Executive Summary

Informations
Name CVE-2019-2698 First vendor Publication 2019-04-23
Vendor Cve Last vendor Modification 2022-08-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.1
Base Score 8.1 Environmental Score 8.1
impact SubScore 5.9 Temporal Score 8.1
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability in the Java SE component of Oracle Java SE (subcomponent: 2D). Supported versions that are affected are Java SE: 7u211 and 8u202. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks of this vulnerability can result in takeover of Java SE. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 8.1 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H).

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2698

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3
Application 2
Application 2
Application 1
Application 1
Os 4
Os 2
Os 2
Os 1
Os 2
Os 4
Os 2
Os 3
Os 3
Os 2

Sources (Detail)

Source Url
BUGTRAQ https://seclists.org/bugtraq/2019/May/75
CONFIRM https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr...
DEBIAN https://www.debian.org/security/2019/dsa-4453
GENTOO https://security.gentoo.org/glsa/201908-10
MISC http://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
MLIST https://lists.debian.org/debian-lts-announce/2019/05/msg00011.html
REDHAT https://access.redhat.com/errata/RHBA-2019:0959
https://access.redhat.com/errata/RHSA-2019:1146
https://access.redhat.com/errata/RHSA-2019:1163
https://access.redhat.com/errata/RHSA-2019:1164
https://access.redhat.com/errata/RHSA-2019:1165
https://access.redhat.com/errata/RHSA-2019:1166
https://access.redhat.com/errata/RHSA-2019:1238
https://access.redhat.com/errata/RHSA-2019:1325
SUSE http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00058.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00013.html
UBUNTU https://usn.ubuntu.com/3975-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
Date Informations
2022-08-13 00:27:43
  • Multiple Updates
2022-05-13 21:27:48
  • Multiple Updates
2021-05-04 13:32:28
  • Multiple Updates
2021-04-22 02:46:44
  • Multiple Updates
2020-09-08 17:22:52
  • Multiple Updates
2020-09-03 01:26:58
  • Multiple Updates
2020-05-23 02:29:36
  • Multiple Updates
2019-10-03 12:11:08
  • Multiple Updates
2019-08-16 12:07:12
  • Multiple Updates
2019-06-04 21:19:26
  • Multiple Updates
2019-06-03 21:19:21
  • Multiple Updates
2019-05-31 00:19:17
  • Multiple Updates
2019-05-23 21:19:23
  • Multiple Updates
2019-05-16 21:19:35
  • Multiple Updates
2019-05-14 21:19:30
  • Multiple Updates
2019-05-14 05:18:19
  • Multiple Updates
2019-05-13 17:19:07
  • Multiple Updates
2019-05-11 00:19:03
  • Multiple Updates
2019-05-09 21:19:44
  • Multiple Updates
2019-05-07 13:19:23
  • Multiple Updates
2019-04-26 00:19:22
  • Multiple Updates
2019-04-24 00:18:58
  • First insertion