CVE-2019-2786

Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Security). Supported versions that are affected are Java SE: 8u212, 11.0.3 and 12.0.1; Java SE Embedded: 8u211. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Java SE Embedded, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 3.4 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N).
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:oracle:jdk:1.8.0:update211:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.8.0:update212:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:11.0.3:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:12.0.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.8.0:update211:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.8.0:update212:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:11.0.3:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:12.0.1:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:a:hp:xp7_command_view:*:*:*:*:advanced:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:a:redhat:satellite:5.8:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*

History

06 Oct 2022, 18:47

Type Values Removed Values Added
CPE cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:a:hp:xp7_command_view:*:*:*:*:advanced:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:satellite:5.8:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00038.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00038.html - Mailing List, Third Party Advisory
References (UBUNTU) https://usn.ubuntu.com/4080-1/ - (UBUNTU) https://usn.ubuntu.com/4080-1/ - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2019:2585 - (REDHAT) https://access.redhat.com/errata/RHSA-2019:2585 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2019:2592 - (REDHAT) https://access.redhat.com/errata/RHSA-2019:2592 - Third Party Advisory
References (CONFIRM) https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03977en_us - (CONFIRM) https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03977en_us - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00044.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00044.html - Mailing List, Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2019:2590 - (REDHAT) https://access.redhat.com/errata/RHSA-2019:2590 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2019:2737 - (REDHAT) https://access.redhat.com/errata/RHSA-2019:2737 - Third Party Advisory
References (UBUNTU) https://usn.ubuntu.com/4083-1/ - (UBUNTU) https://usn.ubuntu.com/4083-1/ - Third Party Advisory
First Time Redhat
Canonical ubuntu Linux
Redhat enterprise Linux Eus
Canonical
Opensuse leap
Redhat enterprise Linux Desktop
Redhat enterprise Linux Server
Redhat enterprise Linux
Redhat satellite
Hp
Redhat enterprise Linux Workstation
Opensuse
Hp xp7 Command View

13 May 2022, 14:57

Type Values Removed Values Added
CPE cpe:2.3:a:oracle:jre:1.8.0:update_211:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.8.0:update_212:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.8.0:update211:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.8.0:update212:*:*:*:*:*:*

Information

Published : 2019-07-23 23:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-2786

Mitre link : CVE-2019-2786

CVE.ORG link : CVE-2019-2786


JSON object : View

Products Affected

redhat

  • satellite
  • enterprise_linux_desktop
  • enterprise_linux_server
  • enterprise_linux_workstation
  • enterprise_linux
  • enterprise_linux_eus

hp

  • xp7_command_view

opensuse

  • leap

oracle

  • jre
  • jdk

canonical

  • ubuntu_linux