Lucene search

K
debianDebianDEBIAN:DSA-4015-1:4398C
HistoryNov 02, 2017 - 9:44 p.m.

[SECURITY] [DSA 4015-1] openjdk-8 security update

2017-11-0221:44:03
lists.debian.org
28

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.003 Low

EPSS

Percentile

67.3%


Debian Security Advisory DSA-4015-1 [email protected]
https://www.debian.org/security/ Moritz Muehlenhoff
November 02, 2017 https://www.debian.org/security/faq


Package : openjdk-8
CVE ID : CVE-2017-10274 CVE-2017-10281 CVE-2017-10285
CVE-2017-10295 CVE-2017-10345 CVE-2017-10346
CVE-2017-10347 CVE-2017-10348 CVE-2017-10349
CVE-2017-10350 CVE-2017-10355 CVE-2017-10356
CVE-2017-10357 CVE-2017-10388

Several vulnerabilities have been discovered in OpenJDK, an
implementation of the Oracle Java platform, resulting in impersonation
of Kerberos services, denial of service, sandbox bypass or HTTP header
injection.

For the stable distribution (stretch), these problems have been fixed in
version 8u151-b12-1~deb9u1.

We recommend that you upgrade your openjdk-8 packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: [email protected]

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.003 Low

EPSS

Percentile

67.3%