3.1
LOW
CVE-2019-2422
Oracle Java SE Untrusted Code Read Access Vulnerability
Description

Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Libraries). Supported versions that are affected are Java SE: 7u201, 8u192 and 11.0.1; Java SE Embedded: 8u191. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 3.1 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N).

INFO

Published Date :

Jan. 16, 2019, 7:30 p.m.

Last Modified :

Oct. 6, 2022, 5:52 p.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

1.6
Affected Products

The following products are affected by CVE-2019-2422 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat enterprise_linux_desktop
3 Redhat enterprise_linux_server
4 Redhat enterprise_linux_workstation
5 Redhat enterprise_linux_server_aus
6 Redhat enterprise_linux_server_eus
7 Redhat enterprise_linux_server_tus
8 Redhat enterprise_linux_eus
9 Redhat satellite
1 Netapp oncommand_unified_manager
2 Netapp oncommand_workflow_automation
3 Netapp snapmanager
1 Oracle jdk
2 Oracle jre
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Opensuse leap
1 Hp xp7_command_view
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-2422.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00028.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00059.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00013.html Mailing List Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html Patch Vendor Advisory
http://www.securityfocus.com/bid/106596 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2019:0416 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:0435 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:0436 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:0462 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:0464 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:0469 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:0472 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:0473 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:0474 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:0640 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:1238 Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/03/msg00033.html Mailing List Third Party Advisory
https://seclists.org/bugtraq/2019/Mar/27 Mailing List Third Party Advisory
https://security.gentoo.org/glsa/201903-14 Third Party Advisory
https://security.netapp.com/advisory/ntap-20190118-0001/ Third Party Advisory
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03958en_us Third Party Advisory
https://usn.ubuntu.com/3875-1/ Patch Third Party Advisory
https://usn.ubuntu.com/3942-1/ Third Party Advisory
https://usn.ubuntu.com/3949-1/ Third Party Advisory
https://www.debian.org/security/2019/dsa-4410 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-2422 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-2422 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Oct. 06, 2022

    Action Type Old Value New Value
    Removed CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:N/A:N)
    Added CVSS V2 NIST (AV:N/AC:H/Au:N/C:P/I:N/A:N)
    Removed CVSS V3 NIST AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00059.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00059.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00013.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00013.html Mailing List, Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:1238 No Types Assigned https://access.redhat.com/errata/RHSA-2019:1238 Third Party Advisory
    Changed Reference Type https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03958en_us No Types Assigned https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03958en_us Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:redhat:satellite:5.8:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* OR *cpe:2.3:a:redhat:satellite:5.8:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:hp:xp7_command_view:*:*:*:*:advanced:*:*:* versions up to (excluding) 8.6.4-00
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jre:1.8.0:update_192:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jre:1.8.0:update192:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jre:1.7.0:update_201:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jre:1.7.0:update201:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 08, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.7.0:update_201:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.7.0:update201:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 08, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.8.0:update_192:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.8.0:update192:*:*:*:*:*:*
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-284 NVD-CWE-noinfo
  • CVE Modified by [email protected]

    Oct. 02, 2019

    Action Type Old Value New Value
    Added Reference https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03958en_us [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 03, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00013.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 23, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00059.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 16, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:1238 [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 18, 2019

    Action Type Old Value New Value
    Changed Reference Type https://usn.ubuntu.com/3949-1/ No Types Assigned https://usn.ubuntu.com/3949-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3942-1/ No Types Assigned https://usn.ubuntu.com/3942-1/ Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:* OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 16, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3949-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 09, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3942-1/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 29, 2019

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/03/msg00033.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/03/msg00033.html Mailing List, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 27, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/03/msg00033.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 26, 2019

    Action Type Old Value New Value
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:0640 No Types Assigned https://access.redhat.com/errata/RHSA-2019:0640 Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2019/dsa-4410 No Types Assigned https://www.debian.org/security/2019/dsa-4410 Third Party Advisory
    Changed Reference Type https://seclists.org/bugtraq/2019/Mar/27 No Types Assigned https://seclists.org/bugtraq/2019/Mar/27 Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00028.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00028.html Mailing List, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* OR *cpe:2.3:a:redhat:satellite:5.8:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 25, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:0640 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 21, 2019

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2019/dsa-4410 [No Types Assigned]
    Added Reference https://seclists.org/bugtraq/2019/Mar/27 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00028.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 15, 2019

    Action Type Old Value New Value
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:0462 No Types Assigned https://access.redhat.com/errata/RHSA-2019:0462 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:0473 No Types Assigned https://access.redhat.com/errata/RHSA-2019:0473 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:0474 No Types Assigned https://access.redhat.com/errata/RHSA-2019:0474 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:0472 No Types Assigned https://access.redhat.com/errata/RHSA-2019:0472 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:0464 No Types Assigned https://access.redhat.com/errata/RHSA-2019:0464 Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201903-14 No Types Assigned https://security.gentoo.org/glsa/201903-14 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:0469 No Types Assigned https://access.redhat.com/errata/RHSA-2019:0469 Third Party Advisory
    Removed CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 14, 2019

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201903-14 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 08, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:0474 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2019:0473 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2019:0472 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 07, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:0469 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 06, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:0464 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2019:0462 [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 01, 2019

    Action Type Old Value New Value
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:0435 No Types Assigned https://access.redhat.com/errata/RHSA-2019:0435 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:0436 No Types Assigned https://access.redhat.com/errata/RHSA-2019:0436 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* OR *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 01, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:0436 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2019:0435 [No Types Assigned]
  • Modified Analysis by [email protected]

    Feb. 27, 2019

    Action Type Old Value New Value
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:0416 No Types Assigned https://access.redhat.com/errata/RHSA-2019:0416 Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20190118-0001/ No Types Assigned https://security.netapp.com/advisory/ntap-20190118-0001/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3875-1/ No Types Assigned https://usn.ubuntu.com/3875-1/ Patch, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:7.0:update_201:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:8.0:update_192:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:11.0.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:8.0:update_191:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.7.0:update_201:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.8.0:update_192:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:11.0.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update_201:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.8.0:update_192:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:11.0.1:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:oncommand_unified_manager:*:*:*:*:*:*:*:* *cpe:2.3:a:netapp:oncommand_unified_manager:*:*:*:*:*:windows:*:* versions from (including) 7.3 *cpe:2.3:a:netapp:oncommand_unified_manager:*:*:*:*:*:vmware:*:* versions from (including) 9.4 *cpe:2.3:a:netapp:oncommand_workflow_automation:*:*:*:*:*:*:*:* *cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:oracle:*:* *cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:sap:*:*
  • CVE Modified by [email protected]

    Feb. 27, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:0416 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 31, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3875-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 19, 2019

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20190118-0001/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 18, 2019

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:N/A:N)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N
    Changed Reference Type http://www.securityfocus.com/bid/106596 No Types Assigned http://www.securityfocus.com/bid/106596 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html Patch, Vendor Advisory
    Added CWE CWE-284
    Added CPE Configuration OR *cpe:2.3:a:oracle:jdk:7.0:update_201:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:8.0:update_192:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:11.0.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:8.0:update_191:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 17, 2019

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/106596 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-2422 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-2422 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.29 }} 0.07%

score

0.69523

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability