Executive Summary

Informations
Name CVE-2019-2684 First vendor Publication 2019-04-23
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
Overall CVSS Score 5.9
Base Score 5.9 Environmental Score 5.9
impact SubScore 3.6 Temporal Score 5.9
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: RMI). Supported versions that are affected are Java SE: 7u211, 8u202, 11.0.2 and 12; Java SE Embedded: 8u201. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 5.9 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N).

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2684

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 41
Application 484
Application 3
Application 5
Application 5
Application 1
Application 1
Os 4
Os 2
Os 2
Os 1
Os 2
Os 4
Os 2
Os 3
Os 3
Os 2

Sources (Detail)

https://lists.apache.org/thread.html/38a01302c92ae513910d8c851a2d111736565bd6...
https://lists.apache.org/thread.html/43530b91506e2e0c11cfbe691173f5df8c48f51b...
https://lists.apache.org/thread.html/71bd3e4e222479c266eaafc8d0c171ef5782a69b...
https://lists.apache.org/thread.html/c58d6c3b49c615916b163809f963a55421cac226...
https://lists.apache.org/thread.html/f7f54b4888060d99f59993f006e25005a2b58db0...
https://lists.apache.org/thread.html/r1fd117082b992e7d43c1286e966c285f98aa362...
https://lists.apache.org/thread.html/r3bbb800a816d0a51eccc5a228c58736960a9fff...
https://lists.apache.org/thread.html/r48c1444845fe15a823e1374674bfc297d5008a5...
https://lists.apache.org/thread.html/r6ccee4e849bc77df0840c7f853f6bd09d426f67...
https://lists.apache.org/thread.html/r718e01f61b35409a4f7a3ccbc1cb5136a1558a9...
https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a148...
https://lists.apache.org/thread.html/rab8d90d28f944d84e4d7852f355a25c89451ae0...
https://lists.apache.org/thread.html/raba0fabaf4d56d4325ab2aca8814f0b30a237ab...
https://lists.apache.org/thread.html/rcd7544b24d8fc32b7950ec4c117052410b661ba...
https://lists.apache.org/thread.html/rcd7544b24d8fc32b7950ec4c117052410b661ba...
https://support.f5.com/csp/article/K11175903?utm_source=f5support&amp%3Bu...
Source Url
BUGTRAQ https://seclists.org/bugtraq/2019/May/75
CONFIRM https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr...
DEBIAN https://www.debian.org/security/2019/dsa-4453
GENTOO https://security.gentoo.org/glsa/201908-10
MISC http://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
MLIST http://www.openwall.com/lists/oss-security/2020/09/01/4
https://lists.debian.org/debian-lts-announce/2019/05/msg00011.html
REDHAT https://access.redhat.com/errata/RHBA-2019:0959
https://access.redhat.com/errata/RHSA-2019:1146
https://access.redhat.com/errata/RHSA-2019:1163
https://access.redhat.com/errata/RHSA-2019:1164
https://access.redhat.com/errata/RHSA-2019:1165
https://access.redhat.com/errata/RHSA-2019:1166
https://access.redhat.com/errata/RHSA-2019:1238
https://access.redhat.com/errata/RHSA-2019:1325
https://access.redhat.com/errata/RHSA-2019:1518
SUSE http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00058.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00013.html
UBUNTU https://usn.ubuntu.com/3975-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
Date Informations
2023-12-09 12:56:41
  • Multiple Updates
2023-11-07 21:40:08
  • Multiple Updates
2023-06-29 01:51:38
  • Multiple Updates
2023-01-11 01:47:27
  • Multiple Updates
2022-10-06 21:27:43
  • Multiple Updates
2022-05-13 21:27:48
  • Multiple Updates
2021-05-04 13:35:50
  • Multiple Updates
2021-04-22 02:48:14
  • Multiple Updates
2020-09-11 21:23:05
  • Multiple Updates
2020-09-08 17:22:52
  • Multiple Updates
2020-09-03 01:31:36
  • Multiple Updates
2020-09-03 01:26:57
  • Multiple Updates
2020-09-02 17:23:06
  • Multiple Updates
2020-05-23 02:29:34
  • Multiple Updates
2019-10-03 12:11:08
  • Multiple Updates
2019-08-16 12:07:12
  • Multiple Updates
2019-06-19 12:10:08
  • Multiple Updates
2019-06-04 21:19:26
  • Multiple Updates
2019-06-03 21:19:21
  • Multiple Updates
2019-05-31 00:19:17
  • Multiple Updates
2019-05-23 21:19:23
  • Multiple Updates
2019-05-16 21:19:35
  • Multiple Updates
2019-05-14 21:19:30
  • Multiple Updates
2019-05-14 05:18:19
  • Multiple Updates
2019-05-13 17:19:07
  • Multiple Updates
2019-05-11 00:19:03
  • Multiple Updates
2019-05-09 21:19:44
  • Multiple Updates
2019-05-07 13:19:23
  • Multiple Updates
2019-05-04 21:19:25
  • Multiple Updates
2019-04-26 00:19:22
  • Multiple Updates
2019-04-24 00:18:58
  • First insertion