// For flags

CVE-2019-2786

OpenJDK: Insufficient restriction of privileges in AccessController (Security, 8216381)

Severity Score

3.4
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Security). Supported versions that are affected are Java SE: 8u212, 11.0.3 and 12.0.1; Java SE Embedded: 8u211. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Java SE Embedded, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 3.4 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N).

Una vulnerabilidad en el componente Java SE, Java SE Embedded de Java SE de Oracle (subcomponente: Segurity). Las versiones compatibles que están afectadas son Java SE: 8u212, 11.0.3 y 12.0.1; Java SE Embedded: versión 8u211. Una vulnerabilidad difícil de explotar permite a un atacante no autenticado con acceso a la red por medio de múltiples protocolos comprometer Java SE, Java SE Embedded. Los ataques con éxito requieren la interacción humana de otra persona distinta al atacante y, aunque la vulnerabilidad está en Java SE, Java SE Embedded, los ataques pueden impactar significativamente a productos adicionales. Los ataques con éxito de esta vulnerabilidad pueden resultar en acceso de lectura no autorizado a un subconjunto de datos accesibles de Java SE, Java SE Embedded. Nota: esta vulnerabilidad se aplica a las implementaciones de Java, generalmente en clientes que ejecutan aplicaciones Java Web Start en sandbox o en applets de Java en sandbox (en Java SE 8), que cargan y ejecutan código no confiable (por ejemplo, código que proviene de Internet) y se basan en el sandbox de Java por seguridad. Esta vulnerabilidad también puede explotarse mediante el uso de la API en el componente especificado, por ejemplo, por medio de un servicio web que suministra datos a las API. CVSS 3.0 Puntuación Base 3.4 (Impactos de confidencialidad). Vector CVSS: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N).

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
High
Privileges Required
None
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
None
Availability
None
Attack Vector
Network
Attack Complexity
High
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
Low
Integrity
None
Availability
None
Attack Vector
Network
Attack Complexity
High
Authentication
None
Confidentiality
Partial
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2018-12-14 CVE Reserved
  • 2019-07-21 CVE Published
  • 2024-07-16 EPSS Updated
  • 2024-08-04 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Oracle
Search vendor "Oracle"
Jdk
Search vendor "Oracle" for product "Jdk"
1.8.0
Search vendor "Oracle" for product "Jdk" and version "1.8.0"
update211
Affected
Oracle
Search vendor "Oracle"
Jdk
Search vendor "Oracle" for product "Jdk"
1.8.0
Search vendor "Oracle" for product "Jdk" and version "1.8.0"
update212
Affected
Oracle
Search vendor "Oracle"
Jdk
Search vendor "Oracle" for product "Jdk"
11.0.3
Search vendor "Oracle" for product "Jdk" and version "11.0.3"
-
Affected
Oracle
Search vendor "Oracle"
Jdk
Search vendor "Oracle" for product "Jdk"
12.0.1
Search vendor "Oracle" for product "Jdk" and version "12.0.1"
-
Affected
Oracle
Search vendor "Oracle"
Jre
Search vendor "Oracle" for product "Jre"
1.8.0
Search vendor "Oracle" for product "Jre" and version "1.8.0"
update211
Affected
Oracle
Search vendor "Oracle"
Jre
Search vendor "Oracle" for product "Jre"
1.8.0
Search vendor "Oracle" for product "Jre" and version "1.8.0"
update212
Affected
Oracle
Search vendor "Oracle"
Jre
Search vendor "Oracle" for product "Jre"
11.0.3
Search vendor "Oracle" for product "Jre" and version "11.0.3"
-
Affected
Oracle
Search vendor "Oracle"
Jre
Search vendor "Oracle" for product "Jre"
12.0.1
Search vendor "Oracle" for product "Jre" and version "12.0.1"
-
Affected
Opensuse
Search vendor "Opensuse"
Leap
Search vendor "Opensuse" for product "Leap"
15.0
Search vendor "Opensuse" for product "Leap" and version "15.0"
-
Affected
Opensuse
Search vendor "Opensuse"
Leap
Search vendor "Opensuse" for product "Leap"
15.1
Search vendor "Opensuse" for product "Leap" and version "15.1"
-
Affected
Hp
Search vendor "Hp"
Xp7 Command View
Search vendor "Hp" for product "Xp7 Command View"
< 8.7.0-00
Search vendor "Hp" for product "Xp7 Command View" and version " < 8.7.0-00"
advanced
Affected
Canonical
Search vendor "Canonical"
Ubuntu Linux
Search vendor "Canonical" for product "Ubuntu Linux"
16.04
Search vendor "Canonical" for product "Ubuntu Linux" and version "16.04"
esm
Affected
Canonical
Search vendor "Canonical"
Ubuntu Linux
Search vendor "Canonical" for product "Ubuntu Linux"
18.04
Search vendor "Canonical" for product "Ubuntu Linux" and version "18.04"
lts
Affected
Canonical
Search vendor "Canonical"
Ubuntu Linux
Search vendor "Canonical" for product "Ubuntu Linux"
19.04
Search vendor "Canonical" for product "Ubuntu Linux" and version "19.04"
-
Affected
Redhat
Search vendor "Redhat"
Satellite
Search vendor "Redhat" for product "Satellite"
5.8
Search vendor "Redhat" for product "Satellite" and version "5.8"
-
Affected
Redhat
Search vendor "Redhat"
Enterprise Linux
Search vendor "Redhat" for product "Enterprise Linux"
8.0
Search vendor "Redhat" for product "Enterprise Linux" and version "8.0"
-
Affected
Redhat
Search vendor "Redhat"
Enterprise Linux Desktop
Search vendor "Redhat" for product "Enterprise Linux Desktop"
6.0
Search vendor "Redhat" for product "Enterprise Linux Desktop" and version "6.0"
-
Affected
Redhat
Search vendor "Redhat"
Enterprise Linux Desktop
Search vendor "Redhat" for product "Enterprise Linux Desktop"
7.0
Search vendor "Redhat" for product "Enterprise Linux Desktop" and version "7.0"
-
Affected
Redhat
Search vendor "Redhat"
Enterprise Linux Eus
Search vendor "Redhat" for product "Enterprise Linux Eus"
8.6
Search vendor "Redhat" for product "Enterprise Linux Eus" and version "8.6"
-
Affected
Redhat
Search vendor "Redhat"
Enterprise Linux Server
Search vendor "Redhat" for product "Enterprise Linux Server"
6.0
Search vendor "Redhat" for product "Enterprise Linux Server" and version "6.0"
-
Affected
Redhat
Search vendor "Redhat"
Enterprise Linux Server
Search vendor "Redhat" for product "Enterprise Linux Server"
7.0
Search vendor "Redhat" for product "Enterprise Linux Server" and version "7.0"
-
Affected
Redhat
Search vendor "Redhat"
Enterprise Linux Workstation
Search vendor "Redhat" for product "Enterprise Linux Workstation"
6.0
Search vendor "Redhat" for product "Enterprise Linux Workstation" and version "6.0"
-
Affected
Redhat
Search vendor "Redhat"
Enterprise Linux Workstation
Search vendor "Redhat" for product "Enterprise Linux Workstation"
7.0
Search vendor "Redhat" for product "Enterprise Linux Workstation" and version "7.0"
-
Affected