8.1
HIGH
CVE-2019-2697
Oracle Java SE 2D Image Parsing Remote Takeover Vulnerability
Description

Vulnerability in the Java SE component of Oracle Java SE (subcomponent: 2D). Supported versions that are affected are Java SE: 7u211 and 8u202. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks of this vulnerability can result in takeover of Java SE. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 8.1 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H).

INFO

Published Date :

April 23, 2019, 7:32 p.m.

Last Modified :

Aug. 12, 2022, 6:03 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.2
Affected Products

The following products are affected by CVE-2019-2697 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat enterprise_linux_desktop
3 Redhat enterprise_linux_server
4 Redhat enterprise_linux_workstation
5 Redhat enterprise_linux_eus
6 Redhat satellite
1 Oracle jdk
2 Oracle jre
1 Canonical ubuntu_linux
1 Hp xp7_command_view
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-2697.

URL Resource
http://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html Patch Vendor Advisory
https://access.redhat.com/errata/RHSA-2019:1163 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:1164 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:1165 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:1166 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:1238 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:1325 Third Party Advisory
https://security.gentoo.org/glsa/201908-10 Third Party Advisory
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03959en_us Third Party Advisory
https://usn.ubuntu.com/3975-1/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-2697 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-2697 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Aug. 12, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:1163 No Types Assigned https://access.redhat.com/errata/RHSA-2019:1163 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:1164 No Types Assigned https://access.redhat.com/errata/RHSA-2019:1164 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:1165 No Types Assigned https://access.redhat.com/errata/RHSA-2019:1165 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:1166 No Types Assigned https://access.redhat.com/errata/RHSA-2019:1166 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:1238 No Types Assigned https://access.redhat.com/errata/RHSA-2019:1238 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:1325 No Types Assigned https://access.redhat.com/errata/RHSA-2019:1325 Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201908-10 No Types Assigned https://security.gentoo.org/glsa/201908-10 Third Party Advisory
    Changed Reference Type https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03959en_us No Types Assigned https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03959en_us Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3975-1/ No Types Assigned https://usn.ubuntu.com/3975-1/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:redhat:satellite:5.8:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:hp:xp7_command_view:*:*:*:*:advanced:*:*:* versions up to (excluding) 8.6.5-00
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jre:1.8.0:update_202:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jre:1.8.0:update202:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jre:1.7.0:update_211:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jre:1.7.0:update211:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 08, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.7.0:update_211:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.7.0:update211:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 08, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.8.0:update_202:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.8.0:update202:*:*:*:*:*:*
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-284 NVD-CWE-noinfo
  • CVE Modified by [email protected]

    Oct. 02, 2019

    Action Type Old Value New Value
    Added Reference https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03959en_us [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 15, 2019

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201908-10 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 04, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:1325 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 16, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:1238 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 14, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:1166 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2019:1165 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2019:1164 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2019:1163 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 13, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3975-1/ [No Types Assigned]
  • Reanalysis by [email protected]

    May. 09, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:7.0:update_211:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:8.0:update_202:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.7.0:update_211:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.8.0:update_202:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update_211:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.8.0:update_202:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Apr. 25, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html Patch, Vendor Advisory
    Added CWE CWE-284
    Added CPE Configuration OR *cpe:2.3:a:oracle:jdk:7.0:update_211:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:8.0:update_202:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-2697 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-2697 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

11.85 }} 1.08%

score

0.95447

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability