U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2019-2816 Detail

Description

Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Networking). Supported versions that are affected are Java SE: 7u221, 8u212, 11.0.3 and 12.0.1; Java SE Embedded: 8u211. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Java SE Embedded accessible data as well as unauthorized read access to a subset of Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 4.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N).


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00038.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00044.html Mailing List  Third Party Advisory 
http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html Patch  Vendor Advisory 
https://access.redhat.com/errata/RHSA-2019:2494 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:2495 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:2585 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:2590 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:2592 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:2737 Third Party Advisory 
https://kc.mcafee.com/corporate/index?page=content&id=SB10300 Third Party Advisory 
https://lists.debian.org/debian-lts-announce/2019/08/msg00020.html Mailing List  Third Party Advisory 
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03977en_us Third Party Advisory 
https://usn.ubuntu.com/4080-1/ Third Party Advisory 
https://usn.ubuntu.com/4083-1/ Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
NVD-CWE-noinfo Insufficient Information cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

21 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2019-2816
NVD Published Date:
07/23/2019
NVD Last Modified:
10/06/2022
Source:
Oracle