Executive Summary

Informations
Name CVE-2019-2745 First vendor Publication 2019-07-23
Vendor Cve Last vendor Modification 2022-10-06

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 5.1
Base Score 5.1 Environmental Score 5.1
impact SubScore 3.6 Temporal Score 5.1
Exploitabality Sub Score 1.4
 
Attack Vector Local Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 1.9 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Security). Supported versions that are affected are Java SE: 7u221, 8u212 and 11.0.3. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where Java SE executes to compromise Java SE. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Java SE accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 5.1 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N).

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2745

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3
Application 7
Application 3
Application 3
Os 1
Os 1
Os 2

Sources (Detail)

Source Url
CONFIRM https://kc.mcafee.com/corporate/index?page=content&id=SB10300
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr...
MISC http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
MLIST https://lists.debian.org/debian-lts-announce/2019/08/msg00020.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00038.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00044.html
UBUNTU https://usn.ubuntu.com/4080-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2022-10-07 00:27:46
  • Multiple Updates
2022-05-13 21:27:48
  • Multiple Updates
2021-05-04 13:32:55
  • Multiple Updates
2021-04-22 02:46:51
  • Multiple Updates
2020-09-08 17:22:52
  • Multiple Updates
2020-09-03 01:26:58
  • Multiple Updates
2020-05-23 02:29:37
  • Multiple Updates
2019-08-16 12:07:13
  • Multiple Updates
2019-07-31 09:19:48
  • Multiple Updates
2019-07-29 21:20:00
  • Multiple Updates
2019-07-26 21:19:27
  • Multiple Updates
2019-07-24 17:19:38
  • Multiple Updates
2019-07-24 05:19:24
  • First insertion