Vulnerability Details : CVE-2019-2745
Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Security). Supported versions that are affected are Java SE: 7u221, 8u212 and 11.0.3. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where Java SE executes to compromise Java SE. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Java SE accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 5.1 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N).
Vulnerability category: Bypass
Products affected by CVE-2019-2745
- cpe:2.3:a:hp:xp7_command_view:*:*:*:*:advanced:*:*:*
- cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
- cpe:2.3:a:oracle:jdk:1.7.0:update221:*:*:*:*:*:*
- cpe:2.3:a:oracle:jdk:1.8.0:update212:*:*:*:*:*:*
- cpe:2.3:a:oracle:jdk:11.0.3:*:*:*:*:*:*:*
- cpe:2.3:a:oracle:jre:11.0.3:*:*:*:*:*:*:*
- cpe:2.3:a:oracle:jre:1.8.0:update212:*:*:*:*:*:*
- cpe:2.3:a:oracle:jre:1.7.0:update221:*:*:*:*:*:*
- cpe:2.3:a:mcafee:epolicy_orchestrator:5.9.0:*:*:*:*:*:*:*
- cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_1:*:*:*:*:*:*
- cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_2:*:*:*:*:*:*
- cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_3:*:*:*:*:*:*
- cpe:2.3:a:mcafee:epolicy_orchestrator:5.9.1:*:*:*:*:*:*:*
- cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:-:*:*:*:*:*:*
- cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_4:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
- cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
- cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
Threat overview for CVE-2019-2745
Top countries where our scanners detected CVE-2019-2745
Top open port discovered on systems with this issue
80
IPs affected by CVE-2019-2745 264
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2019-2745!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2019-2745
0.38%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 73 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2019-2745
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
1.9
|
LOW | AV:L/AC:M/Au:N/C:P/I:N/A:N |
3.4
|
2.9
|
NIST | |
5.1
|
MEDIUM | CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N |
1.4
|
3.6
|
NIST |
References for CVE-2019-2745
-
https://lists.debian.org/debian-lts-announce/2019/08/msg00020.html
[SECURITY] [DLA 1886-1] openjdk-7 security updateMailing List;Third Party Advisory
-
http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
Oracle Critical Patch Update - July 2019Patch;Vendor Advisory
-
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03977en_us
HPESBST03977 rev.1 - HPE Command View Advanced Edition (CVAE), Multiple VulnerabilitiesThird Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00044.html
[security-announce] openSUSE-SU-2019:1912-1: important: Security updateMailing List;Third Party Advisory
-
https://usn.ubuntu.com/4080-1/
USN-4080-1: OpenJDK 8 vulnerabilities | Ubuntu security noticesThird Party Advisory
-
https://kc.mcafee.com/corporate/index?page=content&id=SB10300
McAfee Security Bulletin - ePolicy Orchestrator update fixes Java vulnerabilities (CVE-2019-2745, CVE-2019-2762, CVE-2019-2766, CVE-2019-2769, CVE-2019-2816, and CVE-2019-2842)Third Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00038.html
[security-announce] openSUSE-SU-2019:1916-1: important: Security updateMailing List;Third Party Advisory
Jump to