ID CVE-2019-2816
Summary Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Networking). Supported versions that are affected are Java SE: 7u221, 8u212, 11.0.3 and 12.0.1; Java SE Embedded: 8u211. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Java SE Embedded accessible data as well as unauthorized read access to a subset of Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 4.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N).
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:jdk:11.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:11.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:12.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:12.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:11.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:11.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:12.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:12.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.8.0:update211:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.8.0:update211:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.8.0:update212:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.8.0:update212:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.7.0:update221:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.7.0:update221:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.7.0:update221:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.7.0:update221:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.8.0:update211:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.8.0:update211:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.8.0:update212:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.8.0:update212:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
  • cpe:2.3:a:hp:xp7_command_view:-:*:*:*:advanced:*:*:*
    cpe:2.3:a:hp:xp7_command_view:-:*:*:*:advanced:*:*:*
  • cpe:2.3:a:hp:xp7_command_view:8.4.0:*:*:*:advanced:*:*:*
    cpe:2.3:a:hp:xp7_command_view:8.4.0:*:*:*:advanced:*:*:*
  • cpe:2.3:a:hp:xp7_command_view:8.4.1:*:*:*:advanced:*:*:*
    cpe:2.3:a:hp:xp7_command_view:8.4.1:*:*:*:advanced:*:*:*
  • cpe:2.3:a:hp:xp7_command_view:8.6.2-01:*:*:*:advanced:*:*:*
    cpe:2.3:a:hp:xp7_command_view:8.6.2-01:*:*:*:advanced:*:*:*
  • cpe:2.3:a:hp:xp7_command_view:8.6.4-00:*:*:*:advanced:*:*:*
    cpe:2.3:a:hp:xp7_command_view:8.6.4-00:*:*:*:advanced:*:*:*
  • cpe:2.3:a:hp:xp7_command_view:8.6.5-00:*:*:*:advanced:*:*:*
    cpe:2.3:a:hp:xp7_command_view:8.6.5-00:*:*:*:advanced:*:*:*
  • cpe:2.3:a:mcafee:epolicy_orchestrator:5.9.0:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:epolicy_orchestrator:5.9.0:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:epolicy_orchestrator:5.9.1:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:epolicy_orchestrator:5.9.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_1:*:*:*:*:*:*
    cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_1:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_2:*:*:*:*:*:*
    cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_2:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_3:*:*:*:*:*:*
    cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_3:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_4:*:*:*:*:*:*
    cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_4:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:-:*:*:*:*:*:*
    cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:-:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:satellite:5.8:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:satellite:5.8:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:*
CVSS
Base: 5.8 (as of 06-10-2022 - 18:47)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL NONE
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:N
redhat via4
advisories
  • rhsa
    id RHSA-2019:2494
  • rhsa
    id RHSA-2019:2495
  • rhsa
    id RHSA-2019:2585
  • rhsa
    id RHSA-2019:2590
  • rhsa
    id RHSA-2019:2592
  • rhsa
    id RHSA-2019:2737
rpms
  • java-11-openjdk-1:11.0.4.11-0.el7_6
  • java-11-openjdk-debug-1:11.0.4.11-0.el7_6
  • java-11-openjdk-debuginfo-1:11.0.4.11-0.el7_6
  • java-11-openjdk-demo-1:11.0.4.11-0.el7_6
  • java-11-openjdk-demo-debug-1:11.0.4.11-0.el7_6
  • java-11-openjdk-devel-1:11.0.4.11-0.el7_6
  • java-11-openjdk-devel-debug-1:11.0.4.11-0.el7_6
  • java-11-openjdk-headless-1:11.0.4.11-0.el7_6
  • java-11-openjdk-headless-debug-1:11.0.4.11-0.el7_6
  • java-11-openjdk-javadoc-1:11.0.4.11-0.el7_6
  • java-11-openjdk-javadoc-debug-1:11.0.4.11-0.el7_6
  • java-11-openjdk-javadoc-zip-1:11.0.4.11-0.el7_6
  • java-11-openjdk-javadoc-zip-debug-1:11.0.4.11-0.el7_6
  • java-11-openjdk-jmods-1:11.0.4.11-0.el7_6
  • java-11-openjdk-jmods-debug-1:11.0.4.11-0.el7_6
  • java-11-openjdk-src-1:11.0.4.11-0.el7_6
  • java-11-openjdk-src-debug-1:11.0.4.11-0.el7_6
  • java-1.8.0-openjdk-1:1.8.0.222.b10-0.el6_10
  • java-1.8.0-openjdk-debug-1:1.8.0.222.b10-0.el6_10
  • java-1.8.0-openjdk-debuginfo-1:1.8.0.222.b10-0.el6_10
  • java-1.8.0-openjdk-demo-1:1.8.0.222.b10-0.el6_10
  • java-1.8.0-openjdk-demo-debug-1:1.8.0.222.b10-0.el6_10
  • java-1.8.0-openjdk-devel-1:1.8.0.222.b10-0.el6_10
  • java-1.8.0-openjdk-devel-debug-1:1.8.0.222.b10-0.el6_10
  • java-1.8.0-openjdk-headless-1:1.8.0.222.b10-0.el6_10
  • java-1.8.0-openjdk-headless-debug-1:1.8.0.222.b10-0.el6_10
  • java-1.8.0-openjdk-javadoc-1:1.8.0.222.b10-0.el6_10
  • java-1.8.0-openjdk-javadoc-debug-1:1.8.0.222.b10-0.el6_10
  • java-1.8.0-openjdk-src-1:1.8.0.222.b10-0.el6_10
  • java-1.8.0-openjdk-src-debug-1:1.8.0.222.b10-0.el6_10
  • java-1.8.0-openjdk-1:1.8.0.222.b10-0.el7_6
  • java-1.8.0-openjdk-accessibility-1:1.8.0.222.b10-0.el7_6
  • java-1.8.0-openjdk-accessibility-debug-1:1.8.0.222.b10-0.el7_6
  • java-1.8.0-openjdk-debug-1:1.8.0.222.b10-0.el7_6
  • java-1.8.0-openjdk-debuginfo-1:1.8.0.222.b10-0.el7_6
  • java-1.8.0-openjdk-demo-1:1.8.0.222.b10-0.el7_6
  • java-1.8.0-openjdk-demo-debug-1:1.8.0.222.b10-0.el7_6
  • java-1.8.0-openjdk-devel-1:1.8.0.222.b10-0.el7_6
  • java-1.8.0-openjdk-devel-debug-1:1.8.0.222.b10-0.el7_6
  • java-1.8.0-openjdk-headless-1:1.8.0.222.b10-0.el7_6
  • java-1.8.0-openjdk-headless-debug-1:1.8.0.222.b10-0.el7_6
  • java-1.8.0-openjdk-javadoc-1:1.8.0.222.b10-0.el7_6
  • java-1.8.0-openjdk-javadoc-debug-1:1.8.0.222.b10-0.el7_6
  • java-1.8.0-openjdk-javadoc-zip-1:1.8.0.222.b10-0.el7_6
  • java-1.8.0-openjdk-javadoc-zip-debug-1:1.8.0.222.b10-0.el7_6
  • java-1.8.0-openjdk-src-1:1.8.0.222.b10-0.el7_6
  • java-1.8.0-openjdk-src-debug-1:1.8.0.222.b10-0.el7_6
  • java-1.8.0-openjdk-1:1.8.0.222.b10-0.el8_0
  • java-1.8.0-openjdk-accessibility-1:1.8.0.222.b10-0.el8_0
  • java-1.8.0-openjdk-debuginfo-1:1.8.0.222.b10-0.el8_0
  • java-1.8.0-openjdk-debugsource-1:1.8.0.222.b10-0.el8_0
  • java-1.8.0-openjdk-demo-1:1.8.0.222.b10-0.el8_0
  • java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.222.b10-0.el8_0
  • java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.222.b10-0.el8_0
  • java-1.8.0-openjdk-devel-1:1.8.0.222.b10-0.el8_0
  • java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.222.b10-0.el8_0
  • java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.222.b10-0.el8_0
  • java-1.8.0-openjdk-headless-1:1.8.0.222.b10-0.el8_0
  • java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.222.b10-0.el8_0
  • java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.222.b10-0.el8_0
  • java-1.8.0-openjdk-javadoc-1:1.8.0.222.b10-0.el8_0
  • java-1.8.0-openjdk-javadoc-zip-1:1.8.0.222.b10-0.el8_0
  • java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.222.b10-0.el8_0
  • java-1.8.0-openjdk-src-1:1.8.0.222.b10-0.el8_0
  • java-11-openjdk-1:11.0.4.11-0.el8_0
  • java-11-openjdk-debuginfo-1:11.0.4.11-0.el8_0
  • java-11-openjdk-debugsource-1:11.0.4.11-0.el8_0
  • java-11-openjdk-demo-1:11.0.4.11-0.el8_0
  • java-11-openjdk-devel-1:11.0.4.11-0.el8_0
  • java-11-openjdk-devel-debuginfo-1:11.0.4.11-0.el8_0
  • java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.4.11-0.el8_0
  • java-11-openjdk-headless-1:11.0.4.11-0.el8_0
  • java-11-openjdk-headless-debuginfo-1:11.0.4.11-0.el8_0
  • java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.4.11-0.el8_0
  • java-11-openjdk-javadoc-1:11.0.4.11-0.el8_0
  • java-11-openjdk-javadoc-zip-1:11.0.4.11-0.el8_0
  • java-11-openjdk-jmods-1:11.0.4.11-0.el8_0
  • java-11-openjdk-slowdebug-debuginfo-1:11.0.4.11-0.el8_0
  • java-11-openjdk-src-1:11.0.4.11-0.el8_0
  • java-1.7.0-openjdk-1:1.7.0.231-2.6.19.1.el7_6
  • java-1.7.0-openjdk-accessibility-1:1.7.0.231-2.6.19.1.el7_6
  • java-1.7.0-openjdk-debuginfo-1:1.7.0.231-2.6.19.1.el7_6
  • java-1.7.0-openjdk-demo-1:1.7.0.231-2.6.19.1.el7_6
  • java-1.7.0-openjdk-devel-1:1.7.0.231-2.6.19.1.el7_6
  • java-1.7.0-openjdk-headless-1:1.7.0.231-2.6.19.1.el7_6
  • java-1.7.0-openjdk-javadoc-1:1.7.0.231-2.6.19.1.el7_6
  • java-1.7.0-openjdk-src-1:1.7.0.231-2.6.19.1.el7_6
  • java-1.7.0-openjdk-1:1.7.0.231-2.6.19.1.el6_10
  • java-1.7.0-openjdk-debuginfo-1:1.7.0.231-2.6.19.1.el6_10
  • java-1.7.0-openjdk-demo-1:1.7.0.231-2.6.19.1.el6_10
  • java-1.7.0-openjdk-devel-1:1.7.0.231-2.6.19.1.el6_10
  • java-1.7.0-openjdk-javadoc-1:1.7.0.231-2.6.19.1.el6_10
  • java-1.7.0-openjdk-src-1:1.7.0.231-2.6.19.1.el6_10
  • java-1.7.1-ibm-1:1.7.1.4.50-1jpp.1.el6_10
  • java-1.7.1-ibm-demo-1:1.7.1.4.50-1jpp.1.el6_10
  • java-1.7.1-ibm-devel-1:1.7.1.4.50-1jpp.1.el6_10
  • java-1.7.1-ibm-jdbc-1:1.7.1.4.50-1jpp.1.el6_10
  • java-1.7.1-ibm-plugin-1:1.7.1.4.50-1jpp.1.el6_10
  • java-1.7.1-ibm-src-1:1.7.1.4.50-1jpp.1.el6_10
  • java-1.7.1-ibm-1:1.7.1.4.50-1jpp.1.el7
  • java-1.7.1-ibm-demo-1:1.7.1.4.50-1jpp.1.el7
  • java-1.7.1-ibm-devel-1:1.7.1.4.50-1jpp.1.el7
  • java-1.7.1-ibm-jdbc-1:1.7.1.4.50-1jpp.1.el7
  • java-1.7.1-ibm-plugin-1:1.7.1.4.50-1jpp.1.el7
  • java-1.7.1-ibm-src-1:1.7.1.4.50-1jpp.1.el7
  • java-1.8.0-ibm-1:1.8.0.5.40-1jpp.1.el7
  • java-1.8.0-ibm-demo-1:1.8.0.5.40-1jpp.1.el7
  • java-1.8.0-ibm-devel-1:1.8.0.5.40-1jpp.1.el7
  • java-1.8.0-ibm-jdbc-1:1.8.0.5.40-1jpp.1.el7
  • java-1.8.0-ibm-plugin-1:1.8.0.5.40-1jpp.1.el7
  • java-1.8.0-ibm-src-1:1.8.0.5.40-1jpp.1.el7
  • java-1.8.0-ibm-1:1.8.0.5.40-3.el8_0
  • java-1.8.0-ibm-demo-1:1.8.0.5.40-3.el8_0
  • java-1.8.0-ibm-devel-1:1.8.0.5.40-3.el8_0
  • java-1.8.0-ibm-headless-1:1.8.0.5.40-3.el8_0
  • java-1.8.0-ibm-jdbc-1:1.8.0.5.40-3.el8_0
  • java-1.8.0-ibm-plugin-1:1.8.0.5.40-3.el8_0
  • java-1.8.0-ibm-src-1:1.8.0.5.40-3.el8_0
  • java-1.8.0-ibm-webstart-1:1.8.0.5.40-3.el8_0
  • java-1.8.0-ibm-1:1.8.0.5.40-1jpp.1.el6_10
  • java-1.8.0-ibm-demo-1:1.8.0.5.40-1jpp.1.el6_10
  • java-1.8.0-ibm-devel-1:1.8.0.5.40-1jpp.1.el6_10
  • java-1.8.0-ibm-jdbc-1:1.8.0.5.40-1jpp.1.el6_10
  • java-1.8.0-ibm-plugin-1:1.8.0.5.40-1jpp.1.el6_10
  • java-1.8.0-ibm-src-1:1.8.0.5.40-1jpp.1.el6_10
  • java-1.8.0-ibm-1:1.8.0.5.40-1jpp.1.el6_10
  • java-1.8.0-ibm-devel-1:1.8.0.5.40-1jpp.1.el6_10
refmap via4
confirm
misc http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
mlist [debian-lts-announce] 20190815 [SECURITY] [DLA 1886-1] openjdk-7 security update
suse
  • openSUSE-SU-2019:1912
  • openSUSE-SU-2019:1916
ubuntu
  • USN-4080-1
  • USN-4083-1
Last major update 06-10-2022 - 18:47
Published 23-07-2019 - 23:15
Last modified 06-10-2022 - 18:47
Back to Top