Lucene search

K
ubuntucveUbuntu.comUB:CVE-2019-2745
HistoryJul 23, 2019 - 12:00 a.m.

CVE-2019-2745

2019-07-2300:00:00
ubuntu.com
ubuntu.com
11

5.1 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

1.9 Low

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:M/Au:N/C:P/I:N/A:N

0.002 Low

EPSS

Percentile

52.8%

Vulnerability in the Java SE component of Oracle Java SE (subcomponent:
Security). Supported versions that are affected are Java SE: 7u221, 8u212
and 11.0.3. Difficult to exploit vulnerability allows unauthenticated
attacker with logon to the infrastructure where Java SE executes to
compromise Java SE. Successful attacks of this vulnerability can result in
unauthorized access to critical data or complete access to all Java SE
accessible data. Note: This vulnerability applies to Java deployments,
typically in clients running sandboxed Java Web Start applications or
sandboxed Java applets (in Java SE 8), that load and run untrusted code
(e.g., code that comes from the internet) and rely on the Java sandbox for
security. This vulnerability can also be exploited by using APIs in the
specified Component, e.g., through a web service which supplies data to the
APIs. CVSS 3.0 Base Score 5.1 (Confidentiality impacts). CVSS Vector:
(CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N).

Notes

Author Note
sbeattie possibly does not affect openjdk-12
OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchopenjdk-8< 8u222-b10-1ubuntu1~18.04.1UNKNOWN
ubuntu19.04noarchopenjdk-8< 8u222-b10-1ubuntu1~19.04.1UNKNOWN
ubuntu16.04noarchopenjdk-8< 8u222-b10-1ubuntu1~16.04.1UNKNOWN
ubuntu18.04noarchopenjdk-lts< 11.0.4+11-1ubuntu2~18.04.3UNKNOWN
ubuntu19.04noarchopenjdk-lts< 11.0.4+11-1ubuntu2~19.04UNKNOWN

5.1 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

1.9 Low

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:M/Au:N/C:P/I:N/A:N

0.002 Low

EPSS

Percentile

52.8%