CVE-2019-2684
Published Apr 23, 2019
Last updated a year ago
Overview
- Description
- Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: RMI). Supported versions that are affected are Java SE: 7u211, 8u202, 11.0.2 and 12; Java SE Embedded: 8u201. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 5.9 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N).
- Source
- secalert_us@oracle.com
- NVD status
- Modified
Social media
- Hype score
- Not currently trending
Risk scores
CVSS 3.1
- Type
- Primary
- Base score
- 5.9
- Impact score
- 3.6
- Exploitability score
- 2.2
- Vector string
- CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
- Severity
- MEDIUM
CVSS 2.0
- Type
- Primary
- Base score
- 4.3
- Impact score
- 2.9
- Exploitability score
- 8.6
- Vector string
- AV:N/AC:M/Au:N/C:N/I:P/A:N
Weaknesses
- nvd@nist.gov
- NVD-CWE-noinfo
Configurations
[ { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update211:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "4799C9AF-4B5E-413D-8E50-0B4C386AB2D6" }, { "criteria": "cpe:2.3:a:oracle:jdk:1.8.0:update201:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "4E22CE3F-0A12-4781-8CF4-3212CF821CC3" }, { "criteria": "cpe:2.3:a:oracle:jdk:1.8.0:update202:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "E48B134C-4673-48A9-A3B2-56FB51635AAA" }, { "criteria": "cpe:2.3:a:oracle:jdk:11.0.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "40C0CB6C-5A35-45E8-A481-F437360F6B7A" }, { "criteria": "cpe:2.3:a:oracle:jdk:12:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "E9B6FA8C-949B-409C-BF4A-DB2C00FA7BF6" }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update211:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "5C613D47-E892-45BB-BF66-EDF620A42789" }, { "criteria": "cpe:2.3:a:oracle:jre:1.8.0:update201:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "29C755B0-7396-49DF-A4D4-3CA09759CEE2" }, { "criteria": "cpe:2.3:a:oracle:jre:1.8.0:update202:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "990A3CA7-0EF0-4313-B848-925C9B02A0C5" }, { "criteria": "cpe:2.3:a:oracle:jre:11.0.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "A824CA38-74B2-43FC-9C72-6CE37B97D59F" }, { "criteria": "cpe:2.3:a:oracle:jre:12:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "A62FA072-5649-467F-BFC1-29917673962A" } ], "operator": "OR" } ] }, { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:openshift_container_platform:3.11:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "2F87326E-0B56-4356-A889-73D026DB1D4B" }, { "criteria": "cpe:2.3:a:redhat:satellite:5.8:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "F4F86C3C-B99C-44C6-97D7-163DC3F59687" }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943" }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97" }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564" }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "92BC9265-6959-4D37-BE5E-8C45E98992F8" }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "831F0F47-3565-4763-B16F-C87B1FF2035E" }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "0E3F09B5-569F-4C58-9FCA-3C0953D107B5" }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "6C3741B8-851F-475D-B428-523F4F722350" }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0" }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318" }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "6897676D-53F9-45B3-B27F-7FF9A4C58D33" }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "E28F226A-CBC7-4A32-BE58-398FA5B42481" }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:8.6:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "76C24D94-834A-4E9D-8F73-624AFA99AAA2" }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "B09ACF2D-D83F-4A86-8185-9569605D8EE1" }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "AC10D919-57FD-4725-B8D2-39ECB476902F" }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:8.6:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "1272DF03-7674-4BD4-8E64-94004B195448" }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A" }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97" } ], "operator": "OR" } ] }, { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "F1E78106-58E6-4D59-990F-75DA575BFAD9" }, { "criteria": "cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "5F65DAB0-3DAD-49FF-BC73-3581CC3D5BF3" } ], "operator": "OR" } ] }, { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43" }, { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252" } ], "operator": "OR" } ] }, { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:a:apache:cassandra:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "BBCAE701-DCF8-4031-A711-218D5ADFAD24", "versionEndExcluding": "2.1.22", "versionStartIncluding": "2.1.0" }, { "criteria": "cpe:2.3:a:apache:cassandra:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "53EC5281-8A0B-45A9-8E05-6709516DDFCD", "versionEndExcluding": "2.2.18", "versionStartIncluding": "2.2.0" }, { "criteria": "cpe:2.3:a:apache:cassandra:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "AE85F320-9AD4-48CA-AAD6-D3436E132204", "versionEndExcluding": "3.0.22", "versionStartIncluding": "3.0.0" }, { "criteria": "cpe:2.3:a:apache:cassandra:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "291DAFA7-48C8-43D0-A800-FC0337764EB4", "versionEndExcluding": "3.11.8", "versionStartIncluding": "3.11.0" }, { "criteria": "cpe:2.3:a:apache:cassandra:4.0.0:beta1:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "A7B8B2B7-874C-45C7-88B9-CAEF8F12D1EA" }, { "criteria": "cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "6EF204D4-F525-4391-8BE2-8E110F2CC98F", "versionEndIncluding": "7.0.97", "versionStartIncluding": "7.0.0" }, { "criteria": "cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "AF454438-4732-4232-9BEE-DFAFA6E355F7", "versionEndIncluding": "8.5.47", "versionStartIncluding": "8.5.0" }, { "criteria": "cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "6522EEBA-BF28-42B0-83A8-F72F79978431", "versionEndIncluding": "9.0.28", "versionStartIncluding": "9.0.1" }, { "criteria": "cpe:2.3:a:apache:tomcat:9.0.0:milestone1:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "9D0689FE-4BC0-4F53-8C79-34B21F9B86C2" }, { "criteria": "cpe:2.3:a:apache:tomcat:9.0.0:milestone10:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "89B129B2-FB6F-4EF9-BF12-E589A87996CF" }, { "criteria": "cpe:2.3:a:apache:tomcat:9.0.0:milestone11:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "8B6787B6-54A8-475E-BA1C-AB99334B2535" }, { "criteria": "cpe:2.3:a:apache:tomcat:9.0.0:milestone12:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "EABB6FBC-7486-44D5-A6AD-FFF1D3F677E1" }, { "criteria": "cpe:2.3:a:apache:tomcat:9.0.0:milestone13:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "E10C03BC-EE6B-45B2-83AE-9E8DFB58D7DB" }, { "criteria": "cpe:2.3:a:apache:tomcat:9.0.0:milestone14:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "8A6DA0BE-908C-4DA8-A191-A0113235E99A" }, { "criteria": "cpe:2.3:a:apache:tomcat:9.0.0:milestone15:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "39029C72-28B4-46A4-BFF5-EC822CFB2A4C" }, { "criteria": "cpe:2.3:a:apache:tomcat:9.0.0:milestone16:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "1A2E05A3-014F-4C4D-81E5-88E725FBD6AD" }, { "criteria": "cpe:2.3:a:apache:tomcat:9.0.0:milestone17:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "166C533C-0833-41D5-99B6-17A4FAB3CAF0" }, { "criteria": "cpe:2.3:a:apache:tomcat:9.0.0:milestone18:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "D3768C60-21FA-4B92-B98C-C3A2602D1BC4" }, { "criteria": "cpe:2.3:a:apache:tomcat:9.0.0:milestone19:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "DDD510FA-A2E4-4BAF-A0DE-F4E5777E9325" }, { "criteria": "cpe:2.3:a:apache:tomcat:9.0.0:milestone2:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "9F542E12-6BA8-4504-A494-DA83E7E19BD5" }, { "criteria": "cpe:2.3:a:apache:tomcat:9.0.0:milestone20:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "C2409CC7-6A85-4A66-A457-0D62B9895DC1" }, { "criteria": "cpe:2.3:a:apache:tomcat:9.0.0:milestone21:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "B392A7E5-4455-4B1C-8FAC-AE6DDC70689E" }, { "criteria": "cpe:2.3:a:apache:tomcat:9.0.0:milestone22:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "EF411DDA-2601-449A-9046-D250419A0E1A" }, { "criteria": "cpe:2.3:a:apache:tomcat:9.0.0:milestone23:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "D7D8F2F4-AFE2-47EA-A3FD-79B54324DE02" }, { "criteria": "cpe:2.3:a:apache:tomcat:9.0.0:milestone24:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "1B4FBF97-DE16-4E5E-BE19-471E01818D40" }, { "criteria": "cpe:2.3:a:apache:tomcat:9.0.0:milestone25:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "3B266B1E-24B5-47EE-A421-E0E3CC0C7471" }, { "criteria": "cpe:2.3:a:apache:tomcat:9.0.0:milestone26:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "29614C3A-6FB3-41C7-B56E-9CC3F45B04F0" }, { "criteria": "cpe:2.3:a:apache:tomcat:9.0.0:milestone27:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "C6AB156C-8FF6-4727-AF75-590D0DCB3F9D" }, { "criteria": "cpe:2.3:a:apache:tomcat:9.0.0:milestone3:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "C0C5F004-F7D8-45DB-B173-351C50B0EC16" }, { "criteria": "cpe:2.3:a:apache:tomcat:9.0.0:milestone4:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "D1902D2E-1896-4D3D-9E1C-3A675255072C" }, { "criteria": "cpe:2.3:a:apache:tomcat:9.0.0:milestone5:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "49AAF4DF-F61D-47A8-8788-A21E317A145D" }, { "criteria": "cpe:2.3:a:apache:tomcat:9.0.0:milestone6:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "454211D0-60A2-4661-AECA-4C0121413FEB" }, { "criteria": "cpe:2.3:a:apache:tomcat:9.0.0:milestone7:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "0686F977-889F-4960-8E0B-7784B73A7F2D" }, { "criteria": "cpe:2.3:a:apache:tomcat:9.0.0:milestone8:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "558703AE-DB5E-4DFF-B497-C36694DD7B24" }, { "criteria": "cpe:2.3:a:apache:tomcat:9.0.0:milestone9:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "ED6273F2-1165-47A4-8DD7-9E9B2472941B" } ], "operator": "OR" } ] }, { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*", "vulnerable": true, "matchCriteriaId": "7A5301BF-1402-4BE0-A0F8-69FBE79BC6D6" }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "vulnerable": true, "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D" }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "07C312A0-CD2C-4B9C-B064-6409B25C278F" }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "CD783B0C-9246-47D9-A937-6144FE8BFF0F" } ], "operator": "OR" } ] }, { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:a:hp:xp7_command_view:*:*:*:*:advanced:*:*:*", "vulnerable": true, "matchCriteriaId": "7A9621DC-39D9-40B4-B062-3D68947B5354", "versionEndExcluding": "8.6.5-00" } ], "operator": "OR" } ] } ]