Lucene search

K
mageiaGentoo FoundationMGASA-2020-0182
HistoryApr 24, 2020 - 8:03 p.m.

Updated java-1.8.0-openjdk packages fix security vulnerabilities

2020-04-2420:03:35
Gentoo Foundation
advisories.mageia.org
38

8.3 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

0.004 Low

EPSS

Percentile

71.9%

Updated java-1.8.0-openjdk packages fix security vulnerabilities: Misplaced regular expression syntax error check in RegExpScanner (Scripting, 8223898) (CVE-2020-2754) Incorrect handling of empty string nodes in regular expression Parser (Scripting, 8223904) (CVE-2020-2755) Incorrect handling of references to uninitialized class descriptors during deserialization (Serialization, 8224541) (CVE-2020-2756) Uncaught InstantiationError exception in ObjectStreamClass (Serialization, 8224549) (CVE-2020-2757) Unexpected exceptions raised by DOMKeyInfoFactory and DOMXMLSignatureFactory (Security, 8231415) (CVE-2020-2773) Re-use of single TLS session for new connections (JSSE, 8234408) (CVE-2020-2781) CRLF injection into HTTP headers in HttpServer (Lightweight HTTP Server, 8234825) (CVE-2020-2800) Incorrect bounds checks in NIO Buffers (Libraries, 8234841) (CVE-2020-2803) Incorrect type checks in MethodType.readObject() (Libraries, 8235274) (CVE-2020-2805) Regular expression DoS in Scanner (Concurrency, 8236201) (CVE-2020-2830)

OSVersionArchitecturePackageVersionFilename
Mageia7noarchjava< 1.8.0-openjdk-1.8.0.252-1.b09.1java-1.8.0-openjdk-1.8.0.252-1.b09.1.mga7

8.3 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

0.004 Low

EPSS

Percentile

71.9%