CVEdetails.com the ultimate security vulnerability data source
(e.g.: CVE-2009-1234 or 2010-1234 or 20101234)
Log In   Register
  Take a third party risk management course for FREE
Vulnerability Feeds & WidgetsNew   

Vulnerability Details : CVE-2019-2894

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Security). Supported versions that are affected are Java SE: 7u231, 8u221, 11.0.4 and 13; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 3.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N).
Publish Date : 2019-10-16 Last Update Date : 2022-10-06
Search Twitter   Search YouTube   Search Google

- CVSS Scores & Vulnerability Types

CVSS Score
4.3
Confidentiality Impact Partial (There is considerable informational disclosure.)
Integrity Impact None (There is no impact to the integrity of the system)
Availability Impact None (There is no impact to the availability of the system.)
Access Complexity Medium (The access conditions are somewhat specialized. Some preconditions must be satistified to exploit)
Authentication Not required (Authentication is not required to exploit the vulnerability.)
Gained Access None
Vulnerability Type(s)
CWE ID CWE id is not defined for this vulnerability

- Products Affected By CVE-2019-2894

# Product Type Vendor Product Version Update Edition Language
1 OS Canonical Ubuntu Linux 16.04 * * * Version Details Vulnerabilities
2 OS Canonical Ubuntu Linux 18.04 * * * Version Details Vulnerabilities
3 OS Canonical Ubuntu Linux 19.04 * * * Version Details Vulnerabilities
4 OS Canonical Ubuntu Linux 19.10 * * * Version Details Vulnerabilities
5 OS Debian Debian Linux 8.0 * * * Version Details Vulnerabilities
6 OS Debian Debian Linux 9.0 * * * Version Details Vulnerabilities
7 Application Mcafee Epolicy Orchestrator 5.9.0 * * * Version Details Vulnerabilities
8 Application Mcafee Epolicy Orchestrator 5.9.1 * * * Version Details Vulnerabilities
9 Application Mcafee Epolicy Orchestrator 5.10.0 Update 5 * * Version Details Vulnerabilities
10 Application Mcafee Epolicy Orchestrator 5.10.0 Update 6 * * Version Details Vulnerabilities
11 Application Mcafee Epolicy Orchestrator 5.10.0 Update 1 * * Version Details Vulnerabilities
12 Application Mcafee Epolicy Orchestrator 5.10.0 - * * Version Details Vulnerabilities
13 Application Mcafee Epolicy Orchestrator 5.10.0 Update 2 * * Version Details Vulnerabilities
14 Application Mcafee Epolicy Orchestrator 5.10.0 Update 3 * * Version Details Vulnerabilities
15 Application Mcafee Epolicy Orchestrator 5.10.0 Update 4 * * Version Details Vulnerabilities
16 OS Opensuse Leap 15.0 * * * Version Details Vulnerabilities
17 OS Opensuse Leap 15.1 * * * Version Details Vulnerabilities
18 Application Oracle JDK 1.7.0 Update231 * * Version Details Vulnerabilities
19 Application Oracle JDK 1.8.0 Update221 * * Version Details Vulnerabilities
20 Application Oracle JDK 11.0.4 * * * Version Details Vulnerabilities
21 Application Oracle JDK 13.0.0 * * * Version Details Vulnerabilities
22 Application Oracle JRE 1.7.0 Update231 * * Version Details Vulnerabilities
23 Application Oracle JRE 1.8.0 Update221 * * Version Details Vulnerabilities
24 Application Oracle JRE 11.0.4 * * * Version Details Vulnerabilities
25 Application Oracle JRE 13.0.0 * * * Version Details Vulnerabilities

- Number Of Affected Versions By Product

Vendor Product Vulnerable Versions
Canonical Ubuntu Linux 4
Debian Debian Linux 2
Mcafee Epolicy Orchestrator 9
Opensuse Leap 2
Oracle JDK 4
Oracle JRE 4

- References For CVE-2019-2894

https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html
MLIST [debian-lts-announce] 20191207 [SECURITY] [DLA 2023-1] openjdk-7 security update
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html
SUSE openSUSE-SU-2019:2687
https://www.debian.org/security/2019/dsa-4548
DEBIAN DSA-4548
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html
SUSE openSUSE-SU-2019:2557
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html
SUSE openSUSE-SU-2019:2565
https://seclists.org/bugtraq/2019/Oct/31
BUGTRAQ 20191021 [SECURITY] [DSA 4546-1] openjdk-11 security update
https://security.netapp.com/advisory/ntap-20191017-0001/ CONFIRM
http://www.openwall.com/lists/oss-security/2019/10/02/2
MLIST [oss-security] 20191002 Minerva: ECDSA key recovery from bit-length leakage
https://minerva.crocs.fi.muni.cz/
http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://kc.mcafee.com/corporate/index?page=content&id=SB10315 CONFIRM
https://seclists.org/bugtraq/2019/Oct/27
BUGTRAQ 20191021 [SECURITY] [DSA 4548-1] openjdk-8 security update
https://usn.ubuntu.com/4223-1/
UBUNTU USN-4223-1
https://www.debian.org/security/2019/dsa-4546
DEBIAN DSA-4546

- Metasploit Modules Related To CVE-2019-2894

There are not any metasploit modules related to this CVE entry (Please visit www.metasploit.com for more information)


CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site. OVAL is a registered trademark of The MITRE Corporation and the authoritative source of OVAL content is MITRE's OVAL web site.
Use of this information constitutes acceptance for use in an AS IS condition. There are NO warranties, implied or otherwise, with regard to this information or its use. Any use of this information is at the user's risk. It is the responsibility of user to evaluate the accuracy, completeness or usefulness of any information, opinion, advice or other content. EACH USER WILL BE SOLELY RESPONSIBLE FOR ANY consequences of his or her direct or indirect use of this web site. ALL WARRANTIES OF ANY KIND ARE EXPRESSLY DISCLAIMED. This site will NOT BE LIABLE FOR ANY DIRECT, INDIRECT or any other kind of loss.