Lucene search

K
ubuntucveUbuntu.comUB:CVE-2019-2992
HistoryOct 16, 2019 - 12:00 a.m.

CVE-2019-2992

2019-10-1600:00:00
ubuntu.com
ubuntu.com
23

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS3

3.7

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L

EPSS

0.001

Percentile

35.5%

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE
(component: 2D). Supported versions that are affected are Java SE: 7u231,
8u221, 11.0.4 and 13; Java SE Embedded: 8u221. Difficult to exploit
vulnerability allows unauthenticated attacker with network access via
multiple protocols to compromise Java SE, Java SE Embedded. Successful
attacks of this vulnerability can result in unauthorized ability to cause a
partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note:
This vulnerability applies to Java deployments, typically in clients
running sandboxed Java Web Start applications or sandboxed Java applets (in
Java SE 8), that load and run untrusted code (e.g., code that comes from
the internet) and rely on the Java sandbox for security. This vulnerability
does not apply to Java deployments, typically in servers, that load and run
only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base
Score 3.7 (Availability impacts). CVSS Vector:
(CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchopenjdk-8< 8u232-b09-0ubuntu1~18.04.1UNKNOWN
ubuntu19.04noarchopenjdk-8< 8u232-b09-0ubuntu1~19.04.1UNKNOWN
ubuntu19.10noarchopenjdk-8< 8u232-b09-0ubuntu1.1UNKNOWN
ubuntu16.04noarchopenjdk-8< 8u232-b09-0ubuntu1~16.04.1UNKNOWN
ubuntu18.04noarchopenjdk-lts< 11.0.5+10-0ubuntu1.1~18.04UNKNOWN
ubuntu19.04noarchopenjdk-lts< 11.0.5+10-0ubuntu1.1~19.04UNKNOWN
ubuntu19.10noarchopenjdk-lts< 11.0.5+10-0ubuntu1.1UNKNOWN

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS3

3.7

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L

EPSS

0.001

Percentile

35.5%