CVE-2019-2745

Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Security). Supported versions that are affected are Java SE: 7u221, 8u212 and 11.0.3. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where Java SE executes to compromise Java SE. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Java SE accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 5.1 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N).
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:oracle:jdk:1.7.0:update221:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.8.0:update212:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:11.0.3:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update221:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.8.0:update212:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:11.0.3:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:a:mcafee:epolicy_orchestrator:5.9.0:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:5.9.1:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:-:*:*:*:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_1:*:*:*:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_2:*:*:*:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_3:*:*:*:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_4:*:*:*:*:*:*

Configuration 6 (hide)

cpe:2.3:a:hp:xp7_command_view:*:*:*:*:advanced:*:*:*

History

06 Oct 2022, 18:38

Type Values Removed Values Added
CPE cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:-:*:*:*:*:*:*
cpe:2.3:a:hp:xp7_command_view:*:*:*:*:advanced:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:5.9.1:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:5.9.0:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_2:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_1:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_4:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_3:*:*:*:*:*:*
References (MLIST) https://lists.debian.org/debian-lts-announce/2019/08/msg00020.html - (MLIST) https://lists.debian.org/debian-lts-announce/2019/08/msg00020.html - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00038.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00038.html - Mailing List, Third Party Advisory
References (UBUNTU) https://usn.ubuntu.com/4080-1/ - (UBUNTU) https://usn.ubuntu.com/4080-1/ - Third Party Advisory
References (CONFIRM) https://kc.mcafee.com/corporate/index?page=content&id=SB10300 - (CONFIRM) https://kc.mcafee.com/corporate/index?page=content&id=SB10300 - Third Party Advisory
References (CONFIRM) https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03977en_us - (CONFIRM) https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03977en_us - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00044.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00044.html - Mailing List, Third Party Advisory
First Time Mcafee epolicy Orchestrator
Mcafee
Hp
Canonical ubuntu Linux
Canonical
Debian debian Linux
Opensuse leap
Debian
Opensuse
Hp xp7 Command View

13 May 2022, 14:57

Type Values Removed Values Added
CPE cpe:2.3:a:oracle:jre:1.7.0:update_221:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.8.0:update_212:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update221:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.8.0:update212:*:*:*:*:*:*

Information

Published : 2019-07-23 23:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-2745

Mitre link : CVE-2019-2745

CVE.ORG link : CVE-2019-2745


JSON object : View

Products Affected

hp

  • xp7_command_view

opensuse

  • leap

oracle

  • jre
  • jdk

mcafee

  • epolicy_orchestrator

debian

  • debian_linux

canonical

  • ubuntu_linux