple Updates
2019-03-27 00:19:11
  • Multiple Updates
2019-03-26 00:18:56
  • Multiple Updates
2019-03-21 21:19:22
  • Multiple Updates
2019-03-15 17:19:16
  • Multiple Updates
2019-03-14 13:19:45
  • Multiple Updates
2019-03-08 17:18:40
  • Multiple Updates
2019-03-07 17:19:32
  • Multiple Updates
2019-03-06 17:19:06
  • Multiple Updates
2019-03-01 21:19:07
  • Multiple Updates
2019-03-01 17:19:00
  • Multiple Updates
2019-02-28 00:19:28
  • Multiple Updates
2019-02-27 17:19:12
  • Multiple Updates
2019-01-31 17:19:15
  • Multiple Updates
2019-01-21 05:18:35
  • Multiple Updates
2019-01-18 21:19:32
  • Multiple Updates
2019-01-17 17:19:03
  • Multiple Updates
2019-01-17 00:19:30
  • First insertion