Advisory Published
Updated

CVE-2019-2894

First published: Wed Oct 16 2019(Updated: )

An unspecified vulnerability in Java SE related to the Security component could allow an unauthenticated attacker to obtain sensitive information resulting in a low confidentiality impact using unknown attack vectors.

Credit: secalert_us@oracle.com secalert_us@oracle.com

Affected SoftwareAffected VersionHow to fix
IBM Engineering Requirements Quality Assistant On-Premises<=All
Oracle JDK=1.7.0-update231
Oracle JDK=1.8.0-update221
Oracle JDK=11.0.4
Oracle JDK=13.0.0
Oracle JRE=1.7.0-update231
Oracle JRE=1.8.0-update221
Oracle JRE=11.0.4
Oracle JRE=13.0.0
Debian Debian Linux=8.0
Debian Debian Linux=9.0
openSUSE Leap=15.0
openSUSE Leap=15.1
McAfee ePolicy Orchestrator=5.9.0
McAfee ePolicy Orchestrator=5.9.1
McAfee ePolicy Orchestrator=5.10.0
McAfee ePolicy Orchestrator=5.10.0-update_1
McAfee ePolicy Orchestrator=5.10.0-update_2
McAfee ePolicy Orchestrator=5.10.0-update_3
McAfee ePolicy Orchestrator=5.10.0-update_4
McAfee ePolicy Orchestrator=5.10.0-update_5
McAfee ePolicy Orchestrator=5.10.0-update_6
Canonical Ubuntu Linux=16.04
Canonical Ubuntu Linux=18.04
Canonical Ubuntu Linux=19.04
Canonical Ubuntu Linux=19.10
ubuntu/openjdk-8<8
8
ubuntu/openjdk-8<8
8
ubuntu/openjdk-8<8
8
ubuntu/openjdk-8<8
8
ubuntu/openjdk-lts<11.0.5+10-0ubuntu1.1~18.04
11.0.5+10-0ubuntu1.1~18.04
ubuntu/openjdk-lts<11.0.5+10-0ubuntu1.1~19.04
11.0.5+10-0ubuntu1.1~19.04
ubuntu/openjdk-lts<11.0.5+10-0ubuntu1.1
11.0.5+10-0ubuntu1.1
ubuntu/openjdk-lts<11.0.5+10-1
11.0.5+10-1
debian/openjdk-11
11.0.16+8-1~deb10u1
11.0.23+9-1~deb10u1
11.0.22+7-1~deb11u1
11.0.23+9-1~deb11u1
11.0.23+9-1
debian/openjdk-8
8u412-ga-1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2019-2894?

    CVE-2019-2894 is an unspecified vulnerability in Java SE related to the Security component.

  • Which versions of Java SE are affected by CVE-2019-2894?

    Java SE versions 7u231, 8u221, 11.0.4, and 13 are affected by CVE-2019-2894.

  • How can an attacker exploit CVE-2019-2894?

    CVE-2019-2894 can be exploited by an unauthenticated attacker with network access.

  • What is the severity of CVE-2019-2894?

    CVE-2019-2894 has a severity rating of medium.

  • Where can I find more information about CVE-2019-2894?

    You can find more information about CVE-2019-2894 at the following references: [Reference 1](http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html), [Reference 2](http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html), [Reference 3](http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203