5.3
MEDIUM
CVE-2019-2762
Oracle Java SE Utilities Partial DOS Vulnerability
Description

Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Utilities). Supported versions that are affected are Java SE: 7u221, 8u212, 11.0.3 and 12.0.1; Java SE Embedded: 8u211. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).

INFO

Published Date :

July 23, 2019, 11:15 p.m.

Last Modified :

Oct. 6, 2022, 6:51 p.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2019-2762 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-2762 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat enterprise_linux_desktop
3 Redhat enterprise_linux_server
4 Redhat enterprise_linux_workstation
5 Redhat enterprise_linux_eus
6 Redhat satellite
1 Oracle jdk
2 Oracle jre
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Opensuse leap
1 Hp xp7_command_view
1 Mcafee epolicy_orchestrator

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Shell

Updated: 5 years, 2 months ago
0 stars 0 fork 0 watcher
Born at : July 18, 2019, 10:49 p.m. This repo has been linked 124 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-2762 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-2762 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Oct. 06, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00038.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00038.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00044.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00044.html Mailing List, Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:2494 No Types Assigned https://access.redhat.com/errata/RHSA-2019:2494 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:2495 No Types Assigned https://access.redhat.com/errata/RHSA-2019:2495 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:2585 No Types Assigned https://access.redhat.com/errata/RHSA-2019:2585 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:2590 No Types Assigned https://access.redhat.com/errata/RHSA-2019:2590 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:2592 No Types Assigned https://access.redhat.com/errata/RHSA-2019:2592 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:2737 No Types Assigned https://access.redhat.com/errata/RHSA-2019:2737 Third Party Advisory
    Changed Reference Type https://kc.mcafee.com/corporate/index?page=content&id=SB10300 No Types Assigned https://kc.mcafee.com/corporate/index?page=content&id=SB10300 Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/08/msg00020.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/08/msg00020.html Mailing List, Third Party Advisory
    Changed Reference Type https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03977en_us No Types Assigned https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03977en_us Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4080-1/ No Types Assigned https://usn.ubuntu.com/4080-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4083-1/ No Types Assigned https://usn.ubuntu.com/4083-1/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:redhat:satellite:5.8:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:mcafee:epolicy_orchestrator:5.9.0:*:*:*:*:*:*:* *cpe:2.3:a:mcafee:epolicy_orchestrator:5.9.1:*:*:*:*:*:*:* *cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:-:*:*:*:*:*:* *cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_1:*:*:*:*:*:* *cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_2:*:*:*:*:*:* *cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_3:*:*:*:*:*:* *cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_4:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:hp:xp7_command_view:*:*:*:*:advanced:*:*:* versions up to (excluding) 8.7.0-00
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jre:1.8.0:update_212:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jre:1.8.0:update212:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jre:1.7.0:update_221:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jre:1.7.0:update221:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jre:1.8.0:update_211:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jre:1.8.0:update211:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 08, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.7.0:update_221:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.7.0:update221:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 08, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.8.0:update_212:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.8.0:update212:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 08, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.8.0:update_211:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.8.0:update211:*:*:*:*:*:*
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-284 NVD-CWE-noinfo
  • CVE Modified by [email protected]

    Jan. 17, 2020

    Action Type Old Value New Value
    Added Reference https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03977en_us [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 13, 2019

    Action Type Old Value New Value
    Added Reference https://kc.mcafee.com/corporate/index?page=content&id=SB10300 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 11, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2737 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 02, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2592 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 02, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2590 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 02, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2585 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 16, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/08/msg00020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 15, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00044.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00038.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 15, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2494 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2019:2495 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 31, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4083-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 31, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4080-1/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 29, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html Patch, Vendor Advisory
    Added CWE CWE-284
    Added CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.7.0:update_221:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.8.0:update_211:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.8.0:update_212:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:11.0.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:12.0.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update_221:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.8.0:update_211:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.8.0:update_212:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:11.0.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:12.0.1:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-2762 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-2762 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.30 }} 0.10%

score

0.69693

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability