Lucene search

K
ubuntucveUbuntu.comUB:CVE-2019-2977
HistoryOct 16, 2019 - 12:00 a.m.

CVE-2019-2977

2019-10-1600:00:00
ubuntu.com
ubuntu.com
13

CVSS2

5.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:N/A:P

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:L

EPSS

0.008

Percentile

82.2%

Vulnerability in the Java SE product of Oracle Java SE (component:
Hotspot). Supported versions that are affected are Java SE: 11.0.4 and 13.
Difficult to exploit vulnerability allows unauthenticated attacker with
network access via multiple protocols to compromise Java SE. Successful
attacks of this vulnerability can result in unauthorized read access to a
subset of Java SE accessible data and unauthorized ability to cause a
partial denial of service (partial DOS) of Java SE. Note: This
vulnerability applies to Java deployments, typically in clients running
sandboxed Java Web Start applications or sandboxed Java applets (in Java SE
8), that load and run untrusted code (e.g., code that comes from the
internet) and rely on the Java sandbox for security. This vulnerability
does not apply to Java deployments, typically in servers, that load and run
only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base
Score 4.8 (Confidentiality and Availability impacts). CVSS Vector:
(CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:L).

Notes

Author Note
sbeattie does not affect openjdk-8
OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchopenjdk-lts< 11.0.5+10-0ubuntu1.1~18.04UNKNOWN
ubuntu19.04noarchopenjdk-lts< 11.0.5+10-0ubuntu1.1~19.04UNKNOWN
ubuntu19.10noarchopenjdk-lts< 11.0.5+10-0ubuntu1.1UNKNOWN

CVSS2

5.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:N/A:P

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:L

EPSS

0.008

Percentile

82.2%