Executive Summary

Informations
Name CVE-2019-2945 First vendor Publication 2019-10-16
Vendor Cve Last vendor Modification 2022-10-06

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L
Overall CVSS Score 3.1
Base Score 3.1 Environmental Score 3.1
impact SubScore 1.4 Temporal Score 3.1
Exploitabality Sub Score 1.6
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact Low
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:N/I:N/A:P)
Cvss Base Score 2.6 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Networking). Supported versions that are affected are Java SE: 7u231, 8u221, 11.0.4 and 13; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 3.1 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L).

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2945

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 14
Application 1
Application 1
Application 1
Application 1
Application 2
Application 4
Application 4
Application 1
Os 4
Os 3
Os 2
Os 1
Os 2
Os 3
Os 2
Os 1
Os 1
Os 2

Sources (Detail)

Source Url
BUGTRAQ https://seclists.org/bugtraq/2019/Oct/27
https://seclists.org/bugtraq/2019/Oct/31
CONFIRM https://security.netapp.com/advisory/ntap-20191017-0001/
DEBIAN https://www.debian.org/security/2019/dsa-4546
https://www.debian.org/security/2019/dsa-4548
MISC http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
MLIST https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html
REDHAT https://access.redhat.com/errata/RHSA-2019:3134
https://access.redhat.com/errata/RHSA-2019:3135
https://access.redhat.com/errata/RHSA-2019:3136
https://access.redhat.com/errata/RHSA-2019:3157
https://access.redhat.com/errata/RHSA-2019:3158
https://access.redhat.com/errata/RHSA-2019:4109
https://access.redhat.com/errata/RHSA-2019:4110
https://access.redhat.com/errata/RHSA-2019:4113
https://access.redhat.com/errata/RHSA-2019:4115
https://access.redhat.com/errata/RHSA-2020:0006
https://access.redhat.com/errata/RHSA-2020:0046
SUSE http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html
UBUNTU https://usn.ubuntu.com/4223-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2022-11-08 12:45:37
  • Multiple Updates
2022-10-07 00:27:45
  • Multiple Updates
2022-05-13 21:27:47
  • Multiple Updates
2021-05-05 01:35:05
  • Multiple Updates
2021-05-04 13:33:30
  • Multiple Updates
2021-04-22 02:47:16
  • Multiple Updates
2020-11-13 12:25:55
  • Multiple Updates
2020-09-08 17:22:52
  • Multiple Updates
2020-09-03 01:27:02
  • Multiple Updates
2020-05-23 02:29:45
  • First insertion