Executive Summary

Informations
Name CVE-2019-2958 First vendor Publication 2019-10-16
Vendor Cve Last vendor Modification 2022-10-06

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
Overall CVSS Score 5.9
Base Score 5.9 Environmental Score 5.9
impact SubScore 3.6 Temporal Score 5.9
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 7u231, 8u221, 11.0.4 and 13; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 5.9 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N).

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2958

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 14
Application 1
Application 1
Application 1
Application 1
Application 2
Application 4
Application 4
Os 1
Os 2

Sources (Detail)

Source Url
CONFIRM https://security.netapp.com/advisory/ntap-20191017-0001/
MISC http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
MLIST https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2022-11-08 12:45:38
  • Multiple Updates
2022-10-07 00:27:45
  • Multiple Updates
2022-05-13 21:27:47
  • Multiple Updates
2021-05-05 01:35:05
  • Multiple Updates
2021-05-04 13:33:35
  • Multiple Updates
2021-04-22 02:47:22
  • Multiple Updates
2020-11-13 12:25:55
  • Multiple Updates
2020-09-08 17:22:52
  • Multiple Updates
2020-05-23 02:29:46
  • First insertion