ID OPENSUSE-2018-1205.NASL Type nessus Reporter This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof. Modified 2018-10-19T00:00:00
Description
This update for java-11-openjdk fixes the following issues :
Update to upstream tag jdk-11.0.1+13 (Oracle October 2018 CPU)
Security fixes :
S8202936, CVE-2018-3183, bsc#1112148: Improve script
engine support
S8199226, CVE-2018-3169, bsc#1112146: Improve field
accesses
S8208347: ProblemList
compiler/cpuflags/TestAESIntrinsicsOnSupportedConfig.jav
a
S8208353: Upgrade JDK 11 to libpng 1.6.35
S8208358: update bug ids mentioned in tests
S8208370: fix typo in ReservedStack tests' @requires
S8208391: Differentiate response and connect timeouts in
HTTP Client API
S8208466: Fix potential memory leak in harfbuzz shaping.
S8208496: New Test to verify concurrent behavior of TLS.
S8208521: ProblemList more tests that fail due to 'Error
attaching to process: Can't create thread_db agent!'
S8208640: [a11y] [macos] Unable to navigate between
Radiobuttons in Radio group using keyboard.
S8208663: JDK 11 L10n resource file update msg drop 20
S8208676: Missing NULL check and resource leak in
NetworkPerformanceInterface::NetworkPerformance::network
_utilization
S8208691: Tighten up jdk.includeInExceptions security
property
S8209011: [TESTBUG] AArch64: sun/security/pkcs11/Secmod/
/TestNssDbSqlite.java fails in aarch64 platforms
S8209029: ProblemList tests that fail due to 'Error
attaching to process: Can't create thread_db agent!' in
jdk-11+25 testing
S8209149: [TESTBUG] runtime/RedefineTests/
/RedefineRunningMethods.java needs a longer timeout
S8209451: Please change jdk 11 milestone to FCS
S8209452: VerifyCACerts.java failed with 'At least one
cacert test failed'
S8209506: Add Google Trust Services GlobalSign root
certificates
S8209537: Two security tests failed after JDK-8164639
due to dependency was missed
This update was imported from the SUSE:SLE-15:Update update project.
#%NASL_MIN_LEVEL 80502
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from openSUSE Security Update openSUSE-2018-1205.
#
# The text description of this plugin is (C) SUSE LLC.
#
include("compat.inc");
if (description)
{
script_id(118221);
script_version("1.5");
script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
script_cve_id("CVE-2018-3136", "CVE-2018-3139", "CVE-2018-3149", "CVE-2018-3150", "CVE-2018-3157", "CVE-2018-3169", "CVE-2018-3180", "CVE-2018-3183");
script_name(english:"openSUSE Security Update : java-11-openjdk (openSUSE-2018-1205)");
script_summary(english:"Check for the openSUSE-2018-1205 patch");
script_set_attribute(
attribute:"synopsis",
value:"The remote openSUSE host is missing a security update."
);
script_set_attribute(
attribute:"description",
value:
"This update for java-11-openjdk fixes the following issues :
Update to upstream tag jdk-11.0.1+13 (Oracle October 2018 CPU)
Security fixes :
- S8202936, CVE-2018-3183, bsc#1112148: Improve script
engine support
- S8199226, CVE-2018-3169, bsc#1112146: Improve field
accesses
- S8199177, CVE-2018-3149, bsc#1112144: Enhance JNDI
lookups
- S8202613, CVE-2018-3180, bsc#1112147: Improve TLS
connections stability
- S8208209, CVE-2018-3180, bsc#1112147: Improve TLS
connection stability again
- S8199172, CVE-2018-3150, bsc#1112145: Improve jar
attribute checks
- S8200648, CVE-2018-3157, bsc#1112149: Make midi code
more sound
- S8194534, CVE-2018-3136, bsc#1112142: Manifest better
support
- S8208754, CVE-2018-3136, bsc#1112142: The fix for
JDK-8194534 needs updates
- S8196902, CVE-2018-3139, bsc#1112143: Better HTTP
Redirection
Security-In-Depth fixes :
- S8194546: Choosier FileManagers
- S8195874: Improve jar specification adherence
- S8196897: Improve PRNG support
- S8197881: Better StringBuilder support
- S8201756: Improve cipher inputs
- S8203654: Improve cypher state updates
- S8204497: Better formatting of decimals
- S8200666: Improve LDAP support
- S8199110: Address Internet Addresses
Update to upstream tag jdk-11+28 (OpenJDK 11 rc1)
- S8207317: SSLEngine negotiation fail exception behavior
changed from fail-fast to fail-lazy
- S8207838: AArch64: Float registers incorrectly restored
in JNI call
- S8209637: [s390x] Interpreter doesn't call result
handler after native calls
- S8209670: CompilerThread releasing code buffer in
destructor is unsafe
- S8209735: Disable avx512 by default
- S8209806: API docs should be updated to refer to
javase11
- Report version without the '-internal' postfix
- Don't build against gdk making the accessibility depend
on a particular version of gtk.
Update to upstream tag jdk-11+27
- S8031761: [TESTBUG] Add a regression test for
JDK-8026328
- S8151259: [TESTBUG]
nsk/jvmti/RedefineClasses/redefclass030 fails with
'unexpected values of outer fields of the class' when
running with -Xcomp
- S8164639: Configure PKCS11 tests to use user-supplied
NSS libraries
- S8189667: Desktop#moveToTrash expects incorrect '<<ALL
FILES>>' FilePermission
- S8194949: [Graal] gc/TestNUMAPageSize.java fail with OOM
in
-Xcomp
- S8195156: [Graal] serviceability/jvmti/GetModulesInfo/
/JvmtiGetAllModulesTest.java fails with Graal in Xcomp
mode
- S8199081: [Testbug] compiler/linkage/LinkageErrors.java
fails if run twice
- S8201394: Update java.se module summary to reflect
removal of java.se.ee module
- S8204931: Colors with alpha are painted incorrectly on
Linux
- S8204966: [TESTBUG] hotspot/test/compiler/whitebox/
/IsMethodCompilableTest.java test fails with
-XX:CompileThreshold=1
- S8205608: Fix 'frames()' in ThreadReferenceImpl.c to
prevent quadratic runtime behavior
- S8205687: TimeoutHandler generates huge core files
- S8206176: Remove the temporary tls13VN field
- S8206258: [Test Error] sun/security/pkcs11 tests fail if
NSS libs not found
- S8206965: java/util/TimeZone/Bug8149452.java failed on
de_DE and ja_JP locale.
- S8207009: TLS 1.3 half-close and synchronization issues
- S8207046: arm32 vm crash: C1 arm32 platform functions
parameters type mismatch
- S8207139: NMT is not enabled on Windows 2016/10
- S8207237: SSLSocket#setEnabledCipherSuites is accepting
empty string
- S8207355: C1 compilation hangs in
ComputeLinearScanOrder::compute_dominator
- S8207746: C2: Lucene crashes on AVX512 instruction
- S8207765: HeapMonitorTest.java intermittent failure
- S8207944: java.lang.ClassFormatError: Extra bytes at the
end of class file test' possibly violation of JVMS 4.7.1
- S8207948: JDK 11 L10n resource file update msg drop 10
- S8207966: HttpClient response without content-length
does not return body
- S8208125: Cannot input text into JOptionPane Text Input
Dialog
- S8208164: (str) improve specification of String::lines
- S8208166: Still unable to use custom SSLEngine with
default TrustManagerFactory after JDK-8207029
- S8208189: ProblemList
compiler/graalunit/JttThreadsTest.java
- S8208205: ProblemList tests that fail due to 'Error
attaching to process: Can't create thread_db agent!'
- S8208226: ProblemList
com/sun/jdi/BasicJDWPConnectionTest.java
- S8208251: serviceability/jvmti/HeapMonitor/MyPackage/
/HeapMonitorGCCMSTest.java fails intermittently on
Linux-X64
- S8208305: ProblemList
compiler/jvmci/compilerToVM/GetFlagValueTest.java
- S8208347: ProblemList
compiler/cpuflags/TestAESIntrinsicsOnSupportedConfig.jav
a
- S8208353: Upgrade JDK 11 to libpng 1.6.35
- S8208358: update bug ids mentioned in tests
- S8208370: fix typo in ReservedStack tests' @requires
- S8208391: Differentiate response and connect timeouts in
HTTP Client API
- S8208466: Fix potential memory leak in harfbuzz shaping.
- S8208496: New Test to verify concurrent behavior of TLS.
- S8208521: ProblemList more tests that fail due to 'Error
attaching to process: Can't create thread_db agent!'
- S8208640: [a11y] [macos] Unable to navigate between
Radiobuttons in Radio group using keyboard.
- S8208663: JDK 11 L10n resource file update msg drop 20
- S8208676: Missing NULL check and resource leak in
NetworkPerformanceInterface::NetworkPerformance::network
_utilization
- S8208691: Tighten up jdk.includeInExceptions security
property
- S8209011: [TESTBUG] AArch64: sun/security/pkcs11/Secmod/
/TestNssDbSqlite.java fails in aarch64 platforms
- S8209029: ProblemList tests that fail due to 'Error
attaching to process: Can't create thread_db agent!' in
jdk-11+25 testing
- S8209149: [TESTBUG] runtime/RedefineTests/
/RedefineRunningMethods.java needs a longer timeout
- S8209451: Please change jdk 11 milestone to FCS
- S8209452: VerifyCACerts.java failed with 'At least one
cacert test failed'
- S8209506: Add Google Trust Services GlobalSign root
certificates
- S8209537: Two security tests failed after JDK-8164639
due to dependency was missed
This update was imported from the SUSE:SLE-15:Update update project."
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1111162"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1112142"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1112143"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1112144"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1112145"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1112146"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1112147"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1112148"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1112149"
);
# https://features.opensuse.org/323970
script_set_attribute(
attribute:"see_also",
value:"https://features.opensuse.org/"
);
# https://features.opensuse.org/324453
script_set_attribute(
attribute:"see_also",
value:"https://features.opensuse.org/"
);
script_set_attribute(
attribute:"solution",
value:"Update the affected java-11-openjdk packages."
);
script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H");
script_set_attribute(attribute:"plugin_type", value:"local");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:java-11-openjdk");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:java-11-openjdk-accessibility");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:java-11-openjdk-accessibility-debuginfo");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:java-11-openjdk-debuginfo");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:java-11-openjdk-debugsource");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:java-11-openjdk-demo");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:java-11-openjdk-devel");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:java-11-openjdk-headless");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:java-11-openjdk-javadoc");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:java-11-openjdk-jmods");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:java-11-openjdk-src");
script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:15.0");
script_set_attribute(attribute:"patch_publication_date", value:"2018/10/18");
script_set_attribute(attribute:"plugin_publication_date", value:"2018/10/19");
script_end_attributes();
script_category(ACT_GATHER_INFO);
script_copyright(english:"This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
script_family(english:"SuSE Local Security Checks");
script_dependencies("ssh_get_info.nasl");
script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
exit(0);
}
include("audit.inc");
include("global_settings.inc");
include("rpm.inc");
if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
if (release !~ "^(SUSE15\.0)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "15.0", release);
if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
ourarch = get_kb_item("Host/cpu");
if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
if (ourarch !~ "^(x86_64)$") audit(AUDIT_ARCH_NOT, "x86_64", ourarch);
flag = 0;
if ( rpm_check(release:"SUSE15.0", reference:"java-11-openjdk-11.0.1.0-lp150.2.6.1") ) flag++;
if ( rpm_check(release:"SUSE15.0", reference:"java-11-openjdk-accessibility-11.0.1.0-lp150.2.6.1") ) flag++;
if ( rpm_check(release:"SUSE15.0", reference:"java-11-openjdk-accessibility-debuginfo-11.0.1.0-lp150.2.6.1") ) flag++;
if ( rpm_check(release:"SUSE15.0", reference:"java-11-openjdk-debuginfo-11.0.1.0-lp150.2.6.1") ) flag++;
if ( rpm_check(release:"SUSE15.0", reference:"java-11-openjdk-debugsource-11.0.1.0-lp150.2.6.1") ) flag++;
if ( rpm_check(release:"SUSE15.0", reference:"java-11-openjdk-demo-11.0.1.0-lp150.2.6.1") ) flag++;
if ( rpm_check(release:"SUSE15.0", reference:"java-11-openjdk-devel-11.0.1.0-lp150.2.6.1") ) flag++;
if ( rpm_check(release:"SUSE15.0", reference:"java-11-openjdk-headless-11.0.1.0-lp150.2.6.1") ) flag++;
if ( rpm_check(release:"SUSE15.0", reference:"java-11-openjdk-javadoc-11.0.1.0-lp150.2.6.1") ) flag++;
if ( rpm_check(release:"SUSE15.0", reference:"java-11-openjdk-jmods-11.0.1.0-lp150.2.6.1") ) flag++;
if ( rpm_check(release:"SUSE15.0", reference:"java-11-openjdk-src-11.0.1.0-lp150.2.6.1") ) flag++;
if (flag)
{
if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
else security_warning(0);
exit(0);
}
else
{
tested = pkg_tests_get();
if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
else audit(AUDIT_PACKAGE_NOT_INSTALLED, "java-11-openjdk / java-11-openjdk-accessibility / etc");
}
{"id": "OPENSUSE-2018-1205.NASL", "bulletinFamily": "scanner", "title": "openSUSE Security Update : java-11-openjdk (openSUSE-2018-1205)", "description": "This update for java-11-openjdk fixes the following issues :\n\nUpdate to upstream tag jdk-11.0.1+13 (Oracle October 2018 CPU)\n\nSecurity fixes :\n\n - S8202936, CVE-2018-3183, bsc#1112148: Improve script\n engine support\n\n - S8199226, CVE-2018-3169, bsc#1112146: Improve field\n accesses\n\n - S8199177, CVE-2018-3149, bsc#1112144: Enhance JNDI\n lookups\n\n - S8202613, CVE-2018-3180, bsc#1112147: Improve TLS\n connections stability\n\n - S8208209, CVE-2018-3180, bsc#1112147: Improve TLS\n connection stability again\n\n - S8199172, CVE-2018-3150, bsc#1112145: Improve jar\n attribute checks\n\n - S8200648, CVE-2018-3157, bsc#1112149: Make midi code\n more sound\n\n - S8194534, CVE-2018-3136, bsc#1112142: Manifest better\n support\n\n - S8208754, CVE-2018-3136, bsc#1112142: The fix for\n JDK-8194534 needs updates\n\n - S8196902, CVE-2018-3139, bsc#1112143: Better HTTP\n Redirection\n\nSecurity-In-Depth fixes :\n\n - S8194546: Choosier FileManagers\n\n - S8195874: Improve jar specification adherence\n\n - S8196897: Improve PRNG support\n\n - S8197881: Better StringBuilder support\n\n - S8201756: Improve cipher inputs\n\n - S8203654: Improve cypher state updates\n\n - S8204497: Better formatting of decimals\n\n - S8200666: Improve LDAP support\n\n - S8199110: Address Internet Addresses\n\nUpdate to upstream tag jdk-11+28 (OpenJDK 11 rc1)\n\n - S8207317: SSLEngine negotiation fail exception behavior\n changed from fail-fast to fail-lazy\n\n - S8207838: AArch64: Float registers incorrectly restored\n in JNI call\n\n - S8209637: [s390x] Interpreter doesn't call result\n handler after native calls\n\n - S8209670: CompilerThread releasing code buffer in\n destructor is unsafe\n\n - S8209735: Disable avx512 by default\n\n - S8209806: API docs should be updated to refer to\n javase11\n\n - Report version without the '-internal' postfix\n\n - Don't build against gdk making the accessibility depend\n on a particular version of gtk.\n\nUpdate to upstream tag jdk-11+27\n\n - S8031761: [TESTBUG] Add a regression test for\n JDK-8026328\n\n - S8151259: [TESTBUG]\n nsk/jvmti/RedefineClasses/redefclass030 fails with\n 'unexpected values of outer fields of the class' when\n running with -Xcomp\n\n - S8164639: Configure PKCS11 tests to use user-supplied\n NSS libraries\n\n - S8189667: Desktop#moveToTrash expects incorrect '<<ALL\n FILES>>' FilePermission\n\n - S8194949: [Graal] gc/TestNUMAPageSize.java fail with OOM\n in\n\n -Xcomp\n\n - S8195156: [Graal] serviceability/jvmti/GetModulesInfo/\n /JvmtiGetAllModulesTest.java fails with Graal in Xcomp\n mode\n\n - S8199081: [Testbug] compiler/linkage/LinkageErrors.java\n fails if run twice\n\n - S8201394: Update java.se module summary to reflect\n removal of java.se.ee module\n\n - S8204931: Colors with alpha are painted incorrectly on\n Linux\n\n - S8204966: [TESTBUG] hotspot/test/compiler/whitebox/\n /IsMethodCompilableTest.java test fails with\n\n -XX:CompileThreshold=1\n\n - S8205608: Fix 'frames()' in ThreadReferenceImpl.c to\n prevent quadratic runtime behavior\n\n - S8205687: TimeoutHandler generates huge core files\n\n - S8206176: Remove the temporary tls13VN field\n\n - S8206258: [Test Error] sun/security/pkcs11 tests fail if\n NSS libs not found\n\n - S8206965: java/util/TimeZone/Bug8149452.java failed on\n de_DE and ja_JP locale.\n\n - S8207009: TLS 1.3 half-close and synchronization issues\n\n - S8207046: arm32 vm crash: C1 arm32 platform functions\n parameters type mismatch\n\n - S8207139: NMT is not enabled on Windows 2016/10\n\n - S8207237: SSLSocket#setEnabledCipherSuites is accepting\n empty string\n\n - S8207355: C1 compilation hangs in\n ComputeLinearScanOrder::compute_dominator\n\n - S8207746: C2: Lucene crashes on AVX512 instruction\n\n - S8207765: HeapMonitorTest.java intermittent failure\n\n - S8207944: java.lang.ClassFormatError: Extra bytes at the\n end of class file test' possibly violation of JVMS 4.7.1\n\n - S8207948: JDK 11 L10n resource file update msg drop 10\n\n - S8207966: HttpClient response without content-length\n does not return body\n\n - S8208125: Cannot input text into JOptionPane Text Input\n Dialog\n\n - S8208164: (str) improve specification of String::lines\n\n - S8208166: Still unable to use custom SSLEngine with\n default TrustManagerFactory after JDK-8207029\n\n - S8208189: ProblemList\n compiler/graalunit/JttThreadsTest.java\n\n - S8208205: ProblemList tests that fail due to 'Error\n attaching to process: Can't create thread_db agent!'\n\n - S8208226: ProblemList\n com/sun/jdi/BasicJDWPConnectionTest.java\n\n - S8208251: serviceability/jvmti/HeapMonitor/MyPackage/\n /HeapMonitorGCCMSTest.java fails intermittently on\n Linux-X64\n\n - S8208305: ProblemList\n compiler/jvmci/compilerToVM/GetFlagValueTest.java\n\n - S8208347: ProblemList\n compiler/cpuflags/TestAESIntrinsicsOnSupportedConfig.jav\n a\n\n - S8208353: Upgrade JDK 11 to libpng 1.6.35\n\n - S8208358: update bug ids mentioned in tests\n\n - S8208370: fix typo in ReservedStack tests' @requires\n\n - S8208391: Differentiate response and connect timeouts in\n HTTP Client API\n\n - S8208466: Fix potential memory leak in harfbuzz shaping.\n\n - S8208496: New Test to verify concurrent behavior of TLS.\n\n - S8208521: ProblemList more tests that fail due to 'Error\n attaching to process: Can't create thread_db agent!'\n\n - S8208640: [a11y] [macos] Unable to navigate between\n Radiobuttons in Radio group using keyboard.\n\n - S8208663: JDK 11 L10n resource file update msg drop 20\n\n - S8208676: Missing NULL check and resource leak in\n NetworkPerformanceInterface::NetworkPerformance::network\n _utilization\n\n - S8208691: Tighten up jdk.includeInExceptions security\n property\n\n - S8209011: [TESTBUG] AArch64: sun/security/pkcs11/Secmod/\n /TestNssDbSqlite.java fails in aarch64 platforms\n\n - S8209029: ProblemList tests that fail due to 'Error\n attaching to process: Can't create thread_db agent!' in\n jdk-11+25 testing\n\n - S8209149: [TESTBUG] runtime/RedefineTests/\n /RedefineRunningMethods.java needs a longer timeout\n\n - S8209451: Please change jdk 11 milestone to FCS\n\n - S8209452: VerifyCACerts.java failed with 'At least one\n cacert test failed'\n\n - S8209506: Add Google Trust Services GlobalSign root\n certificates\n\n - S8209537: Two security tests failed after JDK-8164639\n due to dependency was missed\n\nThis update was imported from the SUSE:SLE-15:Update update project.", "published": "2018-10-19T00:00:00", "modified": "2018-10-19T00:00:00", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}, "href": "https://www.tenable.com/plugins/nessus/118221", "reporter": "This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.", "references": ["https://bugzilla.opensuse.org/show_bug.cgi?id=1112147", "https://bugzilla.opensuse.org/show_bug.cgi?id=1112146", "https://bugzilla.opensuse.org/show_bug.cgi?id=1112145", "https://bugzilla.opensuse.org/show_bug.cgi?id=1112144", "https://bugzilla.opensuse.org/show_bug.cgi?id=1112143", "https://features.opensuse.org/", "https://features.opensuse.org/", "https://bugzilla.opensuse.org/show_bug.cgi?id=1112148", "https://bugzilla.opensuse.org/show_bug.cgi?id=1112142", "https://bugzilla.opensuse.org/show_bug.cgi?id=1111162", "https://bugzilla.opensuse.org/show_bug.cgi?id=1112149"], "cvelist": ["CVE-2018-3157", "CVE-2018-3183", "CVE-2018-3180", "CVE-2018-3136", "CVE-2018-3150", "CVE-2018-3139", "CVE-2018-3169", "CVE-2018-3149"], "type": "nessus", "lastseen": "2020-09-14T16:39:48", "edition": 19, "viewCount": 7, "enchantments": {"dependencies": {"references": [{"type": "f5", "idList": ["F5:K30503705", "F5:K65481741", "F5:K95003704", "F5:K03451253", "F5:K50394032"]}, {"type": "openvas", "idList": ["OPENVAS:1361412562311220181386", "OPENVAS:1361412562310704326", "OPENVAS:1361412562311220181416", "OPENVAS:1361412562310882984", "OPENVAS:1361412562310882966", "OPENVAS:1361412562310882983", "OPENVAS:1361412562310851996", "OPENVAS:1361412562310882965", "OPENVAS:1361412562310843826", "OPENVAS:1361412562310843803"]}, {"type": "suse", "idList": ["OPENSUSE-SU-2018:3235-1"]}, {"type": "nessus", "idList": ["REDHAT-RHSA-2018-3521.NASL", "EULEROS_SA-2018-1386.NASL", "UBUNTU_USN-3804-1.NASL", "CENTOS_RHSA-2018-3521.NASL", "REDHAT-RHSA-2018-2943.NASL", "SL_20181107_JAVA_11_OPENJDK_ON_SL7_X.NASL", "UBUNTU_USN-3824-1.NASL", "OPENSUSE-2019-818.NASL", "ORACLELINUX_ELSA-2018-3521.NASL", "NEWSTART_CGSL_NS-SA-2019-0146_JAVA-1.8.0-OPENJDK.NASL"]}, {"type": "redhat", "idList": ["RHSA-2018:3852", "RHSA-2018:3533", "RHSA-2018:3350", "RHSA-2018:2942", "RHSA-2018:3534", "RHSA-2018:3409", "RHSA-2018:2943", "RHSA-2018:3521"]}, {"type": "centos", "idList": ["CESA-2018:3521", "CESA-2018:3409", "CESA-2018:3350", "CESA-2018:2943", "CESA-2018:2942"]}, {"type": "oraclelinux", "idList": ["ELSA-2018-2943", "ELSA-2018-3350", "ELSA-2018-3409", "ELSA-2018-3521", "ELSA-2018-2942"]}, {"type": "ubuntu", "idList": ["USN-3824-1", "USN-3804-1"]}, {"type": "cve", "idList": ["CVE-2018-3180", "CVE-2018-3169", "CVE-2018-3139", "CVE-2018-3183", "CVE-2018-3149", "CVE-2018-3157", "CVE-2018-3136", "CVE-2018-3150"]}, {"type": "amazon", "idList": ["ALAS2-2018-1097", "ALAS-2018-1111", "ALAS2-2018-1111", "ALAS-2018-1097"]}, {"type": "debian", "idList": ["DEBIAN:DSA-4326-1:8A854"]}, {"type": "kaspersky", "idList": ["KLA11340"]}, {"type": "aix", "idList": ["JAVA_OCT2018_ADVISORY.ASC"]}], "modified": "2020-09-14T16:39:48", "rev": 2}, "score": {"value": 7.9, "vector": "NONE", "modified": "2020-09-14T16:39:48", "rev": 2}, "vulnersScore": 7.9}, "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update openSUSE-2018-1205.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(118221);\n script_version(\"1.5\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2020/06/04\");\n\n script_cve_id(\"CVE-2018-3136\", \"CVE-2018-3139\", \"CVE-2018-3149\", \"CVE-2018-3150\", \"CVE-2018-3157\", \"CVE-2018-3169\", \"CVE-2018-3180\", \"CVE-2018-3183\");\n\n script_name(english:\"openSUSE Security Update : java-11-openjdk (openSUSE-2018-1205)\");\n script_summary(english:\"Check for the openSUSE-2018-1205 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This update for java-11-openjdk fixes the following issues :\n\nUpdate to upstream tag jdk-11.0.1+13 (Oracle October 2018 CPU)\n\nSecurity fixes :\n\n - S8202936, CVE-2018-3183, bsc#1112148: Improve script\n engine support\n\n - S8199226, CVE-2018-3169, bsc#1112146: Improve field\n accesses\n\n - S8199177, CVE-2018-3149, bsc#1112144: Enhance JNDI\n lookups\n\n - S8202613, CVE-2018-3180, bsc#1112147: Improve TLS\n connections stability\n\n - S8208209, CVE-2018-3180, bsc#1112147: Improve TLS\n connection stability again\n\n - S8199172, CVE-2018-3150, bsc#1112145: Improve jar\n attribute checks\n\n - S8200648, CVE-2018-3157, bsc#1112149: Make midi code\n more sound\n\n - S8194534, CVE-2018-3136, bsc#1112142: Manifest better\n support\n\n - S8208754, CVE-2018-3136, bsc#1112142: The fix for\n JDK-8194534 needs updates\n\n - S8196902, CVE-2018-3139, bsc#1112143: Better HTTP\n Redirection\n\nSecurity-In-Depth fixes :\n\n - S8194546: Choosier FileManagers\n\n - S8195874: Improve jar specification adherence\n\n - S8196897: Improve PRNG support\n\n - S8197881: Better StringBuilder support\n\n - S8201756: Improve cipher inputs\n\n - S8203654: Improve cypher state updates\n\n - S8204497: Better formatting of decimals\n\n - S8200666: Improve LDAP support\n\n - S8199110: Address Internet Addresses\n\nUpdate to upstream tag jdk-11+28 (OpenJDK 11 rc1)\n\n - S8207317: SSLEngine negotiation fail exception behavior\n changed from fail-fast to fail-lazy\n\n - S8207838: AArch64: Float registers incorrectly restored\n in JNI call\n\n - S8209637: [s390x] Interpreter doesn't call result\n handler after native calls\n\n - S8209670: CompilerThread releasing code buffer in\n destructor is unsafe\n\n - S8209735: Disable avx512 by default\n\n - S8209806: API docs should be updated to refer to\n javase11\n\n - Report version without the '-internal' postfix\n\n - Don't build against gdk making the accessibility depend\n on a particular version of gtk.\n\nUpdate to upstream tag jdk-11+27\n\n - S8031761: [TESTBUG] Add a regression test for\n JDK-8026328\n\n - S8151259: [TESTBUG]\n nsk/jvmti/RedefineClasses/redefclass030 fails with\n 'unexpected values of outer fields of the class' when\n running with -Xcomp\n\n - S8164639: Configure PKCS11 tests to use user-supplied\n NSS libraries\n\n - S8189667: Desktop#moveToTrash expects incorrect '<<ALL\n FILES>>' FilePermission\n\n - S8194949: [Graal] gc/TestNUMAPageSize.java fail with OOM\n in\n\n -Xcomp\n\n - S8195156: [Graal] serviceability/jvmti/GetModulesInfo/\n /JvmtiGetAllModulesTest.java fails with Graal in Xcomp\n mode\n\n - S8199081: [Testbug] compiler/linkage/LinkageErrors.java\n fails if run twice\n\n - S8201394: Update java.se module summary to reflect\n removal of java.se.ee module\n\n - S8204931: Colors with alpha are painted incorrectly on\n Linux\n\n - S8204966: [TESTBUG] hotspot/test/compiler/whitebox/\n /IsMethodCompilableTest.java test fails with\n\n -XX:CompileThreshold=1\n\n - S8205608: Fix 'frames()' in ThreadReferenceImpl.c to\n prevent quadratic runtime behavior\n\n - S8205687: TimeoutHandler generates huge core files\n\n - S8206176: Remove the temporary tls13VN field\n\n - S8206258: [Test Error] sun/security/pkcs11 tests fail if\n NSS libs not found\n\n - S8206965: java/util/TimeZone/Bug8149452.java failed on\n de_DE and ja_JP locale.\n\n - S8207009: TLS 1.3 half-close and synchronization issues\n\n - S8207046: arm32 vm crash: C1 arm32 platform functions\n parameters type mismatch\n\n - S8207139: NMT is not enabled on Windows 2016/10\n\n - S8207237: SSLSocket#setEnabledCipherSuites is accepting\n empty string\n\n - S8207355: C1 compilation hangs in\n ComputeLinearScanOrder::compute_dominator\n\n - S8207746: C2: Lucene crashes on AVX512 instruction\n\n - S8207765: HeapMonitorTest.java intermittent failure\n\n - S8207944: java.lang.ClassFormatError: Extra bytes at the\n end of class file test' possibly violation of JVMS 4.7.1\n\n - S8207948: JDK 11 L10n resource file update msg drop 10\n\n - S8207966: HttpClient response without content-length\n does not return body\n\n - S8208125: Cannot input text into JOptionPane Text Input\n Dialog\n\n - S8208164: (str) improve specification of String::lines\n\n - S8208166: Still unable to use custom SSLEngine with\n default TrustManagerFactory after JDK-8207029\n\n - S8208189: ProblemList\n compiler/graalunit/JttThreadsTest.java\n\n - S8208205: ProblemList tests that fail due to 'Error\n attaching to process: Can't create thread_db agent!'\n\n - S8208226: ProblemList\n com/sun/jdi/BasicJDWPConnectionTest.java\n\n - S8208251: serviceability/jvmti/HeapMonitor/MyPackage/\n /HeapMonitorGCCMSTest.java fails intermittently on\n Linux-X64\n\n - S8208305: ProblemList\n compiler/jvmci/compilerToVM/GetFlagValueTest.java\n\n - S8208347: ProblemList\n compiler/cpuflags/TestAESIntrinsicsOnSupportedConfig.jav\n a\n\n - S8208353: Upgrade JDK 11 to libpng 1.6.35\n\n - S8208358: update bug ids mentioned in tests\n\n - S8208370: fix typo in ReservedStack tests' @requires\n\n - S8208391: Differentiate response and connect timeouts in\n HTTP Client API\n\n - S8208466: Fix potential memory leak in harfbuzz shaping.\n\n - S8208496: New Test to verify concurrent behavior of TLS.\n\n - S8208521: ProblemList more tests that fail due to 'Error\n attaching to process: Can't create thread_db agent!'\n\n - S8208640: [a11y] [macos] Unable to navigate between\n Radiobuttons in Radio group using keyboard.\n\n - S8208663: JDK 11 L10n resource file update msg drop 20\n\n - S8208676: Missing NULL check and resource leak in\n NetworkPerformanceInterface::NetworkPerformance::network\n _utilization\n\n - S8208691: Tighten up jdk.includeInExceptions security\n property\n\n - S8209011: [TESTBUG] AArch64: sun/security/pkcs11/Secmod/\n /TestNssDbSqlite.java fails in aarch64 platforms\n\n - S8209029: ProblemList tests that fail due to 'Error\n attaching to process: Can't create thread_db agent!' in\n jdk-11+25 testing\n\n - S8209149: [TESTBUG] runtime/RedefineTests/\n /RedefineRunningMethods.java needs a longer timeout\n\n - S8209451: Please change jdk 11 milestone to FCS\n\n - S8209452: VerifyCACerts.java failed with 'At least one\n cacert test failed'\n\n - S8209506: Add Google Trust Services GlobalSign root\n certificates\n\n - S8209537: Two security tests failed after JDK-8164639\n due to dependency was missed\n\nThis update was imported from the SUSE:SLE-15:Update update project.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1111162\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1112142\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1112143\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1112144\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1112145\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1112146\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1112147\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1112148\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1112149\"\n );\n # https://features.opensuse.org/323970\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://features.opensuse.org/\"\n );\n # https://features.opensuse.org/324453\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://features.opensuse.org/\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected java-11-openjdk packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-11-openjdk\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-11-openjdk-accessibility\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-11-openjdk-accessibility-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-11-openjdk-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-11-openjdk-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-11-openjdk-demo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-11-openjdk-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-11-openjdk-headless\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-11-openjdk-javadoc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-11-openjdk-jmods\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-11-openjdk-src\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:15.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2018/10/18\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2018/10/19\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE15\\.0)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"15.0\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(x86_64)$\") audit(AUDIT_ARCH_NOT, \"x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE15.0\", reference:\"java-11-openjdk-11.0.1.0-lp150.2.6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.0\", reference:\"java-11-openjdk-accessibility-11.0.1.0-lp150.2.6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.0\", reference:\"java-11-openjdk-accessibility-debuginfo-11.0.1.0-lp150.2.6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.0\", reference:\"java-11-openjdk-debuginfo-11.0.1.0-lp150.2.6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.0\", reference:\"java-11-openjdk-debugsource-11.0.1.0-lp150.2.6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.0\", reference:\"java-11-openjdk-demo-11.0.1.0-lp150.2.6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.0\", reference:\"java-11-openjdk-devel-11.0.1.0-lp150.2.6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.0\", reference:\"java-11-openjdk-headless-11.0.1.0-lp150.2.6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.0\", reference:\"java-11-openjdk-javadoc-11.0.1.0-lp150.2.6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.0\", reference:\"java-11-openjdk-jmods-11.0.1.0-lp150.2.6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.0\", reference:\"java-11-openjdk-src-11.0.1.0-lp150.2.6.1\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"java-11-openjdk / java-11-openjdk-accessibility / etc\");\n}\n", "naslFamily": "SuSE Local Security Checks", "pluginID": "118221", "cpe": ["p-cpe:/a:novell:opensuse:java-11-openjdk-src", "cpe:/o:novell:opensuse:15.0", "p-cpe:/a:novell:opensuse:java-11-openjdk-accessibility", "p-cpe:/a:novell:opensuse:java-11-openjdk-debuginfo", "p-cpe:/a:novell:opensuse:java-11-openjdk", "p-cpe:/a:novell:opensuse:java-11-openjdk-accessibility-debuginfo", "p-cpe:/a:novell:opensuse:java-11-openjdk-headless", "p-cpe:/a:novell:opensuse:java-11-openjdk-jmods", "p-cpe:/a:novell:opensuse:java-11-openjdk-devel", "p-cpe:/a:novell:opensuse:java-11-openjdk-debugsource", "p-cpe:/a:novell:opensuse:java-11-openjdk-javadoc", "p-cpe:/a:novell:opensuse:java-11-openjdk-demo"], "scheme": null, "cvss3": {"score": 9.0, "vector": "AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H"}}
{"f5": [{"lastseen": "2020-04-06T22:40:44", "bulletinFamily": "software", "cvelist": ["CVE-2018-3157", "CVE-2018-3150", "CVE-2018-13785"], "description": "\nF5 Product Development has evaluated the currently supported releases for potential vulnerability, and no F5 products were found to be vulnerable.\n\nNone\n\n * [K51812227: Understanding Security Advisory versioning](<https://support.f5.com/csp/article/K51812227>)\n * [K41942608: Overview of AskF5 Security Advisory articles](<https://support.f5.com/csp/article/K41942608>)\n * [K4602: Overview of the F5 security vulnerability response policy](<https://support.f5.com/csp/article/K4602>)\n * [K9970: Subscribing to email notifications regarding F5 products](<https://support.f5.com/csp/article/K9970>)\n * [K9957: Creating a custom RSS feed to view new and updated documents](<https://support.f5.com/csp/article/K9957>)\n", "edition": 1, "modified": "2019-01-07T20:49:00", "published": "2019-01-07T20:49:00", "id": "F5:K03451253", "href": "https://support.f5.com/csp/article/K03451253", "title": "Java vulnerabilities CVE-2018-3150, CVE-2018-3157, and CVE-2018-13785", "type": "f5", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2020-04-06T22:40:23", "bulletinFamily": "software", "cvelist": ["CVE-2018-3209", "CVE-2018-3169", "CVE-2018-3149"], "description": "\nF5 Product Development has assigned CPF-25010 and CPF-25011 (Traffix SDC) to this vulnerability.\n\nTo determine if your product and version have been evaluated for this vulnerability, refer to the **Applies to (see versions)** box. To determine if your release is known to be vulnerable, the components or features that are affected by the vulnerability, and for information about releases or hotfixes that address the vulnerability, refer to the following table. For more information about security advisory versioning, refer to [K51812227: Understanding Security Advisory versioning](<https://support.f5.com/csp/article/K51812227>).\n\nProduct | Branch | Versions known to be vulnerable | Fixes introduced in | Severity | CVSSv3 score1 | Vulnerable component or feature \n---|---|---|---|---|---|--- \nBIG-IP (LTM, AAM, AFM, Analytics, APM, ASM, DNS, Edge Gateway, FPS, GTM, Link Controller, PEM, WebAccelerator) | 14.x | None | Not applicable | Not vulnerable | None | None \n13.x | None | Not applicable \n12.x | None | Not applicable \n11.x | None | Not applicable \nEnterprise Manager | 3.x | None | Not applicable | Not vulnerable | None | None \nBIG-IQ Centralized Management | 6.x | None | Not applicable | Not vulnerable | None | None \n5.x | None | Not applicable \nF5 iWorkflow | 2.x | None | Not applicable | Not vulnerable | None | None \nTraffix SDC | 5.x | 5.0.0 - 5.1.0 | None | High | [8.3](<https://first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H>) | Java SE \n4.x | 4.4.0 | None \n \n1The CVSSv3 score link takes you to a resource outside of AskF5, and it is possible that the document may be removed without our knowledge.\n\nIf you are running a version listed in the **Versions known to be vulnerable** column, you can eliminate this vulnerability by upgrading to a version listed in the **Fixes introduced in** column. If the table lists only an older version than what you are currently running, or does not list a non-vulnerable version, then no upgrade candidate currently exists.\n\nMitigation\n\nNone\n\n * [K51812227: Understanding Security Advisory versioning](<https://support.f5.com/csp/article/K51812227>)\n * [K41942608: Overview of Security Advisory articles](<https://support.f5.com/csp/article/K41942608>)\n * [K4602: Overview of the F5 security vulnerability response policy](<https://support.f5.com/csp/article/K4602>)\n * [K4918: Overview of the F5 critical issue hotfix policy](<https://support.f5.com/csp/article/K4918>)\n * [K167: Downloading software and firmware from F5](<https://support.f5.com/csp/article/K167>)\n * [K9970: Subscribing to email notifications regarding F5 products](<https://support.f5.com/csp/article/K9970>)\n * [K9957: Creating a custom RSS feed to view new and updated documents](<https://support.f5.com/csp/article/K9957>)\n", "edition": 1, "modified": "2019-01-07T19:27:00", "published": "2019-01-07T19:12:00", "id": "F5:K50394032", "href": "https://support.f5.com/csp/article/K50394032", "title": "Java SE vulnerabilities CVE-2018-3149, CVE-2018-3169, and CVE-2018-3209", "type": "f5", "cvss": {"score": 5.1, "vector": "AV:N/AC:H/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-04-06T22:40:29", "bulletinFamily": "software", "cvelist": ["CVE-2018-3139"], "description": "\nF5 Product Development has assigned CPF-25010 and CPF-25011 (Traffix SDC) to this vulnerability.\n\nTo determine if your product and version have been evaluated for this vulnerability, refer to the **Applies to (see versions)** box. To determine if your release is known to be vulnerable, the components or features that are affected by the vulnerability, and for information about releases or hotfixes that address the vulnerability, refer to the following table. For more information about security advisory versioning, refer to [K51812227: Understanding Security Advisory versioning](<https://support.f5.com/csp/article/K51812227>).\n\nProduct | Branch | Versions known to be vulnerable | Fixes introduced in | Severity | CVSSv3 score1 | Vulnerable component or feature \n---|---|---|---|---|---|--- \nBIG-IP (LTM, AAM, AFM, Analytics, APM, ASM, DNS, Edge Gateway, FPS, GTM, Link Controller, PEM, WebAccelerator) | 14.x | None | Not applicable | Not vulnerable | None | None \n13.x | None | Not applicable \n12.x | None | Not applicable \n11.x | None | Not applicable \nEnterprise Manager | 3.x | None | Not applicable | Not vulnerable | None | None \nBIG-IQ Centralized Management | 6.x | None | Not applicable | Not vulnerable | None | None \n5.x | None | Not applicable \nF5 iWorkflow | 2.x | None | Not applicable | Not vulnerable | None | None \nTraffix SDC | 5.x | 5.0.0 - 5.1.0 | None | Low | [3.1](<https://first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N>) | Java SE (Networking) \n4.x | 4.4.0 | None \n \n1The CVSSv3 score link takes you to a resource outside of AskF5, and it is possible that the document may be removed without our knowledge.\n\nIf you are running a version listed in the **Versions known to be vulnerable** column, you can eliminate this vulnerability by upgrading to a version listed in the **Fixes introduced in** column. If the table lists only an older version than what you are currently running, or does not list a non-vulnerable version, then no upgrade candidate currently exists.\n\nMitigation\n\nNone\n\n * [K51812227: Understanding Security Advisory versioning](<https://support.f5.com/csp/article/K51812227>)\n * [K41942608: Overview of Security Advisory articles](<https://support.f5.com/csp/article/K41942608>)\n * [K4602: Overview of the F5 security vulnerability response policy](<https://support.f5.com/csp/article/K4602>)\n * [K4918: Overview of the F5 critical issue hotfix policy](<https://support.f5.com/csp/article/K4918>)\n * [K167: Downloading software and firmware from F5](<https://support.f5.com/csp/article/K167>)\n * [K9970: Subscribing to email notifications regarding F5 products](<https://support.f5.com/csp/article/K9970>)\n * [K9957: Creating a custom RSS feed to view new and updated documents](<https://support.f5.com/csp/article/K9957>)\n", "edition": 1, "modified": "2019-01-07T20:32:00", "published": "2019-01-07T20:32:00", "id": "F5:K65481741", "href": "https://support.f5.com/csp/article/K65481741", "title": "Java SE vulnerability CVE-2018-3139", "type": "f5", "cvss": {"score": 2.6, "vector": "AV:N/AC:H/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2020-04-06T22:40:13", "bulletinFamily": "software", "cvelist": ["CVE-2018-3180"], "description": "\nF5 Product Development has assigned CPF-25010 and CPF-25011 (Traffix SDC) to this vulnerability.\n\nTo determine if your product and version have been evaluated for this vulnerability, refer to the **Applies to (see versions)** box. To determine if your release is known to be vulnerable, the components or features that are affected by the vulnerability, and for information about releases or hotfixes that address the vulnerability, refer to the following table. For more information about security advisory versioning, refer to [K51812227: Understanding Security Advisory versioning](<https://support.f5.com/csp/article/K51812227>).\n\nProduct | Branch | Versions known to be vulnerable | Fixes introduced in | Severity | CVSSv3 score1 | Vulnerable component or feature \n---|---|---|---|---|---|--- \nBIG-IP (LTM, AAM, AFM, Analytics, APM, ASM, DNS, Edge Gateway, FPS, GTM, Link Controller, PEM, WebAccelerator) | 14.x | None | Not applicable | Not vulnerable | None | None \n13.x | None | Not applicable \n12.x | None | Not applicable \n11.x | None | Not applicable \nEnterprise Manager | 3.x | None | Not applicable | Not vulnerable | None | None \nBIG-IQ Centralized Management | 6.x | None | Not applicable | Not vulnerable | None | None \n5.x | None | Not applicable \nF5 iWorkflow | 2.x | None | Not applicable | Not vulnerable | None | None \nTraffix SDC | 5.x | 5.0.0 - 5.1.0 | None | Medium | [5.6](<https://first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L>) | Java SE (JSSE) \n4.x | 4.4.0 | None \n \n1The CVSSv3 score link takes you to a resource outside of AskF5, and it is possible that the document may be removed without our knowledge.\n\nIf you are running a version listed in the **Versions known to be vulnerable** column, you can eliminate this vulnerability by upgrading to a version listed in the **Fixes introduced in** column. If the table lists only an older version than what you are currently running, or does not list a non-vulnerable version, then no upgrade candidate currently exists.\n\nMitigation\n\nNone\n\n * [K51812227: Understanding Security Advisory versioning](<https://support.f5.com/csp/article/K51812227>)\n * [K41942608: Overview of Security Advisory articles](<https://support.f5.com/csp/article/K41942608>)\n * [K4602: Overview of the F5 security vulnerability response policy](<https://support.f5.com/csp/article/K4602>)\n * [K4918: Overview of the F5 critical issue hotfix policy](<https://support.f5.com/csp/article/K4918>)\n * [K167: Downloading software and firmware from F5](<https://support.f5.com/csp/article/K167>)\n * [K9970: Subscribing to email notifications regarding F5 products](<https://support.f5.com/csp/article/K9970>)\n * [K9957: Creating a custom RSS feed to view new and updated documents](<https://support.f5.com/csp/article/K9957>)\n", "edition": 1, "modified": "2019-01-07T19:20:00", "published": "2019-01-07T19:20:00", "id": "F5:K30503705", "href": "https://support.f5.com/csp/article/K30503705", "title": "Java SE vulnerability CVE-2018-3180", "type": "f5", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "openvas": [{"lastseen": "2020-01-31T17:35:30", "bulletinFamily": "scanner", "cvelist": ["CVE-2018-3157", "CVE-2018-3183", "CVE-2018-3180", "CVE-2018-3136", "CVE-2018-3150", "CVE-2018-3139", "CVE-2018-3169", "CVE-2018-3149"], "description": "The remote host is missing an update for the ", "modified": "2020-01-31T00:00:00", "published": "2018-10-26T00:00:00", "id": "OPENVAS:1361412562310851996", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310851996", "type": "openvas", "title": "openSUSE: Security Advisory for java-11-openjdk (openSUSE-SU-2018:3235-1)", "sourceData": "# Copyright (C) 2018 Greenbone Networks GmbH\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (C) of their respective author(s)\n#\n# SPDX-License-Identifier: GPL-2.0-or-later\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.851996\");\n script_version(\"2020-01-31T08:23:39+0000\");\n script_cve_id(\"CVE-2018-3136\", \"CVE-2018-3139\", \"CVE-2018-3149\", \"CVE-2018-3150\", \"CVE-2018-3157\", \"CVE-2018-3169\", \"CVE-2018-3180\", \"CVE-2018-3183\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"last_modification\", value:\"2020-01-31 08:23:39 +0000 (Fri, 31 Jan 2020)\");\n script_tag(name:\"creation_date\", value:\"2018-10-26 06:32:43 +0200 (Fri, 26 Oct 2018)\");\n script_name(\"openSUSE: Security Advisory for java-11-openjdk (openSUSE-SU-2018:3235-1)\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2018 Greenbone Networks GmbH\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse\", \"ssh/login/rpms\", re:\"ssh/login/release=openSUSELeap15\\.0\");\n\n script_xref(name:\"openSUSE-SU\", value:\"2018:3235-1\");\n script_xref(name:\"URL\", value:\"https://lists.opensuse.org/opensuse-security-announce/2018-10/msg00041.html\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'java-11-openjdk'\n package(s) announced via the openSUSE-SU-2018:3235-1 advisory.\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable package version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"This update for java-11-openjdk fixes the following issues:\n\n Update to upstream tag jdk-11.0.1+13 (Oracle October 2018 CPU)\n\n Security fixes:\n\n - S8202936, CVE-2018-3183, bsc#1112148: Improve script engine support\n\n - S8199226, CVE-2018-3169, bsc#1112146: Improve field accesses\n\n - S8199177, CVE-2018-3149, bsc#1112144: Enhance JNDI lookups\n\n - S8202613, CVE-2018-3180, bsc#1112147: Improve TLS connections stability\n\n - S8208209, CVE-2018-3180, bsc#1112147: Improve TLS connection stability\n again\n\n - S8199172, CVE-2018-3150, bsc#1112145: Improve jar attribute checks\n\n - S8200648, CVE-2018-3157, bsc#1112149: Make midi code more sound\n\n - S8194534, CVE-2018-3136, bsc#1112142: Manifest better support\n\n - S8208754, CVE-2018-3136, bsc#1112142: The fix for JDK-8194534 needs\n updates\n\n - S8196902, CVE-2018-3139, bsc#1112143: Better HTTP Redirection\n\n Security-In-Depth fixes:\n\n - S8194546: Choosier FileManagers\n\n - S8195874: Improve jar specification adherence\n\n - S8196897: Improve PRNG support\n\n - S8197881: Better StringBuilder support\n\n - S8201756: Improve cipher inputs\n\n - S8203654: Improve cypher state updates\n\n - S8204497: Better formatting of decimals\n\n - S8200666: Improve LDAP support\n\n - S8199110: Address Internet Addresses\n\n Update to upstream tag jdk-11+28 (OpenJDK 11 rc1)\n\n - S8207317: SSLEngine negotiation fail exception behavior changed from\n fail-fast to fail-lazy\n\n - S8207838: AArch64: Float registers incorrectly restored in JNI call\n\n - S8209637: [s390x] Interpreter doesn't call result handler after native\n calls\n\n - S8209670: CompilerThread releasing code buffer in destructor is unsafe\n\n - S8209735: Disable avx512 by default\n\n - S8209806: API docs should be updated to refer to javase11\n\n - Report version without the '-internal' postfix\n\n - Don't build against gdk making the accessibility depend on a particular\n version of gtk.\n\n Update to upstream tag jdk-11+27\n\n - S8031761: [TESTBUG] Add a regression test for JDK-8026328\n\n - S8151259: [TESTBUG] nsk/jvmti/RedefineClasses/redefclass030 fails with\n 'unexpected values of outer fields of the class' when running with -Xcomp\n\n - S8164639: Configure PKCS11 tests to use user-supplied NSS libraries\n\n - S8189667: Desktop#moveToTrash expects incorrect ' ALL FILES '\n FilePermission\n\n - S8194949: [Graal] gc/TestNUMAPageSize.java fail with OOM in\n\n - Xcomp\n\n - S8195156: [Graal] serviceability/jvmti/GetModulesInfo/\n /JvmtiGetAllModulesTest.java fails with Graal in Xcomp mode\n\n - S8199081: [Testbug] compiler/linkage/LinkageErrors.java fails if run\n twice\n\n - S8201394: Update java.se module summary to reflect remov ...\n\n Description truncated, please see the referenced URL(s) for more information.\");\n\n script_tag(name:\"affected\", value:\"java-11-openjdk on openSUSE Leap 15.0.\");\n\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"package\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\nreport = \"\";\n\nif(release == \"openSUSELeap15.0\") {\n if(!isnull(res = isrpmvuln(pkg:\"java-11-openjdk\", rpm:\"java-11-openjdk~11.0.1.0~lp150.2.6.1\", rls:\"openSUSELeap15.0\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"java-11-openjdk-accessibility\", rpm:\"java-11-openjdk-accessibility~11.0.1.0~lp150.2.6.1\", rls:\"openSUSELeap15.0\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"java-11-openjdk-accessibility-debuginfo\", rpm:\"java-11-openjdk-accessibility-debuginfo~11.0.1.0~lp150.2.6.1\", rls:\"openSUSELeap15.0\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"java-11-openjdk-debuginfo\", rpm:\"java-11-openjdk-debuginfo~11.0.1.0~lp150.2.6.1\", rls:\"openSUSELeap15.0\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"java-11-openjdk-debugsource\", rpm:\"java-11-openjdk-debugsource~11.0.1.0~lp150.2.6.1\", rls:\"openSUSELeap15.0\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"java-11-openjdk-demo\", rpm:\"java-11-openjdk-demo~11.0.1.0~lp150.2.6.1\", rls:\"openSUSELeap15.0\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"java-11-openjdk-devel\", rpm:\"java-11-openjdk-devel~11.0.1.0~lp150.2.6.1\", rls:\"openSUSELeap15.0\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"java-11-openjdk-headless\", rpm:\"java-11-openjdk-headless~11.0.1.0~lp150.2.6.1\", rls:\"openSUSELeap15.0\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"java-11-openjdk-jmods\", rpm:\"java-11-openjdk-jmods~11.0.1.0~lp150.2.6.1\", rls:\"openSUSELeap15.0\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"java-11-openjdk-src\", rpm:\"java-11-openjdk-src~11.0.1.0~lp150.2.6.1\", rls:\"openSUSELeap15.0\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"java-11-openjdk-javadoc\", rpm:\"java-11-openjdk-javadoc~11.0.1.0~lp150.2.6.1\", rls:\"openSUSELeap15.0\"))) {\n report += res;\n }\n\n if(report != \"\") {\n security_message(data:report);\n } else if(__pkg_match) {\n exit(99);\n }\n exit(0);\n}\n\nexit(0);\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-05-29T18:33:27", "bulletinFamily": "scanner", "cvelist": ["CVE-2018-3183", "CVE-2018-3180", "CVE-2018-3136", "CVE-2018-3150", "CVE-2018-3139", "CVE-2018-3169", "CVE-2018-3149"], "description": "The remote host is missing an update for the ", "modified": "2019-03-08T00:00:00", "published": "2018-12-18T00:00:00", "id": "OPENVAS:1361412562310882983", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310882983", "type": "openvas", "title": "CentOS Update for java-11-openjdk CESA-2018:3521 centos7", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id$\n#\n# CentOS Update for java-11-openjdk CESA-2018:3521 centos7\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2018 Greenbone Networks GmbH, http://www.greenbone.net\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.882983\");\n script_version(\"$Revision: 14058 $\");\n script_cve_id(\"CVE-2018-3136\", \"CVE-2018-3139\", \"CVE-2018-3149\", \"CVE-2018-3150\",\n \"CVE-2018-3169\", \"CVE-2018-3180\", \"CVE-2018-3183\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-08 14:25:52 +0100 (Fri, 08 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2018-12-18 07:38:15 +0100 (Tue, 18 Dec 2018)\");\n script_name(\"CentOS Update for java-11-openjdk CESA-2018:3521 centos7\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2018 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\", re:\"ssh/login/release=CentOS7\");\n\n script_xref(name:\"CESA\", value:\"2018:3521\");\n script_xref(name:\"URL\", value:\"http://lists.centos.org/pipermail/centos-announce/2018-December/023105.html\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'java-11-openjdk'\n package(s) announced via the CESA-2018:3521 advisory.\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable package version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"The java-11-openjdk packages provide the OpenJDK 11 Java Runtime\nEnvironment and the OpenJDK 11 Java Software Development Kit.\n\nSecurity Fix(es):\n\n * OpenJDK: Improper field access checks (Hotspot, 8199226) (CVE-2018-3169)\n\n * OpenJDK: Unrestricted access to scripting engine (Scripting, 8202936)\n(CVE-2018-3183)\n\n * OpenJDK: Incomplete enforcement of the trustURLCodebase restriction\n(JNDI, 8199177) (CVE-2018-3149)\n\n * OpenJDK: Incorrect handling of unsigned attributes in signed Jar\nmanifests (Security, 8194534) (CVE-2018-3136)\n\n * OpenJDK: Leak of sensitive header data via HTTP redirect (Networking,\n8196902) (CVE-2018-3139)\n\n * OpenJDK: Multi-Release attribute read from outside of the main manifest\nattributes (Utility, 8199171) (CVE-2018-3150)\n\n * OpenJDK: Missing endpoint identification algorithm check during TLS\nsession resumption (JSSE, 8202613) (CVE-2018-3180)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, and other related information, refer to the CVE page(s) listed in\nthe References section.\");\n\n script_tag(name:\"affected\", value:\"java-11-openjdk on CentOS 7.\");\n\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"package\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"CentOS7\")\n{\n\n if ((res = isrpmvuln(pkg:\"java-11-openjdk\", rpm:\"java-11-openjdk~11.0.1.13~3.el7_6\", rls:\"CentOS7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-11-openjdk-debug\", rpm:\"java-11-openjdk-debug~11.0.1.13~3.el7_6\", rls:\"CentOS7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-11-openjdk-demo\", rpm:\"java-11-openjdk-demo~11.0.1.13~3.el7_6\", rls:\"CentOS7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-11-openjdk-demo-debug\", rpm:\"java-11-openjdk-demo-debug~11.0.1.13~3.el7_6\", rls:\"CentOS7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-11-openjdk-devel\", rpm:\"java-11-openjdk-devel~11.0.1.13~3.el7_6\", rls:\"CentOS7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-11-openjdk-devel-debug\", rpm:\"java-11-openjdk-devel-debug~11.0.1.13~3.el7_6\", rls:\"CentOS7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-11-openjdk-headless\", rpm:\"java-11-openjdk-headless~11.0.1.13~3.el7_6\", rls:\"CentOS7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-11-openjdk-headless-debug\", rpm:\"java-11-openjdk-headless-debug~11.0.1.13~3.el7_6\", rls:\"CentOS7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-11-openjdk-javadoc\", rpm:\"java-11-openjdk-javadoc~11.0.1.13~3.el7_6\", rls:\"CentOS7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-11-openjdk-javadoc-debug\", rpm:\"java-11-openjdk-javadoc-debug~11.0.1.13~3.el7_6\", rls:\"CentOS7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-11-openjdk-javadoc-zip\", rpm:\"java-11-openjdk-javadoc-zip~11.0.1.13~3.el7_6\", rls:\"CentOS7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-11-openjdk-javadoc-zip-debug\", rpm:\"java-11-openjdk-javadoc-zip-debug~11.0.1.13~3.el7_6\", rls:\"CentOS7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-11-openjdk-jmods\", rpm:\"java-11-openjdk-jmods~11.0.1.13~3.el7_6\", rls:\"CentOS7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-11-openjdk-jmods-debug\", rpm:\"java-11-openjdk-jmods-debug~11.0.1.13~3.el7_6\", rls:\"CentOS7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-11-openjdk-src\", rpm:\"java-11-openjdk-src~11.0.1.13~3.el7_6\", rls:\"CentOS7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-11-openjdk-src-debug\", rpm:\"java-11-openjdk-src-debug~11.0.1.13~3.el7_6\", rls:\"CentOS7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-05-29T18:33:22", "bulletinFamily": "scanner", "cvelist": ["CVE-2018-3183", "CVE-2018-3180", "CVE-2018-3136", "CVE-2018-3150", "CVE-2018-3214", "CVE-2018-3139", "CVE-2018-3169", "CVE-2018-3149"], "description": "The remote host is missing an update for\nthe ", "modified": "2019-03-18T00:00:00", "published": "2018-11-01T00:00:00", "id": "OPENVAS:1361412562310843803", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310843803", "type": "openvas", "title": "Ubuntu Update for openjdk-lts USN-3804-1", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_ubuntu_USN_3804_1.nasl 14288 2019-03-18 16:34:17Z cfischer $\n#\n# Ubuntu Update for openjdk-lts USN-3804-1\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2018 Greenbone Networks GmbH, http://www.greenbone.net\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.843803\");\n script_version(\"$Revision: 14288 $\");\n script_cve_id(\"CVE-2018-3136\", \"CVE-2018-3139\", \"CVE-2018-3149\", \"CVE-2018-3150\",\n \"CVE-2018-3169\", \"CVE-2018-3180\", \"CVE-2018-3183\", \"CVE-2018-3214\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-18 17:34:17 +0100 (Mon, 18 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2018-11-01 06:05:33 +0100 (Thu, 01 Nov 2018)\");\n script_name(\"Ubuntu Update for openjdk-lts USN-3804-1\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2018 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\", re:\"ssh/login/release=UBUNTU(18\\.04 LTS|18\\.10|16\\.04 LTS)\");\n\n script_xref(name:\"USN\", value:\"3804-1\");\n script_xref(name:\"URL\", value:\"http://www.ubuntu.com/usn/usn-3804-1/\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for\nthe 'openjdk-lts' package(s) announced via the USN-3804-1 advisory.\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable package version\nis present on the target host.\");\n\n script_tag(name:\"insight\", value:\"It was discovered that the Security\ncomponent of OpenJDK did not properly ensure that manifest elements were signed\nbefore use. An attacker could possibly use this to specially construct an\nuntrusted Java application or applet that could escape sandbox restrictions. (CVE-2018-3136)\n\nArtem Smotrakov discovered that the HTTP client redirection handler\nimplementation in OpenJDK did not clear potentially sensitive information\nin HTTP headers when following redirections to different hosts. An attacker\ncould use this to expose sensitive information. (CVE-2018-3139)\n\nIt was discovered that the Java Naming and Directory Interface (JNDI)\nimplementation in OpenJDK did not properly enforce restrictions specified\nby system properties in some situations. An attacker could potentially use\nthis to execute arbitrary code. (CVE-2018-3149)\n\nIt was discovered that the Utility component of OpenJDK did not properly\nensure all attributes in a JAR were signed before use. An attacker could\nuse this to specially construct an untrusted Java application or applet\nthat could escape sandbox restrictions. This issue only affected Ubuntu\n18.04 LTS and Ubuntu 18.10. (CVE-2018-3150)\n\nIt was discovered that the Hotspot component of OpenJDK did not properly\nperform access checks in certain cases when performing field link\nresolution. An attacker could use this to specially construct an untrusted\nJava application or applet that could escape sandbox restrictions.\n(CVE-2018-3169)\n\nFelix Drre discovered that the Java Secure Socket Extension (JSSE)\nimplementation in OpenJDK did not ensure that the same endpoint\nidentification algorithm was used during TLS session resumption as during\ninitial session setup. An attacker could use this to expose sensitive\ninformation. (CVE-2018-3180)\n\nKrzysztof Szafraski discovered that the Scripting component did not\nproperly restrict access to the scripting engine in some situations. An\nattacker could use this to specially construct an untrusted Java\napplication or applet that could escape sandbox restrictions.\n(CVE-2018-3183)\n\nTobias Ospelt discovered that the Resource Interchange File Format (RIFF)\nreader implementation in OpenJDK contained an infinite loop. An attacker\ncould use this to cause a denial of service. This issue only affected\nUbuntu 16.04 LTS. (CVE-2018-3214)\");\n\n script_tag(name:\"affected\", value:\"openjdk-lts on Ubuntu 18.10,\n Ubuntu 18.04 LTS,\n Ubuntu 16.04 LTS.\");\n\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"package\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = dpkg_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"UBUNTU18.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"openjdk-11-jdk\", ver:\"10.0.2+13-1ubuntu0.18.04.3\", rls:\"UBUNTU18.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openjdk-11-jre\", ver:\"10.0.2+13-1ubuntu0.18.04.3\", rls:\"UBUNTU18.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openjdk-11-jre-headless\", ver:\"10.0.2+13-1ubuntu0.18.04.3\", rls:\"UBUNTU18.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n\n\nif(release == \"UBUNTU18.10\")\n{\n\n if ((res = isdpkgvuln(pkg:\"openjdk-11-jdk\", ver:\"11.0.1+13-2ubuntu1\", rls:\"UBUNTU18.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openjdk-11-jre\", ver:\"11.0.1+13-2ubuntu1\", rls:\"UBUNTU18.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openjdk-11-jre-headless\", ver:\"11.0.1+13-2ubuntu1\", rls:\"UBUNTU18.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n\n\nif(release == \"UBUNTU16.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"openjdk-8-jdk\", ver:\"8u181-b13-1ubuntu0.16.04.1\", rls:\"UBUNTU16.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openjdk-8-jre\", ver:\"8u181-b13-1ubuntu0.16.04.1\", rls:\"UBUNTU16.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openjdk-8-jre-headless\", ver:\"8u181-b13-1ubuntu0.16.04.1\", rls:\"UBUNTU16.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openjdk-8-jre-jamvm\", ver:\"8u181-b13-1ubuntu0.16.04.1\", rls:\"UBUNTU16.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-05-29T18:33:21", "bulletinFamily": "scanner", "cvelist": ["CVE-2018-3180", "CVE-2018-3136", "CVE-2018-3139", "CVE-2018-3169", "CVE-2018-3149"], "description": "The remote host is missing an update for the ", "modified": "2019-03-18T00:00:00", "published": "2018-11-16T00:00:00", "id": "OPENVAS:1361412562310843826", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310843826", "type": "openvas", "title": "Ubuntu Update for openjdk-7 USN-3824-1", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_ubuntu_USN_3824_1.nasl 14288 2019-03-18 16:34:17Z cfischer $\n#\n# Ubuntu Update for openjdk-7 USN-3824-1\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2018 Greenbone Networks GmbH, http://www.greenbone.net\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.843826\");\n script_version(\"$Revision: 14288 $\");\n script_cve_id(\"CVE-2018-3136\", \"CVE-2018-3139\", \"CVE-2018-3149\", \"CVE-2018-3169\", \"CVE-2018-3180\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-18 17:34:17 +0100 (Mon, 18 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2018-11-16 06:00:09 +0100 (Fri, 16 Nov 2018)\");\n script_name(\"Ubuntu Update for openjdk-7 USN-3824-1\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2018 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\", re:\"ssh/login/release=UBUNTU14\\.04 LTS\");\n\n script_xref(name:\"USN\", value:\"3824-1\");\n script_xref(name:\"URL\", value:\"http://www.ubuntu.com/usn/usn-3824-1/\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'openjdk-7'\n package(s) announced via the USN-3824-1 advisory.\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable package version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"It was discovered that the Security component of OpenJDK did not properly\nensure that manifest elements were signed before use. An attacker could\npossibly use this to specially construct an untrusted Java application or\napplet that could escape sandbox restrictions. (CVE-2018-3136)\n\nArtem Smotrakov discovered that the HTTP client redirection handler\nimplementation in OpenJDK did not clear potentially sensitive information\nin HTTP headers when following redirections to different hosts. An attacker\ncould use this to expose sensitive information. (CVE-2018-3139)\n\nIt was discovered that the Java Naming and Directory Interface (JNDI)\nimplementation in OpenJDK did not properly enforce restrictions specified\nby system properties in some situations. An attacker could potentially use\nthis to execute arbitrary code. (CVE-2018-3149)\n\nIt was discovered that the Hotspot component of OpenJDK did not properly\nperform access checks in certain cases when performing field link\nresolution. An attacker could use this to specially construct an untrusted\nJava application or applet that could escape sandbox restrictions.\n(CVE-2018-3169)\n\nFelix D\u00f6rre discovered that the Java Secure Socket Extension (JSSE)\nimplementation in OpenJDK did not ensure that the same endpoint\nidentification algorithm was used during TLS session resumption as during\ninitial session setup. An attacker could use this to expose sensitive\ninformation. (CVE-2018-3180)\");\n\n script_tag(name:\"affected\", value:\"openjdk-7 on Ubuntu 14.04 LTS.\");\n\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"package\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = dpkg_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"UBUNTU14.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"icedtea-7-jre-jamvm\", ver:\"7u181-2.6.14-0ubuntu0.3\", rls:\"UBUNTU14.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openjdk-7-jdk\", ver:\"7u181-2.6.14-0ubuntu0.3\", rls:\"UBUNTU14.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openjdk-7-jre\", ver:\"7u181-2.6.14-0ubuntu0.3\", rls:\"UBUNTU14.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openjdk-7-jre-headless\", ver:\"7u181-2.6.14-0ubuntu0.3\", rls:\"UBUNTU14.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openjdk-7-jre-lib\", ver:\"7u181-2.6.14-0ubuntu0.3\", rls:\"UBUNTU14.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-07-04T18:56:23", "bulletinFamily": "scanner", "cvelist": ["CVE-2018-3183", "CVE-2018-3180", "CVE-2018-3136", "CVE-2018-3214", "CVE-2018-3139", "CVE-2018-3169", "CVE-2018-3149"], "description": "Several vulnerabilities have been discovered in OpenJDK, an\nimplementation of the Oracle Java platform, resulting in denial of\nservice, sandbox bypass, incomplete TLS identity verification,\ninformation disclosure or the execution of arbitrary code.", "modified": "2019-07-04T00:00:00", "published": "2018-10-25T00:00:00", "id": "OPENVAS:1361412562310704326", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310704326", "type": "openvas", "title": "Debian Security Advisory DSA 4326-1 (openjdk-8 - security update)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Auto-generated from advisory DSA 4326-1 using nvtgen 1.0\n# Script version: 1.0\n#\n# Author:\n# Greenbone Networks\n#\n# Copyright:\n# Copyright (c) 2018 Greenbone Networks GmbH http://greenbone.net\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License as published by\n# the Free Software Foundation; either version 2 of the License, or\n# (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.704326\");\n script_version(\"2019-07-04T09:25:28+0000\");\n script_cve_id(\"CVE-2018-3136\", \"CVE-2018-3139\", \"CVE-2018-3149\", \"CVE-2018-3169\", \"CVE-2018-3180\",\n \"CVE-2018-3183\", \"CVE-2018-3214\");\n script_name(\"Debian Security Advisory DSA 4326-1 (openjdk-8 - security update)\");\n script_tag(name:\"last_modification\", value:\"2019-07-04 09:25:28 +0000 (Thu, 04 Jul 2019)\");\n script_tag(name:\"creation_date\", value:\"2018-10-25 00:00:00 +0200 (Thu, 25 Oct 2018)\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"package\");\n\n script_xref(name:\"URL\", value:\"https://www.debian.org/security/2018/dsa-4326.html\");\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2018 Greenbone Networks GmbH http://greenbone.net\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\", re:\"ssh/login/release=DEB9\");\n script_tag(name:\"affected\", value:\"openjdk-8 on Debian Linux\");\n script_tag(name:\"solution\", value:\"For the stable distribution (stretch), these problems have been fixed in\nversion 8u181-b13-2~deb9u1.\n\nWe recommend that you upgrade your openjdk-8 packages.\");\n\n script_xref(name:\"URL\", value:\"https://security-tracker.debian.org/tracker/openjdk-8\");\n script_tag(name:\"summary\", value:\"Several vulnerabilities have been discovered in OpenJDK, an\nimplementation of the Oracle Java platform, resulting in denial of\nservice, sandbox bypass, incomplete TLS identity verification,\ninformation disclosure or the execution of arbitrary code.\");\n script_tag(name:\"vuldetect\", value:\"This check tests the installed software version using the apt package manager.\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif(!isnull(res = isdpkgvuln(pkg:\"openjdk-8-dbg\", ver:\"8u181-b13-2~deb9u1\", rls:\"DEB9\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"openjdk-8-demo\", ver:\"8u181-b13-2~deb9u1\", rls:\"DEB9\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"openjdk-8-doc\", ver:\"8u181-b13-2~deb9u1\", rls:\"DEB9\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"openjdk-8-jdk\", ver:\"8u181-b13-2~deb9u1\", rls:\"DEB9\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"openjdk-8-jdk-headless\", ver:\"8u181-b13-2~deb9u1\", rls:\"DEB9\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"openjdk-8-jre\", ver:\"8u181-b13-2~deb9u1\", rls:\"DEB9\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"openjdk-8-jre-headless\", ver:\"8u181-b13-2~deb9u1\", rls:\"DEB9\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"openjdk-8-jre-zero\", ver:\"8u181-b13-2~deb9u1\", rls:\"DEB9\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"openjdk-8-source\", ver:\"8u181-b13-2~deb9u1\", rls:\"DEB9\"))) {\n report += res;\n}\n\nif(report != \"\") {\n security_message(data:report);\n} else if(__pkg_match) {\n exit(99);\n}", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-02-20T18:48:11", "bulletinFamily": "scanner", "cvelist": ["CVE-2018-3183", "CVE-2018-3180", "CVE-2018-3136", "CVE-2018-3214", "CVE-2018-3139", "CVE-2018-3169", "CVE-2018-3149"], "description": "The remote host is missing an update for the Huawei EulerOS\n ", "modified": "2020-02-18T00:00:00", "published": "2020-01-23T00:00:00", "id": "OPENVAS:1361412562311220181386", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562311220181386", "type": "openvas", "title": "Huawei EulerOS: Security Advisory for java-1.8.0-openjdk (EulerOS-SA-2018-1386)", "sourceData": "# Copyright (C) 2020 Greenbone Networks GmbH\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (C) the respective author(s)\n#\n# SPDX-License-Identifier: GPL-2.0-or-later\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.1.2.2018.1386\");\n script_version(\"2020-02-18T10:52:53+0000\");\n script_cve_id(\"CVE-2018-3136\", \"CVE-2018-3139\", \"CVE-2018-3149\", \"CVE-2018-3169\", \"CVE-2018-3180\", \"CVE-2018-3183\", \"CVE-2018-3214\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"last_modification\", value:\"2020-02-18 10:52:53 +0000 (Tue, 18 Feb 2020)\");\n script_tag(name:\"creation_date\", value:\"2020-01-23 11:24:04 +0000 (Thu, 23 Jan 2020)\");\n script_name(\"Huawei EulerOS: Security Advisory for java-1.8.0-openjdk (EulerOS-SA-2018-1386)\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2020 Greenbone Networks GmbH\");\n script_family(\"Huawei EulerOS Local Security Checks\");\n script_dependencies(\"gb_huawei_euleros_consolidation.nasl\");\n script_mandatory_keys(\"ssh/login/euleros\", \"ssh/login/rpms\", re:\"ssh/login/release=EULEROS-2\\.0SP3\");\n\n script_xref(name:\"EulerOS-SA\", value:\"2018-1386\");\n script_xref(name:\"URL\", value:\"https://developer.huaweicloud.com/ict/en/site-euleros/euleros/security-advisories/EulerOS-SA-2018-1386\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the Huawei EulerOS\n 'java-1.8.0-openjdk' package(s) announced via the EulerOS-SA-2018-1386 advisory.\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable package version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"OpenJDK: Improper field access checks (CVE-2018-3169)\n\nOpenJDK: Unrestricted access to scripting engine (CVE-2018-3183)\n\nOpenJDK: Incomplete enforcement of the trustURLCodebase restriction (CVE-2018-3149)\n\nOpenJDK: Incorrect handling of unsigned attributes in singned Jar manifests (CVE-2018-3136)\n\nOpenJDK: Leak of sensitive header data via HTTP redirect (CVE-2018-3139)\n\nOpenJDK: Missing endpoint identification algorithm check during TLS session resumption (CVE-2018-3180)\n\nOpenJDK: Infinite loop in RIFF format reader (CVE-2018-3214)\");\n\n script_tag(name:\"affected\", value:\"'java-1.8.0-openjdk' package(s) on Huawei EulerOS V2.0SP3.\");\n\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"package\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\nreport = \"\";\n\nif(release == \"EULEROS-2.0SP3\") {\n\n if(!isnull(res = isrpmvuln(pkg:\"java-1.8.0-openjdk\", rpm:\"java-1.8.0-openjdk~1.8.0.191.b12~0\", rls:\"EULEROS-2.0SP3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"java-1.8.0-openjdk-devel\", rpm:\"java-1.8.0-openjdk-devel~1.8.0.191.b12~0\", rls:\"EULEROS-2.0SP3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"java-1.8.0-openjdk-headless\", rpm:\"java-1.8.0-openjdk-headless~1.8.0.191.b12~0\", rls:\"EULEROS-2.0SP3\"))) {\n report += res;\n }\n\n if(report != \"\") {\n security_message(data:report);\n } else if (__pkg_match) {\n exit(99);\n }\n exit(0);\n}\n\nexit(0);\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-02-20T18:43:39", "bulletinFamily": "scanner", "cvelist": ["CVE-2018-3183", "CVE-2018-3180", "CVE-2018-3136", "CVE-2018-3214", "CVE-2018-3139", "CVE-2018-3169", "CVE-2018-3149"], "description": "The remote host is missing an update for the Huawei EulerOS\n ", "modified": "2020-02-18T00:00:00", "published": "2020-01-23T00:00:00", "id": "OPENVAS:1361412562311220181416", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562311220181416", "type": "openvas", "title": "Huawei EulerOS: Security Advisory for java-1.8.0-openjdk (EulerOS-SA-2018-1416)", "sourceData": "# Copyright (C) 2020 Greenbone Networks GmbH\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (C) the respective author(s)\n#\n# SPDX-License-Identifier: GPL-2.0-or-later\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.1.2.2018.1416\");\n script_version(\"2020-02-18T10:52:53+0000\");\n script_cve_id(\"CVE-2018-3136\", \"CVE-2018-3139\", \"CVE-2018-3149\", \"CVE-2018-3169\", \"CVE-2018-3180\", \"CVE-2018-3183\", \"CVE-2018-3214\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"last_modification\", value:\"2020-02-18 10:52:53 +0000 (Tue, 18 Feb 2020)\");\n script_tag(name:\"creation_date\", value:\"2020-01-23 11:25:35 +0000 (Thu, 23 Jan 2020)\");\n script_name(\"Huawei EulerOS: Security Advisory for java-1.8.0-openjdk (EulerOS-SA-2018-1416)\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2020 Greenbone Networks GmbH\");\n script_family(\"Huawei EulerOS Local Security Checks\");\n script_dependencies(\"gb_huawei_euleros_consolidation.nasl\");\n script_mandatory_keys(\"ssh/login/euleros\", \"ssh/login/rpms\", re:\"ssh/login/release=EULEROS-2\\.0SP2\");\n\n script_xref(name:\"EulerOS-SA\", value:\"2018-1416\");\n script_xref(name:\"URL\", value:\"https://developer.huaweicloud.com/ict/en/site-euleros/euleros/security-advisories/EulerOS-SA-2018-1416\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the Huawei EulerOS\n 'java-1.8.0-openjdk' package(s) announced via the EulerOS-SA-2018-1416 advisory.\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable package version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"OpenJDK: Improper field access checks (CVE-2018-3169)\n\nOpenJDK: Unrestricted access to scripting engine (CVE-2018-3183)\n\nOpenJDK: Incomplete enforcement of the trustURLCodebase restriction (CVE-2018-3149)\n\nOpenJDK: Incorrect handling of unsigned attributes in singned Jar manifests (CVE-2018-3136)\n\nOpenJDK: Leak of sensitive header data via HTTP redirect (CVE-2018-3139)\n\nOpenJDK: Missing endpoint identification algorithm check during TLS session resumption (CVE-2018-3180)\n\nOpenJDK: Infinite loop in RIFF format reader (CVE-2018-3214)\");\n\n script_tag(name:\"affected\", value:\"'java-1.8.0-openjdk' package(s) on Huawei EulerOS V2.0SP2.\");\n\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"package\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\nreport = \"\";\n\nif(release == \"EULEROS-2.0SP2\") {\n\n if(!isnull(res = isrpmvuln(pkg:\"java-1.8.0-openjdk\", rpm:\"java-1.8.0-openjdk~1.8.0.191.b12~0\", rls:\"EULEROS-2.0SP2\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"java-1.8.0-openjdk-devel\", rpm:\"java-1.8.0-openjdk-devel~1.8.0.191.b12~0\", rls:\"EULEROS-2.0SP2\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"java-1.8.0-openjdk-headless\", rpm:\"java-1.8.0-openjdk-headless~1.8.0.191.b12~0\", rls:\"EULEROS-2.0SP2\"))) {\n report += res;\n }\n\n if(report != \"\") {\n security_message(data:report);\n } else if (__pkg_match) {\n exit(99);\n }\n exit(0);\n}\n\nexit(0);\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-05-29T18:33:25", "bulletinFamily": "scanner", "cvelist": ["CVE-2018-3183", "CVE-2018-3180", "CVE-2018-3136", "CVE-2018-3214", "CVE-2018-3139", "CVE-2018-3169", "CVE-2018-3149"], "description": "Check the version of java", "modified": "2019-03-08T00:00:00", "published": "2018-10-23T00:00:00", "id": "OPENVAS:1361412562310882966", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310882966", "type": "openvas", "title": "CentOS Update for java CESA-2018:2943 centos6", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_CESA-2018_2943_java_centos6.nasl 14058 2019-03-08 13:25:52Z cfischer $\n#\n# CentOS Update for java CESA-2018:2943 centos6\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2018 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.882966\");\n script_version(\"$Revision: 14058 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-08 14:25:52 +0100 (Fri, 08 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2018-10-23 11:46:16 +0200 (Tue, 23 Oct 2018)\");\n script_cve_id(\"CVE-2018-3136\", \"CVE-2018-3139\", \"CVE-2018-3149\", \"CVE-2018-3169\",\n \"CVE-2018-3180\", \"CVE-2018-3183\", \"CVE-2018-3214\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"CentOS Update for java CESA-2018:2943 centos6\");\n script_tag(name:\"summary\", value:\"Check the version of java\");\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present\n on the target host.\");\n script_tag(name:\"insight\", value:\"The java-1.8.0-openjdk packages provide the\n OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.\n\nSecurity Fix(es):\n\n * OpenJDK: Improper field access checks (Hotspot, 8199226) (CVE-2018-3169)\n\n * OpenJDK: Unrestricted access to scripting engine (Scripting, 8202936)\n(CVE-2018-3183)\n\n * OpenJDK: Incomplete enforcement of the trustURLCodebase restriction\n(JNDI, 8199177) (CVE-2018-3149)\n\n * OpenJDK: Incorrect handling of unsigned attributes in signed Jar\nmanifests (Security, 8194534) (CVE-2018-3136)\n\n * OpenJDK: Leak of sensitive header data via HTTP redirect (Networking,\n8196902) (CVE-2018-3139)\n\n * OpenJDK: Missing endpoint identification algorithm check during TLS\nsession resumption (JSSE, 8202613) (CVE-2018-3180)\n\n * OpenJDK: Infinite loop in RIFF format reader (Sound, 8205361)\n(CVE-2018-3214)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, and other related information, refer to the CVE page(s) listed in\nthe References section.\");\n script_tag(name:\"affected\", value:\"java on CentOS 6\");\n script_tag(name:\"solution\", value:\"Please install the updated packages.\");\n\n script_xref(name:\"CESA\", value:\"2018:2943\");\n script_xref(name:\"URL\", value:\"http://lists.centos.org/pipermail/centos-announce/2018-October/023068.html\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2018 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\", re:\"ssh/login/release=CentOS6\");\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"CentOS6\")\n{\n\n if ((res = isrpmvuln(pkg:\"java-1.8.0-openjdk\", rpm:\"java-1.8.0-openjdk~1.8.0.191.b12~0.el6_10\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1.8.0-openjdk-debug\", rpm:\"java-1.8.0-openjdk-debug~1.8.0.191.b12~0.el6_10\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1.8.0-openjdk-demo\", rpm:\"java-1.8.0-openjdk-demo~1.8.0.191.b12~0.el6_10\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1.8.0-openjdk-demo-debug\", rpm:\"java-1.8.0-openjdk-demo-debug~1.8.0.191.b12~0.el6_10\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1.8.0-openjdk-devel\", rpm:\"java-1.8.0-openjdk-devel~1.8.0.191.b12~0.el6_10\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1.8.0-openjdk-devel-debug\", rpm:\"java-1.8.0-openjdk-devel-debug~1.8.0.191.b12~0.el6_10\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1.8.0-openjdk-headless\", rpm:\"java-1.8.0-openjdk-headless~1.8.0.191.b12~0.el6_10\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1.8.0-openjdk-headless-debug\", rpm:\"java-1.8.0-openjdk-headless-debug~1.8.0.191.b12~0.el6_10\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1.8.0-openjdk-javadoc\", rpm:\"java-1.8.0-openjdk-javadoc~1.8.0.191.b12~0.el6_10\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1.8.0-openjdk-javadoc-debug\", rpm:\"java-1.8.0-openjdk-javadoc-debug~1.8.0.191.b12~0.el6_10\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1.8.0-openjdk-src\", rpm:\"java-1.8.0-openjdk-src~1.8.0.191.b12~0.el6_10\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1.8.0-openjdk-src-debug\", rpm:\"java-1.8.0-openjdk-src-debug~1.8.0.191.b12~0.el6_10\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-05-29T18:33:27", "bulletinFamily": "scanner", "cvelist": ["CVE-2018-3183", "CVE-2018-3180", "CVE-2018-3136", "CVE-2018-3214", "CVE-2018-3139", "CVE-2018-3169", "CVE-2018-3149"], "description": "Check the version of java", "modified": "2019-03-08T00:00:00", "published": "2018-10-23T00:00:00", "id": "OPENVAS:1361412562310882965", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310882965", "type": "openvas", "title": "CentOS Update for java CESA-2018:2942 centos7", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_CESA-2018_2942_java_centos7.nasl 14058 2019-03-08 13:25:52Z cfischer $\n#\n# CentOS Update for java CESA-2018:2942 centos7\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2018 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.882965\");\n script_version(\"$Revision: 14058 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-08 14:25:52 +0100 (Fri, 08 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2018-10-23 11:43:23 +0200 (Tue, 23 Oct 2018)\");\n script_cve_id(\"CVE-2018-3136\", \"CVE-2018-3139\", \"CVE-2018-3149\", \"CVE-2018-3169\",\n \"CVE-2018-3180\", \"CVE-2018-3183\", \"CVE-2018-3214\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"CentOS Update for java CESA-2018:2942 centos7\");\n script_tag(name:\"summary\", value:\"Check the version of java\");\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present\n on the target host.\");\n script_tag(name:\"insight\", value:\"The java-1.8.0-openjdk packages provide the\n OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.\n\nSecurity Fix(es):\n\n * OpenJDK: Improper field access checks (Hotspot, 8199226) (CVE-2018-3169)\n\n * OpenJDK: Unrestricted access to scripting engine (Scripting, 8202936)\n(CVE-2018-3183)\n\n * OpenJDK: Incomplete enforcement of the trustURLCodebase restriction\n(JNDI, 8199177) (CVE-2018-3149)\n\n * OpenJDK: Incorrect handling of unsigned attributes in signed Jar\nmanifests (Security, 8194534) (CVE-2018-3136)\n\n * OpenJDK: Leak of sensitive header data via HTTP redirect (Networking,\n8196902) (CVE-2018-3139)\n\n * OpenJDK: Missing endpoint identification algorithm check during TLS\nsession resumption (JSSE, 8202613) (CVE-2018-3180)\n\n * OpenJDK: Infinite loop in RIFF format reader (Sound, 8205361)\n(CVE-2018-3214)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, and other related information, refer to the CVE page(s) listed in\nthe References section.\");\n script_tag(name:\"affected\", value:\"java on CentOS 7\");\n script_tag(name:\"solution\", value:\"Please install the updated packages.\");\n\n script_xref(name:\"CESA\", value:\"2018:2942\");\n script_xref(name:\"URL\", value:\"http://lists.centos.org/pipermail/centos-announce/2018-October/023069.html\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2018 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\", re:\"ssh/login/release=CentOS7\");\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"CentOS7\")\n{\n\n if ((res = isrpmvuln(pkg:\"java-1.8.0-openjdk\", rpm:\"java-1.8.0-openjdk~1.8.0.191.b12~0.el7_5\", rls:\"CentOS7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1.8.0-openjdk-accessibility\", rpm:\"java-1.8.0-openjdk-accessibility~1.8.0.191.b12~0.el7_5\", rls:\"CentOS7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1.8.0-openjdk-accessibility-debug\", rpm:\"java-1.8.0-openjdk-accessibility-debug~1.8.0.191.b12~0.el7_5\", rls:\"CentOS7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1.8.0-openjdk-debug\", rpm:\"java-1.8.0-openjdk-debug~1.8.0.191.b12~0.el7_5\", rls:\"CentOS7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1.8.0-openjdk-demo\", rpm:\"java-1.8.0-openjdk-demo~1.8.0.191.b12~0.el7_5\", rls:\"CentOS7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1.8.0-openjdk-demo-debug\", rpm:\"java-1.8.0-openjdk-demo-debug~1.8.0.191.b12~0.el7_5\", rls:\"CentOS7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1.8.0-openjdk-devel\", rpm:\"java-1.8.0-openjdk-devel~1.8.0.191.b12~0.el7_5\", rls:\"CentOS7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1.8.0-openjdk-devel-debug\", rpm:\"java-1.8.0-openjdk-devel-debug~1.8.0.191.b12~0.el7_5\", rls:\"CentOS7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1.8.0-openjdk-headless\", rpm:\"java-1.8.0-openjdk-headless~1.8.0.191.b12~0.el7_5\", rls:\"CentOS7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1.8.0-openjdk-headless-debug\", rpm:\"java-1.8.0-openjdk-headless-debug~1.8.0.191.b12~0.el7_5\", rls:\"CentOS7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1.8.0-openjdk-javadoc\", rpm:\"java-1.8.0-openjdk-javadoc~1.8.0.191.b12~0.el7_5\", rls:\"CentOS7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1.8.0-openjdk-javadoc-debug\", rpm:\"java-1.8.0-openjdk-javadoc-debug~1.8.0.191.b12~0.el7_5\", rls:\"CentOS7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1.8.0-openjdk-javadoc-zip\", rpm:\"java-1.8.0-openjdk-javadoc-zip~1.8.0.191.b12~0.el7_5\", rls:\"CentOS7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1.8.0-openjdk-javadoc-zip-debug\", rpm:\"java-1.8.0-openjdk-javadoc-zip-debug~1.8.0.191.b12~0.el7_5\", rls:\"CentOS7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1.8.0-openjdk-src\", rpm:\"java-1.8.0-openjdk-src~1.8.0.191.b12~0.el7_5\", rls:\"CentOS7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1.8.0-openjdk-src-debug\", rpm:\"java-1.8.0-openjdk-src-debug~1.8.0.191.b12~0.el7_5\", rls:\"CentOS7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-05-29T18:33:26", "bulletinFamily": "scanner", "cvelist": ["CVE-2018-3180", "CVE-2018-3136", "CVE-2018-3214", "CVE-2018-3139", "CVE-2018-3169", "CVE-2018-3149"], "description": "The remote host is missing an update for the ", "modified": "2019-03-08T00:00:00", "published": "2018-12-18T00:00:00", "id": "OPENVAS:1361412562310882984", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310882984", "type": "openvas", "title": "CentOS Update for java CESA-2018:3350 centos7", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id$\n#\n# CentOS Update for java CESA-2018:3350 centos7\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2018 Greenbone Networks GmbH, http://www.greenbone.net\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.882984\");\n script_version(\"$Revision: 14058 $\");\n script_cve_id(\"CVE-2018-3136\", \"CVE-2018-3139\", \"CVE-2018-3149\", \"CVE-2018-3169\",\n \"CVE-2018-3180\", \"CVE-2018-3214\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-08 14:25:52 +0100 (Fri, 08 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2018-12-18 07:38:36 +0100 (Tue, 18 Dec 2018)\");\n script_name(\"CentOS Update for java CESA-2018:3350 centos7\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2018 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\", re:\"ssh/login/release=CentOS7\");\n\n script_xref(name:\"CESA\", value:\"2018:3350\");\n script_xref(name:\"URL\", value:\"http://lists.centos.org/pipermail/centos-announce/2018-December/023106.html\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'java'\n package(s) announced via the CESA-2018:3350 advisory.\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable package version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"The java-1.7.0-openjdk packages provide the OpenJDK 7 Java Runtime\nEnvironment and the OpenJDK 7 Java Software Development Kit.\n\nSecurity Fix(es):\n\n * OpenJDK: Improper field access checks (Hotspot, 8199226) (CVE-2018-3169)\n\n * OpenJDK: Incomplete enforcement of the trustURLCodebase restriction\n(JNDI, 8199177) (CVE-2018-3149)\n\n * OpenJDK: Incorrect handling of unsigned attributes in signed Jar\nmanifests (Security, 8194534) (CVE-2018-3136)\n\n * OpenJDK: Leak of sensitive header data via HTTP redirect (Networking,\n8196902) (CVE-2018-3139)\n\n * OpenJDK: Missing endpoint identification algorithm check during TLS\nsession resumption (JSSE, 8202613) (CVE-2018-3180)\n\n * OpenJDK: Infinite loop in RIFF format reader (Sound, 8205361)\n(CVE-2018-3214)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, and other related information, refer to the CVE page(s) listed in\nthe References section.\");\n\n script_tag(name:\"affected\", value:\"java on CentOS 7.\");\n\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"package\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"CentOS7\")\n{\n\n if ((res = isrpmvuln(pkg:\"java-1.7.0-openjdk\", rpm:\"java-1.7.0-openjdk~1.7.0.201~2.6.16.1.el7_6\", rls:\"CentOS7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1.7.0-openjdk-accessibility\", rpm:\"java-1.7.0-openjdk-accessibility~1.7.0.201~2.6.16.1.el7_6\", rls:\"CentOS7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1.7.0-openjdk-demo\", rpm:\"java-1.7.0-openjdk-demo~1.7.0.201~2.6.16.1.el7_6\", rls:\"CentOS7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1.7.0-openjdk-devel\", rpm:\"java-1.7.0-openjdk-devel~1.7.0.201~2.6.16.1.el7_6\", rls:\"CentOS7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1.7.0-openjdk-headless\", rpm:\"java-1.7.0-openjdk-headless~1.7.0.201~2.6.16.1.el7_6\", rls:\"CentOS7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1.7.0-openjdk-javadoc\", rpm:\"java-1.7.0-openjdk-javadoc~1.7.0.201~2.6.16.1.el7_6\", rls:\"CentOS7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1.7.0-openjdk-src\", rpm:\"java-1.7.0-openjdk-src~1.7.0.201~2.6.16.1.el7_6\", rls:\"CentOS7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "nessus": [{"lastseen": "2020-09-23T16:49:12", "description": "This update for java-11-openjdk fixes the following issues :\n\nUpdate to upstream tag jdk-11.0.1+13 (Oracle October 2018 CPU)\n\nSecurity fixes :\n\n - S8202936, CVE-2018-3183, bsc#1112148: Improve script\n engine support\n\n - S8199226, CVE-2018-3169, bsc#1112146: Improve field\n accesses\n\n - S8199177, CVE-2018-3149, bsc#1112144: Enhance JNDI\n lookups\n\n - S8202613, CVE-2018-3180, bsc#1112147: Improve TLS\n connections stability\n\n - S8208209, CVE-2018-3180, bsc#1112147: Improve TLS\n connection stability again\n\n - S8199172, CVE-2018-3150, bsc#1112145: Improve jar\n attribute checks\n\n - S8200648, CVE-2018-3157, bsc#1112149: Make midi code\n more sound\n\n - S8194534, CVE-2018-3136, bsc#1112142: Manifest better\n support\n\n - S8208754, CVE-2018-3136, bsc#1112142: The fix for\n JDK-8194534 needs updates\n\n - S8196902, CVE-2018-3139, bsc#1112143: Better HTTP\n Redirection\n\nSecurity-In-Depth fixes :\n\n - S8194546: Choosier FileManagers\n\n - S8195874: Improve jar specification adherence\n\n - S8196897: Improve PRNG support\n\n - S8197881: Better StringBuilder support\n\n - S8201756: Improve cipher inputs\n\n - S8203654: Improve cypher state updates\n\n - S8204497: Better formatting of decimals\n\n - S8200666: Improve LDAP support\n\n - S8199110: Address Internet Addresses\n\nUpdate to upstream tag jdk-11+28 (OpenJDK 11 rc1)\n\n - S8207317: SSLEngine negotiation fail exception behavior\n changed from fail-fast to fail-lazy\n\n - S8207838: AArch64: Float registers incorrectly restored\n in JNI call\n\n - S8209637: [s390x] Interpreter doesn't call result\n handler after native calls\n\n - S8209670: CompilerThread releasing code buffer in\n destructor is unsafe\n\n - S8209735: Disable avx512 by default\n\n - S8209806: API docs should be updated to refer to\n javase11\n\n - Report version without the '-internal' postfix\n\n - Don't build against gdk making the accessibility depend\n on a particular version of gtk.\n\nUpdate to upstream tag jdk-11+27\n\n - S8031761: [TESTBUG] Add a regression test for\n JDK-8026328\n\n - S8151259: [TESTBUG]\n nsk/jvmti/RedefineClasses/redefclass030 fails with\n 'unexpected values of outer fields of the class' when\n running with -Xcomp\n\n - S8164639: Configure PKCS11 tests to use user-supplied\n NSS libraries\n\n - S8189667: Desktop#moveToTrash expects incorrect '<<ALL\n FILES>>' FilePermission\n\n - S8194949: [Graal] gc/TestNUMAPageSize.java fail with OOM\n in\n\n -Xcomp\n\n - S8195156: [Graal] serviceability/jvmti/GetModulesInfo/\n /JvmtiGetAllModulesTest.java fails with Graal in Xcomp\n mode\n\n - S8199081: [Testbug] compiler/linkage/LinkageErrors.java\n fails if run twice\n\n - S8201394: Update java.se module summary to reflect\n removal of java.se.ee module\n\n - S8204931: Colors with alpha are painted incorrectly on\n Linux\n\n - S8204966: [TESTBUG] hotspot/test/compiler/whitebox/\n /IsMethodCompilableTest.java test fails with\n\n -XX:CompileThreshold=1\n\n - S8205608: Fix 'frames()' in ThreadReferenceImpl.c to\n prevent quadratic runtime behavior\n\n - S8205687: TimeoutHandler generates huge core files\n\n - S8206176: Remove the temporary tls13VN field\n\n - S8206258: [Test Error] sun/security/pkcs11 tests fail if\n NSS libs not found\n\n - S8206965: java/util/TimeZone/Bug8149452.java failed on\n de_DE and ja_JP locale.\n\n - S8207009: TLS 1.3 half-close and synchronization issues\n\n - S8207046: arm32 vm crash: C1 arm32 platform functions\n parameters type mismatch\n\n - S8207139: NMT is not enabled on Windows 2016/10\n\n - S8207237: SSLSocket#setEnabledCipherSuites is accepting\n empty string\n\n - S8207355: C1 compilation hangs in\n ComputeLinearScanOrder::compute_dominator\n\n - S8207746: C2: Lucene crashes on AVX512 instruction\n\n - S8207765: HeapMonitorTest.java intermittent failure\n\n - S8207944: java.lang.ClassFormatError: Extra bytes at the\n end of class file test' possibly violation of JVMS 4.7.1\n\n - S8207948: JDK 11 L10n resource file update msg drop 10\n\n - S8207966: HttpClient response without content-length\n does not return body\n\n - S8208125: Cannot input text into JOptionPane Text Input\n Dialog\n\n - S8208164: (str) improve specification of String::lines\n\n - S8208166: Still unable to use custom SSLEngine with\n default TrustManagerFactory after JDK-8207029\n\n - S8208189: ProblemList\n compiler/graalunit/JttThreadsTest.java\n\n - S8208205: ProblemList tests that fail due to 'Error\n attaching to process: Can't create thread_db agent!'\n\n - S8208226: ProblemList\n com/sun/jdi/BasicJDWPConnectionTest.java\n\n - S8208251: serviceability/jvmti/HeapMonitor/MyPackage/\n /HeapMonitorGCCMSTest.java fails intermittently on\n Linux-X64\n\n - S8208305: ProblemList\n compiler/jvmci/compilerToVM/GetFlagValueTest.java\n\n - S8208347: ProblemList\n compiler/cpuflags/TestAESIntrinsicsOnSupportedConfig.jav\n a\n\n - S8208353: Upgrade JDK 11 to libpng 1.6.35\n\n - S8208358: update bug ids mentioned in tests\n\n - S8208370: fix typo in ReservedStack tests' @requires\n\n - S8208391: Differentiate response and connect timeouts in\n HTTP Client API\n\n - S8208466: Fix potential memory leak in harfbuzz shaping.\n\n - S8208496: New Test to verify concurrent behavior of TLS.\n\n - S8208521: ProblemList more tests that fail due to 'Error\n attaching to process: Can't create thread_db agent!'\n\n - S8208640: [a11y] [macos] Unable to navigate between\n Radiobuttons in Radio group using keyboard.\n\n - S8208663: JDK 11 L10n resource file update msg drop 20\n\n - S8208676: Missing NULL check and resource leak in\n NetworkPerformanceInterface::NetworkPerformance::network\n _utilization\n\n - S8208691: Tighten up jdk.includeInExceptions security\n property\n\n - S8209011: [TESTBUG] AArch64: sun/security/pkcs11/Secmod/\n /TestNssDbSqlite.java fails in aarch64 platforms\n\n - S8209029: ProblemList tests that fail due to 'Error\n attaching to process: Can't create thread_db agent!' in\n jdk-11+25 testing\n\n - S8209149: [TESTBUG] runtime/RedefineTests/\n /RedefineRunningMethods.java needs a longer timeout\n\n - S8209451: Please change jdk 11 milestone to FCS\n\n - S8209452: VerifyCACerts.java failed with 'At least one\n cacert test failed'\n\n - S8209506: Add Google Trust Services GlobalSign root\n certificates\n\n - S8209537: Two security tests failed after JDK-8164639\n due to dependency was missed\n\nThis update was imported from the SUSE:SLE-15:Update update project.", "edition": 15, "cvss3": {"score": 9.0, "vector": "AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H"}, "published": "2019-03-27T00:00:00", "title": "openSUSE Security Update : java-11-openjdk (openSUSE-2019-818)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2018-3157", "CVE-2018-3183", "CVE-2018-3180", "CVE-2018-3136", "CVE-2018-3150", "CVE-2018-3139", "CVE-2018-3169", "CVE-2018-3149"], "modified": "2019-03-27T00:00:00", "cpe": ["p-cpe:/a:novell:opensuse:java-11-openjdk-src", "cpe:/o:novell:opensuse:15.0", "p-cpe:/a:novell:opensuse:java-11-openjdk-accessibility", "p-cpe:/a:novell:opensuse:java-11-openjdk-debuginfo", "p-cpe:/a:novell:opensuse:java-11-openjdk", "p-cpe:/a:novell:opensuse:java-11-openjdk-accessibility-debuginfo", "p-cpe:/a:novell:opensuse:java-11-openjdk-headless", "p-cpe:/a:novell:opensuse:java-11-openjdk-jmods", "p-cpe:/a:novell:opensuse:java-11-openjdk-devel", "p-cpe:/a:novell:opensuse:java-11-openjdk-debugsource", "p-cpe:/a:novell:opensuse:java-11-openjdk-javadoc", "p-cpe:/a:novell:opensuse:java-11-openjdk-demo"], "id": "OPENSUSE-2019-818.NASL", "href": "https://www.tenable.com/plugins/nessus/123345", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update openSUSE-2019-818.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(123345);\n script_version(\"1.3\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2020/09/22\");\n\n script_cve_id(\"CVE-2018-3136\", \"CVE-2018-3139\", \"CVE-2018-3149\", \"CVE-2018-3150\", \"CVE-2018-3157\", \"CVE-2018-3169\", \"CVE-2018-3180\", \"CVE-2018-3183\");\n\n script_name(english:\"openSUSE Security Update : java-11-openjdk (openSUSE-2019-818)\");\n script_summary(english:\"Check for the openSUSE-2019-818 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This update for java-11-openjdk fixes the following issues :\n\nUpdate to upstream tag jdk-11.0.1+13 (Oracle October 2018 CPU)\n\nSecurity fixes :\n\n - S8202936, CVE-2018-3183, bsc#1112148: Improve script\n engine support\n\n - S8199226, CVE-2018-3169, bsc#1112146: Improve field\n accesses\n\n - S8199177, CVE-2018-3149, bsc#1112144: Enhance JNDI\n lookups\n\n - S8202613, CVE-2018-3180, bsc#1112147: Improve TLS\n connections stability\n\n - S8208209, CVE-2018-3180, bsc#1112147: Improve TLS\n connection stability again\n\n - S8199172, CVE-2018-3150, bsc#1112145: Improve jar\n attribute checks\n\n - S8200648, CVE-2018-3157, bsc#1112149: Make midi code\n more sound\n\n - S8194534, CVE-2018-3136, bsc#1112142: Manifest better\n support\n\n - S8208754, CVE-2018-3136, bsc#1112142: The fix for\n JDK-8194534 needs updates\n\n - S8196902, CVE-2018-3139, bsc#1112143: Better HTTP\n Redirection\n\nSecurity-In-Depth fixes :\n\n - S8194546: Choosier FileManagers\n\n - S8195874: Improve jar specification adherence\n\n - S8196897: Improve PRNG support\n\n - S8197881: Better StringBuilder support\n\n - S8201756: Improve cipher inputs\n\n - S8203654: Improve cypher state updates\n\n - S8204497: Better formatting of decimals\n\n - S8200666: Improve LDAP support\n\n - S8199110: Address Internet Addresses\n\nUpdate to upstream tag jdk-11+28 (OpenJDK 11 rc1)\n\n - S8207317: SSLEngine negotiation fail exception behavior\n changed from fail-fast to fail-lazy\n\n - S8207838: AArch64: Float registers incorrectly restored\n in JNI call\n\n - S8209637: [s390x] Interpreter doesn't call result\n handler after native calls\n\n - S8209670: CompilerThread releasing code buffer in\n destructor is unsafe\n\n - S8209735: Disable avx512 by default\n\n - S8209806: API docs should be updated to refer to\n javase11\n\n - Report version without the '-internal' postfix\n\n - Don't build against gdk making the accessibility depend\n on a particular version of gtk.\n\nUpdate to upstream tag jdk-11+27\n\n - S8031761: [TESTBUG] Add a regression test for\n JDK-8026328\n\n - S8151259: [TESTBUG]\n nsk/jvmti/RedefineClasses/redefclass030 fails with\n 'unexpected values of outer fields of the class' when\n running with -Xcomp\n\n - S8164639: Configure PKCS11 tests to use user-supplied\n NSS libraries\n\n - S8189667: Desktop#moveToTrash expects incorrect '<<ALL\n FILES>>' FilePermission\n\n - S8194949: [Graal] gc/TestNUMAPageSize.java fail with OOM\n in\n\n -Xcomp\n\n - S8195156: [Graal] serviceability/jvmti/GetModulesInfo/\n /JvmtiGetAllModulesTest.java fails with Graal in Xcomp\n mode\n\n - S8199081: [Testbug] compiler/linkage/LinkageErrors.java\n fails if run twice\n\n - S8201394: Update java.se module summary to reflect\n removal of java.se.ee module\n\n - S8204931: Colors with alpha are painted incorrectly on\n Linux\n\n - S8204966: [TESTBUG] hotspot/test/compiler/whitebox/\n /IsMethodCompilableTest.java test fails with\n\n -XX:CompileThreshold=1\n\n - S8205608: Fix 'frames()' in ThreadReferenceImpl.c to\n prevent quadratic runtime behavior\n\n - S8205687: TimeoutHandler generates huge core files\n\n - S8206176: Remove the temporary tls13VN field\n\n - S8206258: [Test Error] sun/security/pkcs11 tests fail if\n NSS libs not found\n\n - S8206965: java/util/TimeZone/Bug8149452.java failed on\n de_DE and ja_JP locale.\n\n - S8207009: TLS 1.3 half-close and synchronization issues\n\n - S8207046: arm32 vm crash: C1 arm32 platform functions\n parameters type mismatch\n\n - S8207139: NMT is not enabled on Windows 2016/10\n\n - S8207237: SSLSocket#setEnabledCipherSuites is accepting\n empty string\n\n - S8207355: C1 compilation hangs in\n ComputeLinearScanOrder::compute_dominator\n\n - S8207746: C2: Lucene crashes on AVX512 instruction\n\n - S8207765: HeapMonitorTest.java intermittent failure\n\n - S8207944: java.lang.ClassFormatError: Extra bytes at the\n end of class file test' possibly violation of JVMS 4.7.1\n\n - S8207948: JDK 11 L10n resource file update msg drop 10\n\n - S8207966: HttpClient response without content-length\n does not return body\n\n - S8208125: Cannot input text into JOptionPane Text Input\n Dialog\n\n - S8208164: (str) improve specification of String::lines\n\n - S8208166: Still unable to use custom SSLEngine with\n default TrustManagerFactory after JDK-8207029\n\n - S8208189: ProblemList\n compiler/graalunit/JttThreadsTest.java\n\n - S8208205: ProblemList tests that fail due to 'Error\n attaching to process: Can't create thread_db agent!'\n\n - S8208226: ProblemList\n com/sun/jdi/BasicJDWPConnectionTest.java\n\n - S8208251: serviceability/jvmti/HeapMonitor/MyPackage/\n /HeapMonitorGCCMSTest.java fails intermittently on\n Linux-X64\n\n - S8208305: ProblemList\n compiler/jvmci/compilerToVM/GetFlagValueTest.java\n\n - S8208347: ProblemList\n compiler/cpuflags/TestAESIntrinsicsOnSupportedConfig.jav\n a\n\n - S8208353: Upgrade JDK 11 to libpng 1.6.35\n\n - S8208358: update bug ids mentioned in tests\n\n - S8208370: fix typo in ReservedStack tests' @requires\n\n - S8208391: Differentiate response and connect timeouts in\n HTTP Client API\n\n - S8208466: Fix potential memory leak in harfbuzz shaping.\n\n - S8208496: New Test to verify concurrent behavior of TLS.\n\n - S8208521: ProblemList more tests that fail due to 'Error\n attaching to process: Can't create thread_db agent!'\n\n - S8208640: [a11y] [macos] Unable to navigate between\n Radiobuttons in Radio group using keyboard.\n\n - S8208663: JDK 11 L10n resource file update msg drop 20\n\n - S8208676: Missing NULL check and resource leak in\n NetworkPerformanceInterface::NetworkPerformance::network\n _utilization\n\n - S8208691: Tighten up jdk.includeInExceptions security\n property\n\n - S8209011: [TESTBUG] AArch64: sun/security/pkcs11/Secmod/\n /TestNssDbSqlite.java fails in aarch64 platforms\n\n - S8209029: ProblemList tests that fail due to 'Error\n attaching to process: Can't create thread_db agent!' in\n jdk-11+25 testing\n\n - S8209149: [TESTBUG] runtime/RedefineTests/\n /RedefineRunningMethods.java needs a longer timeout\n\n - S8209451: Please change jdk 11 milestone to FCS\n\n - S8209452: VerifyCACerts.java failed with 'At least one\n cacert test failed'\n\n - S8209506: Add Google Trust Services GlobalSign root\n certificates\n\n - S8209537: Two security tests failed after JDK-8164639\n due to dependency was missed\n\nThis update was imported from the SUSE:SLE-15:Update update project.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1111162\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1112142\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1112143\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1112144\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1112145\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1112146\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1112147\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1112148\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1112149\"\n );\n # https://features.opensuse.org/323970\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://features.opensuse.org/\"\n );\n # https://features.opensuse.org/324453\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://features.opensuse.org/\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected java-11-openjdk packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-11-openjdk\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-11-openjdk-accessibility\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-11-openjdk-accessibility-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-11-openjdk-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-11-openjdk-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-11-openjdk-demo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-11-openjdk-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-11-openjdk-headless\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-11-openjdk-javadoc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-11-openjdk-jmods\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-11-openjdk-src\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:15.0\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2018/10/17\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2019/03/23\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2019/03/27\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE15\\.0)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"15.0\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(x86_64)$\") audit(AUDIT_ARCH_NOT, \"x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE15.0\", reference:\"java-11-openjdk-11.0.1.0-lp150.2.6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.0\", reference:\"java-11-openjdk-accessibility-11.0.1.0-lp150.2.6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.0\", reference:\"java-11-openjdk-accessibility-debuginfo-11.0.1.0-lp150.2.6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.0\", reference:\"java-11-openjdk-debuginfo-11.0.1.0-lp150.2.6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.0\", reference:\"java-11-openjdk-debugsource-11.0.1.0-lp150.2.6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.0\", reference:\"java-11-openjdk-demo-11.0.1.0-lp150.2.6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.0\", reference:\"java-11-openjdk-devel-11.0.1.0-lp150.2.6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.0\", reference:\"java-11-openjdk-headless-11.0.1.0-lp150.2.6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.0\", reference:\"java-11-openjdk-javadoc-11.0.1.0-lp150.2.6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.0\", reference:\"java-11-openjdk-jmods-11.0.1.0-lp150.2.6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.0\", reference:\"java-11-openjdk-src-11.0.1.0-lp150.2.6.1\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"java-11-openjdk / java-11-openjdk-accessibility / etc\");\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-01T05:15:25", "description": "An update for java-11-openjdk is now available for Red Hat Enterprise\nLinux 7.\n\nRed Hat Product Security has rated this update as having a security\nimpact of Critical. A Common Vulnerability Scoring System (CVSS) base\nscore, which gives a detailed severity rating, is available for each\nvulnerability from the CVE link(s) in the References section.\n\nThe java-11-openjdk packages provide the OpenJDK 11 Java Runtime\nEnvironment and the OpenJDK 11 Java Software Development Kit.\n\nSecurity Fix(es) :\n\n* OpenJDK: Improper field access checks (Hotspot, 8199226)\n(CVE-2018-3169)\n\n* OpenJDK: Unrestricted access to scripting engine (Scripting,\n8202936) (CVE-2018-3183)\n\n* OpenJDK: Incomplete enforcement of the trustURLCodebase restriction\n(JNDI, 8199177) (CVE-2018-3149)\n\n* OpenJDK: Incorrect handling of unsigned attributes in signed Jar\nmanifests (Security, 8194534) (CVE-2018-3136)\n\n* OpenJDK: Leak of sensitive header data via HTTP redirect\n(Networking, 8196902) (CVE-2018-3139)\n\n* OpenJDK: Multi-Release attribute read from outside of the main\nmanifest attributes (Utility, 8199171) (CVE-2018-3150)\n\n* OpenJDK: Missing endpoint identification algorithm check during TLS\nsession resumption (JSSE, 8202613) (CVE-2018-3180)\n\nFor more details about the security issue(s), including the impact, a\nCVSS score, and other related information, refer to the CVE page(s)\nlisted in the References section.", "edition": 20, "cvss3": {"score": 9.0, "vector": "AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H"}, "published": "2018-11-08T00:00:00", "title": "RHEL 7 : java-11-openjdk (RHSA-2018:3521)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2018-3183", "CVE-2018-3180", "CVE-2018-3136", "CVE-2018-3150", "CVE-2018-3139", "CVE-2018-3169", "CVE-2018-3149"], "modified": "2021-01-02T00:00:00", "cpe": ["p-cpe:/a:redhat:enterprise_linux:java-11-openjdk-src-debug", "p-cpe:/a:redhat:enterprise_linux:java-11-openjdk-javadoc-debug", "p-cpe:/a:redhat:enterprise_linux:java-11-openjdk-jmods-debug", "p-cpe:/a:redhat:enterprise_linux:java-11-openjdk-javadoc-zip", "p-cpe:/a:redhat:enterprise_linux:java-11-openjdk-devel", "p-cpe:/a:redhat:enterprise_linux:java-11-openjdk-demo", "p-cpe:/a:redhat:enterprise_linux:java-11-openjdk-devel-debug", "p-cpe:/a:redhat:enterprise_linux:java-11-openjdk-debuginfo", "cpe:/o:redhat:enterprise_linux:7", "p-cpe:/a:redhat:enterprise_linux:java-11-openjdk-headless-debug", "p-cpe:/a:redhat:enterprise_linux:java-11-openjdk-javadoc", "p-cpe:/a:redhat:enterprise_linux:java-11-openjdk-headless", "p-cpe:/a:redhat:enterprise_linux:java-11-openjdk-demo-debug", "cpe:/o:redhat:enterprise_linux:7.6", "p-cpe:/a:redhat:enterprise_linux:java-11-openjdk-src", "p-cpe:/a:redhat:enterprise_linux:java-11-openjdk", "p-cpe:/a:redhat:enterprise_linux:java-11-openjdk-debug", "p-cpe:/a:redhat:enterprise_linux:java-11-openjdk-jmods", "p-cpe:/a:redhat:enterprise_linux:java-11-openjdk-javadoc-zip-debug"], "id": "REDHAT-RHSA-2018-3521.NASL", "href": "https://www.tenable.com/plugins/nessus/118815", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2018:3521. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(118815);\n script_version(\"1.5\");\n script_cvs_date(\"Date: 2019/10/24 15:35:46\");\n\n script_cve_id(\"CVE-2018-3136\", \"CVE-2018-3139\", \"CVE-2018-3149\", \"CVE-2018-3150\", \"CVE-2018-3169\", \"CVE-2018-3180\", \"CVE-2018-3183\");\n script_xref(name:\"RHSA\", value:\"2018:3521\");\n\n script_name(english:\"RHEL 7 : java-11-openjdk (RHSA-2018:3521)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"An update for java-11-openjdk is now available for Red Hat Enterprise\nLinux 7.\n\nRed Hat Product Security has rated this update as having a security\nimpact of Critical. A Common Vulnerability Scoring System (CVSS) base\nscore, which gives a detailed severity rating, is available for each\nvulnerability from the CVE link(s) in the References section.\n\nThe java-11-openjdk packages provide the OpenJDK 11 Java Runtime\nEnvironment and the OpenJDK 11 Java Software Development Kit.\n\nSecurity Fix(es) :\n\n* OpenJDK: Improper field access checks (Hotspot, 8199226)\n(CVE-2018-3169)\n\n* OpenJDK: Unrestricted access to scripting engine (Scripting,\n8202936) (CVE-2018-3183)\n\n* OpenJDK: Incomplete enforcement of the trustURLCodebase restriction\n(JNDI, 8199177) (CVE-2018-3149)\n\n* OpenJDK: Incorrect handling of unsigned attributes in signed Jar\nmanifests (Security, 8194534) (CVE-2018-3136)\n\n* OpenJDK: Leak of sensitive header data via HTTP redirect\n(Networking, 8196902) (CVE-2018-3139)\n\n* OpenJDK: Multi-Release attribute read from outside of the main\nmanifest attributes (Utility, 8199171) (CVE-2018-3150)\n\n* OpenJDK: Missing endpoint identification algorithm check during TLS\nsession resumption (JSSE, 8202613) (CVE-2018-3180)\n\nFor more details about the security issue(s), including the impact, a\nCVSS score, and other related information, refer to the CVE page(s)\nlisted in the References section.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2018:3521\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2018-3136\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2018-3139\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2018-3149\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2018-3150\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2018-3169\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2018-3180\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2018-3183\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-11-openjdk\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-11-openjdk-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-11-openjdk-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-11-openjdk-demo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-11-openjdk-demo-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-11-openjdk-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-11-openjdk-devel-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-11-openjdk-headless\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-11-openjdk-headless-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-11-openjdk-javadoc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-11-openjdk-javadoc-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-11-openjdk-javadoc-zip\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-11-openjdk-javadoc-zip-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-11-openjdk-jmods\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-11-openjdk-jmods-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-11-openjdk-src\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-11-openjdk-src-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:7\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:7.6\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2018/10/17\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2018/11/07\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2018/11/08\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^7([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 7.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2018:3521\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL7\", cpu:\"i686\", reference:\"java-11-openjdk-11.0.1.13-3.el7_6\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"s390x\", reference:\"java-11-openjdk-11.0.1.13-3.el7_6\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"java-11-openjdk-11.0.1.13-3.el7_6\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"i686\", reference:\"java-11-openjdk-debug-11.0.1.13-3.el7_6\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"s390x\", reference:\"java-11-openjdk-debug-11.0.1.13-3.el7_6\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"java-11-openjdk-debug-11.0.1.13-3.el7_6\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"i686\", reference:\"java-11-openjdk-debuginfo-11.0.1.13-3.el7_6\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"s390x\", reference:\"java-11-openjdk-debuginfo-11.0.1.13-3.el7_6\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"java-11-openjdk-debuginfo-11.0.1.13-3.el7_6\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"i686\", reference:\"java-11-openjdk-demo-11.0.1.13-3.el7_6\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"s390x\", reference:\"java-11-openjdk-demo-11.0.1.13-3.el7_6\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"java-11-openjdk-demo-11.0.1.13-3.el7_6\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"i686\", reference:\"java-11-openjdk-demo-debug-11.0.1.13-3.el7_6\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"s390x\", reference:\"java-11-openjdk-demo-debug-11.0.1.13-3.el7_6\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"java-11-openjdk-demo-debug-11.0.1.13-3.el7_6\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"i686\", reference:\"java-11-openjdk-devel-11.0.1.13-3.el7_6\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"s390x\", reference:\"java-11-openjdk-devel-11.0.1.13-3.el7_6\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"java-11-openjdk-devel-11.0.1.13-3.el7_6\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"i686\", reference:\"java-11-openjdk-devel-debug-11.0.1.13-3.el7_6\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"s390x\", reference:\"java-11-openjdk-devel-debug-11.0.1.13-3.el7_6\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"java-11-openjdk-devel-debug-11.0.1.13-3.el7_6\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"i686\", reference:\"java-11-openjdk-headless-11.0.1.13-3.el7_6\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"s390x\", reference:\"java-11-openjdk-headless-11.0.1.13-3.el7_6\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"java-11-openjdk-headless-11.0.1.13-3.el7_6\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"i686\", reference:\"java-11-openjdk-headless-debug-11.0.1.13-3.el7_6\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"s390x\", reference:\"java-11-openjdk-headless-debug-11.0.1.13-3.el7_6\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"java-11-openjdk-headless-debug-11.0.1.13-3.el7_6\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"i686\", reference:\"java-11-openjdk-javadoc-11.0.1.13-3.el7_6\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"s390x\", reference:\"java-11-openjdk-javadoc-11.0.1.13-3.el7_6\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"java-11-openjdk-javadoc-11.0.1.13-3.el7_6\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"i686\", reference:\"java-11-openjdk-javadoc-debug-11.0.1.13-3.el7_6\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"s390x\", reference:\"java-11-openjdk-javadoc-debug-11.0.1.13-3.el7_6\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"java-11-openjdk-javadoc-debug-11.0.1.13-3.el7_6\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"i686\", reference:\"java-11-openjdk-javadoc-zip-11.0.1.13-3.el7_6\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"s390x\", reference:\"java-11-openjdk-javadoc-zip-11.0.1.13-3.el7_6\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"java-11-openjdk-javadoc-zip-11.0.1.13-3.el7_6\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"i686\", reference:\"java-11-openjdk-javadoc-zip-debug-11.0.1.13-3.el7_6\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"s390x\", reference:\"java-11-openjdk-javadoc-zip-debug-11.0.1.13-3.el7_6\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"java-11-openjdk-javadoc-zip-debug-11.0.1.13-3.el7_6\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"i686\", reference:\"java-11-openjdk-jmods-11.0.1.13-3.el7_6\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"s390x\", reference:\"java-11-openjdk-jmods-11.0.1.13-3.el7_6\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"java-11-openjdk-jmods-11.0.1.13-3.el7_6\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"i686\", reference:\"java-11-openjdk-jmods-debug-11.0.1.13-3.el7_6\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"s390x\", reference:\"java-11-openjdk-jmods-debug-11.0.1.13-3.el7_6\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"java-11-openjdk-jmods-debug-11.0.1.13-3.el7_6\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"i686\", reference:\"java-11-openjdk-src-11.0.1.13-3.el7_6\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"s390x\", reference:\"java-11-openjdk-src-11.0.1.13-3.el7_6\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"java-11-openjdk-src-11.0.1.13-3.el7_6\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"i686\", reference:\"java-11-openjdk-src-debug-11.0.1.13-3.el7_6\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"s390x\", reference:\"java-11-openjdk-src-debug-11.0.1.13-3.el7_6\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"java-11-openjdk-src-debug-11.0.1.13-3.el7_6\")) flag++;\n\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"java-11-openjdk / java-11-openjdk-debug / java-11-openjdk-debuginfo / etc\");\n }\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-01T04:44:10", "description": "From Red Hat Security Advisory 2018:3521 :\n\nAn update for java-11-openjdk is now available for Red Hat Enterprise\nLinux 7.\n\nRed Hat Product Security has rated this update as having a security\nimpact of Critical. A Common Vulnerability Scoring System (CVSS) base\nscore, which gives a detailed severity rating, is available for each\nvulnerability from the CVE link(s) in the References section.\n\nThe java-11-openjdk packages provide the OpenJDK 11 Java Runtime\nEnvironment and the OpenJDK 11 Java Software Development Kit.\n\nSecurity Fix(es) :\n\n* OpenJDK: Improper field access checks (Hotspot, 8199226)\n(CVE-2018-3169)\n\n* OpenJDK: Unrestricted access to scripting engine (Scripting,\n8202936) (CVE-2018-3183)\n\n* OpenJDK: Incomplete enforcement of the trustURLCodebase restriction\n(JNDI, 8199177) (CVE-2018-3149)\n\n* OpenJDK: Incorrect handling of unsigned attributes in signed Jar\nmanifests (Security, 8194534) (CVE-2018-3136)\n\n* OpenJDK: Leak of sensitive header data via HTTP redirect\n(Networking, 8196902) (CVE-2018-3139)\n\n* OpenJDK: Multi-Release attribute read from outside of the main\nmanifest attributes (Utility, 8199171) (CVE-2018-3150)\n\n* OpenJDK: Missing endpoint identification algorithm check during TLS\nsession resumption (JSSE, 8202613) (CVE-2018-3180)\n\nFor more details about the security issue(s), including the impact, a\nCVSS score, and other related information, refer to the CVE page(s)\nlisted in the References section.", "edition": 19, "cvss3": {"score": 9.0, "vector": "AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H"}, "published": "2018-11-09T00:00:00", "title": "Oracle Linux 7 : java-11-openjdk (ELSA-2018-3521)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2018-3183", "CVE-2018-3180", "CVE-2018-3136", "CVE-2018-3150", "CVE-2018-3139", "CVE-2018-3169", "CVE-2018-3149"], "modified": "2021-01-02T00:00:00", "cpe": ["p-cpe:/a:oracle:linux:java-11-openjdk-demo-debug", "p-cpe:/a:oracle:linux:java-11-openjdk-debug", "p-cpe:/a:oracle:linux:java-11-openjdk-src", "p-cpe:/a:oracle:linux:java-11-openjdk-jmods-debug", "p-cpe:/a:oracle:linux:java-11-openjdk-javadoc-debug", "p-cpe:/a:oracle:linux:java-11-openjdk-javadoc-zip", "p-cpe:/a:oracle:linux:java-11-openjdk-devel-debug", "p-cpe:/a:oracle:linux:java-11-openjdk-src-debug", "p-cpe:/a:oracle:linux:java-11-openjdk-headless", "p-cpe:/a:oracle:linux:java-11-openjdk", "p-cpe:/a:oracle:linux:java-11-openjdk-jmods", "p-cpe:/a:oracle:linux:java-11-openjdk-javadoc-zip-debug", "cpe:/o:oracle:linux:7", "p-cpe:/a:oracle:linux:java-11-openjdk-javadoc", "p-cpe:/a:oracle:linux:java-11-openjdk-devel", "p-cpe:/a:oracle:linux:java-11-openjdk-demo", "p-cpe:/a:oracle:linux:java-11-openjdk-headless-debug"], "id": "ORACLELINUX_ELSA-2018-3521.NASL", "href": "https://www.tenable.com/plugins/nessus/118849", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2018:3521 and \n# Oracle Linux Security Advisory ELSA-2018-3521 respectively.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(118849);\n script_version(\"1.2\");\n script_cvs_date(\"Date: 2019/09/27 13:00:39\");\n\n script_cve_id(\"CVE-2018-3136\", \"CVE-2018-3139\", \"CVE-2018-3149\", \"CVE-2018-3150\", \"CVE-2018-3169\", \"CVE-2018-3180\", \"CVE-2018-3183\");\n script_xref(name:\"RHSA\", value:\"2018:3521\");\n\n script_name(english:\"Oracle Linux 7 : java-11-openjdk (ELSA-2018-3521)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Oracle Linux host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"From Red Hat Security Advisory 2018:3521 :\n\nAn update for java-11-openjdk is now available for Red Hat Enterprise\nLinux 7.\n\nRed Hat Product Security has rated this update as having a security\nimpact of Critical. A Common Vulnerability Scoring System (CVSS) base\nscore, which gives a detailed severity rating, is available for each\nvulnerability from the CVE link(s) in the References section.\n\nThe java-11-openjdk packages provide the OpenJDK 11 Java Runtime\nEnvironment and the OpenJDK 11 Java Software Development Kit.\n\nSecurity Fix(es) :\n\n* OpenJDK: Improper field access checks (Hotspot, 8199226)\n(CVE-2018-3169)\n\n* OpenJDK: Unrestricted access to scripting engine (Scripting,\n8202936) (CVE-2018-3183)\n\n* OpenJDK: Incomplete enforcement of the trustURLCodebase restriction\n(JNDI, 8199177) (CVE-2018-3149)\n\n* OpenJDK: Incorrect handling of unsigned attributes in signed Jar\nmanifests (Security, 8194534) (CVE-2018-3136)\n\n* OpenJDK: Leak of sensitive header data via HTTP redirect\n(Networking, 8196902) (CVE-2018-3139)\n\n* OpenJDK: Multi-Release attribute read from outside of the main\nmanifest attributes (Utility, 8199171) (CVE-2018-3150)\n\n* OpenJDK: Missing endpoint identification algorithm check during TLS\nsession resumption (JSSE, 8202613) (CVE-2018-3180)\n\nFor more details about the security issue(s), including the impact, a\nCVSS score, and other related information, refer to the CVE page(s)\nlisted in the References section.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2018-November/008232.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected java-11-openjdk packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:java-11-openjdk\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:java-11-openjdk-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:java-11-openjdk-demo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:java-11-openjdk-demo-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:java-11-openjdk-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:java-11-openjdk-devel-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:java-11-openjdk-headless\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:java-11-openjdk-headless-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:java-11-openjdk-javadoc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:java-11-openjdk-javadoc-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:java-11-openjdk-javadoc-zip\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:java-11-openjdk-javadoc-zip-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:java-11-openjdk-jmods\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:java-11-openjdk-jmods-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:java-11-openjdk-src\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:java-11-openjdk-src-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:7\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2018/10/17\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2018/11/09\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2018/11/09\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Oracle Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/OracleLinux\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/OracleLinux\")) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || !pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux)\", string:release)) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nos_ver = pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Oracle Linux\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^7([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Oracle Linux 7\", \"Oracle Linux \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Oracle Linux\", cpu);\nif (\"x86_64\" >!< cpu) audit(AUDIT_ARCH_NOT, \"x86_64\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"EL7\", cpu:\"x86_64\", reference:\"java-11-openjdk-11.0.1.13-3.0.1.el7_6\")) flag++;\nif (rpm_check(release:\"EL7\", cpu:\"x86_64\", reference:\"java-11-openjdk-debug-11.0.1.13-3.0.1.el7_6\")) flag++;\nif (rpm_check(release:\"EL7\", cpu:\"x86_64\", reference:\"java-11-openjdk-demo-11.0.1.13-3.0.1.el7_6\")) flag++;\nif (rpm_check(release:\"EL7\", cpu:\"x86_64\", reference:\"java-11-openjdk-demo-debug-11.0.1.13-3.0.1.el7_6\")) flag++;\nif (rpm_check(release:\"EL7\", cpu:\"x86_64\", reference:\"java-11-openjdk-devel-11.0.1.13-3.0.1.el7_6\")) flag++;\nif (rpm_check(release:\"EL7\", cpu:\"x86_64\", reference:\"java-11-openjdk-devel-debug-11.0.1.13-3.0.1.el7_6\")) flag++;\nif (rpm_check(release:\"EL7\", cpu:\"x86_64\", reference:\"java-11-openjdk-headless-11.0.1.13-3.0.1.el7_6\")) flag++;\nif (rpm_check(release:\"EL7\", cpu:\"x86_64\", reference:\"java-11-openjdk-headless-debug-11.0.1.13-3.0.1.el7_6\")) flag++;\nif (rpm_check(release:\"EL7\", cpu:\"x86_64\", reference:\"java-11-openjdk-javadoc-11.0.1.13-3.0.1.el7_6\")) flag++;\nif (rpm_check(release:\"EL7\", cpu:\"x86_64\", reference:\"java-11-openjdk-javadoc-debug-11.0.1.13-3.0.1.el7_6\")) flag++;\nif (rpm_check(release:\"EL7\", cpu:\"x86_64\", reference:\"java-11-openjdk-javadoc-zip-11.0.1.13-3.0.1.el7_6\")) flag++;\nif (rpm_check(release:\"EL7\", cpu:\"x86_64\", reference:\"java-11-openjdk-javadoc-zip-debug-11.0.1.13-3.0.1.el7_6\")) flag++;\nif (rpm_check(release:\"EL7\", cpu:\"x86_64\", reference:\"java-11-openjdk-jmods-11.0.1.13-3.0.1.el7_6\")) flag++;\nif (rpm_check(release:\"EL7\", cpu:\"x86_64\", reference:\"java-11-openjdk-jmods-debug-11.0.1.13-3.0.1.el7_6\")) flag++;\nif (rpm_check(release:\"EL7\", cpu:\"x86_64\", reference:\"java-11-openjdk-src-11.0.1.13-3.0.1.el7_6\")) flag++;\nif (rpm_check(release:\"EL7\", cpu:\"x86_64\", reference:\"java-11-openjdk-src-debug-11.0.1.13-3.0.1.el7_6\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"java-11-openjdk / java-11-openjdk-debug / java-11-openjdk-demo / etc\");\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-07-02T04:17:44", "description": "Security Fix(es) :\n\n - OpenJDK: Improper field access checks (Hotspot, 8199226)\n (CVE-2018-3169)\n\n - OpenJDK: Unrestricted access to scripting engine\n (Scripting, 8202936) (CVE-2018-3183)\n\n - OpenJDK: Incomplete enforcement of the trustURLCodebase\n restriction (JNDI, 8199177) (CVE-2018-3149)\n\n - OpenJDK: Incorrect handling of unsigned attributes in\n signed Jar manifests (Security, 8194534) (CVE-2018-3136)\n\n - OpenJDK: Leak of sensitive header data via HTTP redirect\n (Networking, 8196902) (CVE-2018-3139)\n\n - OpenJDK: Multi-Release attribute read from outside of\n the main manifest attributes (Utility, 8199171)\n (CVE-2018-3150)\n\n - OpenJDK: Missing endpoint identification algorithm check\n during TLS session resumption (JSSE, 8202613)\n (CVE-2018-3180)", "edition": 11, "cvss3": {"score": 9.0, "vector": "AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H"}, "published": "2018-11-27T00:00:00", "title": "Scientific Linux Security Update : java-11-openjdk on SL7.x x86_64 (20181107)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2018-3183", "CVE-2018-3180", "CVE-2018-3136", "CVE-2018-3150", "CVE-2018-3139", "CVE-2018-3169", "CVE-2018-3149"], "modified": "2018-11-27T00:00:00", "cpe": ["p-cpe:/a:fermilab:scientific_linux:java-11-openjdk-javadoc-zip-debug", "p-cpe:/a:fermilab:scientific_linux:java-11-openjdk-javadoc", "p-cpe:/a:fermilab:scientific_linux:java-11-openjdk-javadoc-debug", "p-cpe:/a:fermilab:scientific_linux:java-11-openjdk-javadoc-zip", "p-cpe:/a:fermilab:scientific_linux:java-11-openjdk-demo-debug", "p-cpe:/a:fermilab:scientific_linux:java-11-openjdk-debug", "p-cpe:/a:fermilab:scientific_linux:java-11-openjdk-debuginfo", "p-cpe:/a:fermilab:scientific_linux:java-11-openjdk-headless-debug", "p-cpe:/a:fermilab:scientific_linux:java-11-openjdk-demo", "p-cpe:/a:fermilab:scientific_linux:java-11-openjdk-headless", "p-cpe:/a:fermilab:scientific_linux:java-11-openjdk-src-debug", "p-cpe:/a:fermilab:scientific_linux:java-11-openjdk-devel", "x-cpe:/o:fermilab:scientific_linux", "p-cpe:/a:fermilab:scientific_linux:java-11-openjdk", "p-cpe:/a:fermilab:scientific_linux:java-11-openjdk-src", "p-cpe:/a:fermilab:scientific_linux:java-11-openjdk-jmods", "p-cpe:/a:fermilab:scientific_linux:java-11-openjdk-jmods-debug", "p-cpe:/a:fermilab:scientific_linux:java-11-openjdk-devel-debug"], "id": "SL_20181107_JAVA_11_OPENJDK_ON_SL7_X.NASL", "href": "https://www.tenable.com/plugins/nessus/119209", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text is (C) Scientific Linux.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(119209);\n script_version(\"1.4\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2020/07/01\");\n\n script_cve_id(\"CVE-2018-3136\", \"CVE-2018-3139\", \"CVE-2018-3149\", \"CVE-2018-3150\", \"CVE-2018-3169\", \"CVE-2018-3180\", \"CVE-2018-3183\");\n\n script_name(english:\"Scientific Linux Security Update : java-11-openjdk on SL7.x x86_64 (20181107)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\",\n value:\n\"The remote Scientific Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\",\n value:\n\"Security Fix(es) :\n\n - OpenJDK: Improper field access checks (Hotspot, 8199226)\n (CVE-2018-3169)\n\n - OpenJDK: Unrestricted access to scripting engine\n (Scripting, 8202936) (CVE-2018-3183)\n\n - OpenJDK: Incomplete enforcement of the trustURLCodebase\n restriction (JNDI, 8199177) (CVE-2018-3149)\n\n - OpenJDK: Incorrect handling of unsigned attributes in\n signed Jar manifests (Security, 8194534) (CVE-2018-3136)\n\n - OpenJDK: Leak of sensitive header data via HTTP redirect\n (Networking, 8196902) (CVE-2018-3139)\n\n - OpenJDK: Multi-Release attribute read from outside of\n the main manifest attributes (Utility, 8199171)\n (CVE-2018-3150)\n\n - OpenJDK: Missing endpoint identification algorithm check\n during TLS session resumption (JSSE, 8202613)\n (CVE-2018-3180)\"\n );\n # https://listserv.fnal.gov/scripts/wa.exe?A2=ind1811&L=scientific-linux-errata&F=&S=&P=1884\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?004d1e09\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:java-11-openjdk\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:java-11-openjdk-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:java-11-openjdk-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:java-11-openjdk-demo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:java-11-openjdk-demo-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:java-11-openjdk-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:java-11-openjdk-devel-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:java-11-openjdk-headless\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:java-11-openjdk-headless-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:java-11-openjdk-javadoc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:java-11-openjdk-javadoc-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:java-11-openjdk-javadoc-zip\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:java-11-openjdk-javadoc-zip-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:java-11-openjdk-jmods\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:java-11-openjdk-jmods-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:java-11-openjdk-src\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:java-11-openjdk-src-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"x-cpe:/o:fermilab:scientific_linux\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2018/10/17\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2018/11/07\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2018/11/27\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Scientific Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Scientific Linux \" >!< release) audit(AUDIT_HOST_NOT, \"running Scientific Linux\");\nos_ver = pregmatch(pattern: \"Scientific Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Scientific Linux\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^7([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Scientific Linux 7.x\", \"Scientific Linux \" + os_ver);\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Scientific Linux\", cpu);\nif (\"x86_64\" >!< cpu) audit(AUDIT_ARCH_NOT, \"x86_64\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"java-11-openjdk-11.0.1.13-3.el7_6\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"java-11-openjdk-debug-11.0.1.13-3.el7_6\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"java-11-openjdk-debuginfo-11.0.1.13-3.el7_6\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"java-11-openjdk-demo-11.0.1.13-3.el7_6\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"java-11-openjdk-demo-debug-11.0.1.13-3.el7_6\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"java-11-openjdk-devel-11.0.1.13-3.el7_6\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"java-11-openjdk-devel-debug-11.0.1.13-3.el7_6\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"java-11-openjdk-headless-11.0.1.13-3.el7_6\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"java-11-openjdk-headless-debug-11.0.1.13-3.el7_6\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"java-11-openjdk-javadoc-11.0.1.13-3.el7_6\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"java-11-openjdk-javadoc-debug-11.0.1.13-3.el7_6\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"java-11-openjdk-javadoc-zip-11.0.1.13-3.el7_6\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"java-11-openjdk-javadoc-zip-debug-11.0.1.13-3.el7_6\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"java-11-openjdk-jmods-11.0.1.13-3.el7_6\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"java-11-openjdk-jmods-debug-11.0.1.13-3.el7_6\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"java-11-openjdk-src-11.0.1.13-3.el7_6\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"java-11-openjdk-src-debug-11.0.1.13-3.el7_6\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"java-11-openjdk / java-11-openjdk-debug / java-11-openjdk-debuginfo / etc\");\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-01T01:29:24", "description": "An update for java-11-openjdk is now available for Red Hat Enterprise\nLinux 7.\n\nRed Hat Product Security has rated this update as having a security\nimpact of Critical. A Common Vulnerability Scoring System (CVSS) base\nscore, which gives a detailed severity rating, is available for each\nvulnerability from the CVE link(s) in the References section.\n\nThe java-11-openjdk packages provide the OpenJDK 11 Java Runtime\nEnvironment and the OpenJDK 11 Java Software Development Kit.\n\nSecurity Fix(es) :\n\n* OpenJDK: Improper field access checks (Hotspot, 8199226)\n(CVE-2018-3169)\n\n* OpenJDK: Unrestricted access to scripting engine (Scripting,\n8202936) (CVE-2018-3183)\n\n* OpenJDK: Incomplete enforcement of the trustURLCodebase restriction\n(JNDI, 8199177) (CVE-2018-3149)\n\n* OpenJDK: Incorrect handling of unsigned attributes in signed Jar\nmanifests (Security, 8194534) (CVE-2018-3136)\n\n* OpenJDK: Leak of sensitive header data via HTTP redirect\n(Networking, 8196902) (CVE-2018-3139)\n\n* OpenJDK: Multi-Release attribute read from outside of the main\nmanifest attributes (Utility, 8199171) (CVE-2018-3150)\n\n* OpenJDK: Missing endpoint identification algorithm check during TLS\nsession resumption (JSSE, 8202613) (CVE-2018-3180)\n\nFor more details about the security issue(s), including the impact, a\nCVSS score, and other related information, refer to the CVE page(s)\nlisted in the References section.", "edition": 20, "cvss3": {"score": 9.0, "vector": "AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H"}, "published": "2018-11-21T00:00:00", "title": "CentOS 7 : java-11-openjdk (CESA-2018:3521)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2018-3183", "CVE-2018-3180", "CVE-2018-3136", "CVE-2018-3150", "CVE-2018-3139", "CVE-2018-3169", "CVE-2018-3149"], "modified": "2021-01-02T00:00:00", "cpe": ["p-cpe:/a:centos:centos:java-11-openjdk-headless", "p-cpe:/a:centos:centos:java-11-openjdk-devel", "p-cpe:/a:centos:centos:java-11-openjdk", "p-cpe:/a:centos:centos:java-11-openjdk-demo", "p-cpe:/a:centos:centos:java-11-openjdk-devel-debug", "p-cpe:/a:centos:centos:java-11-openjdk-javadoc-zip-debug", "p-cpe:/a:centos:centos:java-11-openjdk-jmods", "cpe:/o:centos:centos:7", "p-cpe:/a:centos:centos:java-11-openjdk-headless-debug", "p-cpe:/a:centos:centos:java-11-openjdk-debug", "p-cpe:/a:centos:centos:java-11-openjdk-src", "p-cpe:/a:centos:centos:java-11-openjdk-demo-debug", "p-cpe:/a:centos:centos:java-11-openjdk-javadoc-zip", "p-cpe:/a:centos:centos:java-11-openjdk-javadoc", "p-cpe:/a:centos:centos:java-11-openjdk-jmods-debug", "p-cpe:/a:centos:centos:java-11-openjdk-src-debug", "p-cpe:/a:centos:centos:java-11-openjdk-javadoc-debug"], "id": "CENTOS_RHSA-2018-3521.NASL", "href": "https://www.tenable.com/plugins/nessus/119048", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2018:3521 and \n# CentOS Errata and Security Advisory 2018:3521 respectively.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(119048);\n script_version(\"1.5\");\n script_cvs_date(\"Date: 2019/12/31\");\n\n script_cve_id(\"CVE-2018-3136\", \"CVE-2018-3139\", \"CVE-2018-3149\", \"CVE-2018-3150\", \"CVE-2018-3169\", \"CVE-2018-3180\", \"CVE-2018-3183\");\n script_xref(name:\"RHSA\", value:\"2018:3521\");\n\n script_name(english:\"CentOS 7 : java-11-openjdk (CESA-2018:3521)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote CentOS host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"An update for java-11-openjdk is now available for Red Hat Enterprise\nLinux 7.\n\nRed Hat Product Security has rated this update as having a security\nimpact of Critical. A Common Vulnerability Scoring System (CVSS) base\nscore, which gives a detailed severity rating, is available for each\nvulnerability from the CVE link(s) in the References section.\n\nThe java-11-openjdk packages provide the OpenJDK 11 Java Runtime\nEnvironment and the OpenJDK 11 Java Software Development Kit.\n\nSecurity Fix(es) :\n\n* OpenJDK: Improper field access checks (Hotspot, 8199226)\n(CVE-2018-3169)\n\n* OpenJDK: Unrestricted access to scripting engine (Scripting,\n8202936) (CVE-2018-3183)\n\n* OpenJDK: Incomplete enforcement of the trustURLCodebase restriction\n(JNDI, 8199177) (CVE-2018-3149)\n\n* OpenJDK: Incorrect handling of unsigned attributes in signed Jar\nmanifests (Security, 8194534) (CVE-2018-3136)\n\n* OpenJDK: Leak of sensitive header data via HTTP redirect\n(Networking, 8196902) (CVE-2018-3139)\n\n* OpenJDK: Multi-Release attribute read from outside of the main\nmanifest attributes (Utility, 8199171) (CVE-2018-3150)\n\n* OpenJDK: Missing endpoint identification algorithm check during TLS\nsession resumption (JSSE, 8202613) (CVE-2018-3180)\n\nFor more details about the security issue(s), including the impact, a\nCVSS score, and other related information, refer to the CVE page(s)\nlisted in the References section.\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2018-December/023105.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?00651180\"\n );\n # https://lists.centos.org/pipermail/centos-cr-announce/2018-November/005750.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?a097697a\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected java-11-openjdk packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2018-3180\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:java-11-openjdk\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:java-11-openjdk-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:java-11-openjdk-demo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:java-11-openjdk-demo-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:java-11-openjdk-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:java-11-openjdk-devel-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:java-11-openjdk-headless\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:java-11-openjdk-headless-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:java-11-openjdk-javadoc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:java-11-openjdk-javadoc-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:java-11-openjdk-javadoc-zip\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:java-11-openjdk-javadoc-zip-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:java-11-openjdk-jmods\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:java-11-openjdk-jmods-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:java-11-openjdk-src\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:java-11-openjdk-src-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:7\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2018/10/17\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2018/12/13\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2018/11/21\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"CentOS Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/CentOS/release\");\nif (isnull(release) || \"CentOS\" >!< release) audit(AUDIT_OS_NOT, \"CentOS\");\nos_ver = pregmatch(pattern: \"CentOS(?: Linux)? release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"CentOS\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^7([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"CentOS 7.x\", \"CentOS \" + os_ver);\n\nif (!get_kb_item(\"Host/CentOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"CentOS\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"java-11-openjdk-11.0.1.13-3.el7_6\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"java-11-openjdk-debug-11.0.1.13-3.el7_6\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"java-11-openjdk-demo-11.0.1.13-3.el7_6\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"java-11-openjdk-demo-debug-11.0.1.13-3.el7_6\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"java-11-openjdk-devel-11.0.1.13-3.el7_6\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"java-11-openjdk-devel-debug-11.0.1.13-3.el7_6\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"java-11-openjdk-headless-11.0.1.13-3.el7_6\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"java-11-openjdk-headless-debug-11.0.1.13-3.el7_6\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"java-11-openjdk-javadoc-11.0.1.13-3.el7_6\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"java-11-openjdk-javadoc-debug-11.0.1.13-3.el7_6\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"java-11-openjdk-javadoc-zip-11.0.1.13-3.el7_6\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"java-11-openjdk-javadoc-zip-debug-11.0.1.13-3.el7_6\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"java-11-openjdk-jmods-11.0.1.13-3.el7_6\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"java-11-openjdk-jmods-debug-11.0.1.13-3.el7_6\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"java-11-openjdk-src-11.0.1.13-3.el7_6\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"java-11-openjdk-src-debug-11.0.1.13-3.el7_6\")) flag++;\n\n\nif (flag)\n{\n cr_plugin_caveat = '\\n' +\n 'NOTE: The security advisory associated with this vulnerability has a\\n' +\n 'fixed package version that may only be available in the continuous\\n' +\n 'release (CR) repository for CentOS, until it is present in the next\\n' +\n 'point release of CentOS.\\n\\n' +\n\n 'If an equal or higher package level does not exist in the baseline\\n' +\n 'repository for your major version of CentOS, then updates from the CR\\n' +\n 'repository will need to be applied in order to address the\\n' +\n 'vulnerability.\\n';\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get() + cr_plugin_caveat\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"java-11-openjdk / java-11-openjdk-debug / java-11-openjdk-demo / etc\");\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-09-18T10:57:32", "description": "It was discovered that the Security component of OpenJDK did not\nproperly ensure that manifest elements were signed before use. An\nattacker could possibly use this to specially construct an untrusted\nJava application or applet that could escape sandbox restrictions.\n(CVE-2018-3136)\n\nArtem Smotrakov discovered that the HTTP client redirection handler\nimplementation in OpenJDK did not clear potentially sensitive\ninformation in HTTP headers when following redirections to different\nhosts. An attacker could use this to expose sensitive information.\n(CVE-2018-3139)\n\nIt was discovered that the Java Naming and Directory Interface (JNDI)\nimplementation in OpenJDK did not properly enforce restrictions\nspecified by system properties in some situations. An attacker could\npotentially use this to execute arbitrary code. (CVE-2018-3149)\n\nIt was discovered that the Utility component of OpenJDK did not\nproperly ensure all attributes in a JAR were signed before use. An\nattacker could use this to specially construct an untrusted Java\napplication or applet that could escape sandbox restrictions. This\nissue only affected Ubuntu 18.04 LTS and Ubuntu 18.10. (CVE-2018-3150)\n\nIt was discovered that the Hotspot component of OpenJDK did not\nproperly perform access checks in certain cases when performing field\nlink resolution. An attacker could use this to specially construct an\nuntrusted Java application or applet that could escape sandbox\nrestrictions. (CVE-2018-3169)\n\nFelix Dorre discovered that the Java Secure Socket Extension (JSSE)\nimplementation in OpenJDK did not ensure that the same endpoint\nidentification algorithm was used during TLS session resumption as\nduring initial session setup. An attacker could use this to expose\nsensitive information. (CVE-2018-3180)\n\nKrzysztof Szafranski discovered that the Scripting component did not\nproperly restrict access to the scripting engine in some situations.\nAn attacker could use this to specially construct an untrusted Java\napplication or applet that could escape sandbox restrictions.\n(CVE-2018-3183)\n\nTobias Ospelt discovered that the Resource Interchange File Format\n(RIFF) reader implementation in OpenJDK contained an infinite loop. An\nattacker could use this to cause a denial of service. This issue only\naffected Ubuntu 16.04 LTS. (CVE-2018-3214).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 17, "cvss3": {"score": 9.0, "vector": "AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H"}, "published": "2018-10-31T00:00:00", "title": "Ubuntu 16.04 LTS / 18.04 LTS / 18.10 : OpenJDK vulnerabilities (USN-3804-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2018-3183", "CVE-2018-3180", "CVE-2018-3136", "CVE-2018-3150", "CVE-2018-3214", "CVE-2018-3139", "CVE-2018-3169", "CVE-2018-3149"], "modified": "2018-10-31T00:00:00", "cpe": ["cpe:/o:canonical:ubuntu_linux:18.10", "cpe:/o:canonical:ubuntu_linux:16.04", "p-cpe:/a:canonical:ubuntu_linux:openjdk-11-jdk", "cpe:/o:canonical:ubuntu_linux:18.04:-:lts", "p-cpe:/a:canonical:ubuntu_linux:openjdk-8-jre-jamvm", "p-cpe:/a:canonical:ubuntu_linux:openjdk-8-jre", "p-cpe:/a:canonical:ubuntu_linux:openjdk-11-jre-headless", "p-cpe:/a:canonical:ubuntu_linux:openjdk-8-jdk", "p-cpe:/a:canonical:ubuntu_linux:openjdk-11-jre", "p-cpe:/a:canonical:ubuntu_linux:openjdk-8-jre-headless"], "id": "UBUNTU_USN-3804-1.NASL", "href": "https://www.tenable.com/plugins/nessus/118568", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Ubuntu Security Notice USN-3804-1. The text \n# itself is copyright (C) Canonical, Inc. See \n# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered \n# trademark of Canonical, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(118568);\n script_version(\"1.4\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2020/09/17\");\n\n script_cve_id(\"CVE-2018-3136\", \"CVE-2018-3139\", \"CVE-2018-3149\", \"CVE-2018-3150\", \"CVE-2018-3169\", \"CVE-2018-3180\", \"CVE-2018-3183\", \"CVE-2018-3214\");\n script_xref(name:\"USN\", value:\"3804-1\");\n\n script_name(english:\"Ubuntu 16.04 LTS / 18.04 LTS / 18.10 : OpenJDK vulnerabilities (USN-3804-1)\");\n script_summary(english:\"Checks dpkg output for updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\",\n value:\n\"The remote Ubuntu host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\",\n value:\n\"It was discovered that the Security component of OpenJDK did not\nproperly ensure that manifest elements were signed before use. An\nattacker could possibly use this to specially construct an untrusted\nJava application or applet that could escape sandbox restrictions.\n(CVE-2018-3136)\n\nArtem Smotrakov discovered that the HTTP client redirection handler\nimplementation in OpenJDK did not clear potentially sensitive\ninformation in HTTP headers when following redirections to different\nhosts. An attacker could use this to expose sensitive information.\n(CVE-2018-3139)\n\nIt was discovered that the Java Naming and Directory Interface (JNDI)\nimplementation in OpenJDK did not properly enforce restrictions\nspecified by system properties in some situations. An attacker could\npotentially use this to execute arbitrary code. (CVE-2018-3149)\n\nIt was discovered that the Utility component of OpenJDK did not\nproperly ensure all attributes in a JAR were signed before use. An\nattacker could use this to specially construct an untrusted Java\napplication or applet that could escape sandbox restrictions. This\nissue only affected Ubuntu 18.04 LTS and Ubuntu 18.10. (CVE-2018-3150)\n\nIt was discovered that the Hotspot component of OpenJDK did not\nproperly perform access checks in certain cases when performing field\nlink resolution. An attacker could use this to specially construct an\nuntrusted Java application or applet that could escape sandbox\nrestrictions. (CVE-2018-3169)\n\nFelix Dorre discovered that the Java Secure Socket Extension (JSSE)\nimplementation in OpenJDK did not ensure that the same endpoint\nidentification algorithm was used during TLS session resumption as\nduring initial session setup. An attacker could use this to expose\nsensitive information. (CVE-2018-3180)\n\nKrzysztof Szafranski discovered that the Scripting component did not\nproperly restrict access to the scripting engine in some situations.\nAn attacker could use this to specially construct an untrusted Java\napplication or applet that could escape sandbox restrictions.\n(CVE-2018-3183)\n\nTobias Ospelt discovered that the Resource Interchange File Format\n(RIFF) reader implementation in OpenJDK contained an infinite loop. An\nattacker could use this to cause a denial of service. This issue only\naffected Ubuntu 16.04 LTS. (CVE-2018-3214).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://usn.ubuntu.com/3804-1/\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:openjdk-11-jdk\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:openjdk-11-jre\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:openjdk-11-jre-headless\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:openjdk-8-jdk\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:openjdk-8-jre\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:openjdk-8-jre-headless\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:openjdk-8-jre-jamvm\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:16.04\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:18.04:-:lts\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:18.10\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2018/10/17\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2018/10/30\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2018/10/31\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"Ubuntu Security Notice (C) 2018-2020 Canonical, Inc. / NASL script (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Ubuntu Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/cpu\", \"Host/Ubuntu\", \"Host/Ubuntu/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"ubuntu.inc\");\ninclude(\"misc_func.inc\");\n\nif ( ! get_kb_item(\"Host/local_checks_enabled\") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/Ubuntu/release\");\nif ( isnull(release) ) audit(AUDIT_OS_NOT, \"Ubuntu\");\nrelease = chomp(release);\nif (! preg(pattern:\"^(16\\.04|18\\.04|18\\.10)$\", string:release)) audit(AUDIT_OS_NOT, \"Ubuntu 16.04 / 18.04 / 18.10\", \"Ubuntu \" + release);\nif ( ! get_kb_item(\"Host/Debian/dpkg-l\") ) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Ubuntu\", cpu);\n\nflag = 0;\n\nif (ubuntu_check(osver:\"16.04\", pkgname:\"openjdk-8-jdk\", pkgver:\"8u181-b13-1ubuntu0.16.04.1\")) flag++;\nif (ubuntu_check(osver:\"16.04\", pkgname:\"openjdk-8-jre\", pkgver:\"8u181-b13-1ubuntu0.16.04.1\")) flag++;\nif (ubuntu_check(osver:\"16.04\", pkgname:\"openjdk-8-jre-headless\", pkgver:\"8u181-b13-1ubuntu0.16.04.1\")) flag++;\nif (ubuntu_check(osver:\"16.04\", pkgname:\"openjdk-8-jre-jamvm\", pkgver:\"8u181-b13-1ubuntu0.16.04.1\")) flag++;\nif (ubuntu_check(osver:\"18.04\", pkgname:\"openjdk-11-jdk\", pkgver:\"10.0.2+13-1ubuntu0.18.04.3\")) flag++;\nif (ubuntu_check(osver:\"18.04\", pkgname:\"openjdk-11-jre\", pkgver:\"10.0.2+13-1ubuntu0.18.04.3\")) flag++;\nif (ubuntu_check(osver:\"18.04\", pkgname:\"openjdk-11-jre-headless\", pkgver:\"10.0.2+13-1ubuntu0.18.04.3\")) flag++;\nif (ubuntu_check(osver:\"18.10\", pkgname:\"openjdk-11-jdk\", pkgver:\"11.0.1+13-2ubuntu1\")) flag++;\nif (ubuntu_check(osver:\"18.10\", pkgname:\"openjdk-11-jre\", pkgver:\"11.0.1+13-2ubuntu1\")) flag++;\nif (ubuntu_check(osver:\"18.10\", pkgname:\"openjdk-11-jre-headless\", pkgver:\"11.0.1+13-2ubuntu1\")) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : ubuntu_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = ubuntu_pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"openjdk-11-jdk / openjdk-11-jre / openjdk-11-jre-headless / etc\");\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-09-18T10:57:40", "description": "It was discovered that the Security component of OpenJDK did not\nproperly ensure that manifest elements were signed before use. An\nattacker could possibly use this to specially construct an untrusted\nJava application or applet that could escape sandbox restrictions.\n(CVE-2018-3136)\n\nArtem Smotrakov discovered that the HTTP client redirection handler\nimplementation in OpenJDK did not clear potentially sensitive\ninformation in HTTP headers when following redirections to different\nhosts. An attacker could use this to expose sensitive information.\n(CVE-2018-3139)\n\nIt was discovered that the Java Naming and Directory Interface (JNDI)\nimplementation in OpenJDK did not properly enforce restrictions\nspecified by system properties in some situations. An attacker could\npotentially use this to execute arbitrary code. (CVE-2018-3149)\n\nIt was discovered that the Hotspot component of OpenJDK did not\nproperly perform access checks in certain cases when performing field\nlink resolution. An attacker could use this to specially construct an\nuntrusted Java application or applet that could escape sandbox\nrestrictions. (CVE-2018-3169)\n\nFelix Dorre discovered that the Java Secure Socket Extension (JSSE)\nimplementation in OpenJDK did not ensure that the same endpoint\nidentification algorithm was used during TLS session resumption as\nduring initial session setup. An attacker could use this to expose\nsensitive information. (CVE-2018-3180).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 16, "cvss3": {"score": 8.3, "vector": "AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H"}, "published": "2018-11-16T00:00:00", "title": "Ubuntu 14.04 LTS : OpenJDK 7 vulnerabilities (USN-3824-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2018-3180", "CVE-2018-3136", "CVE-2018-3139", "CVE-2018-3169", "CVE-2018-3149"], "modified": "2018-11-16T00:00:00", "cpe": ["p-cpe:/a:canonical:ubuntu_linux:icedtea-7-jre-jamvm", "p-cpe:/a:canonical:ubuntu_linux:openjdk-7-jre-headless", "p-cpe:/a:canonical:ubuntu_linux:openjdk-7-jre", "p-cpe:/a:canonical:ubuntu_linux:openjdk-7-jdk", "p-cpe:/a:canonical:ubuntu_linux:openjdk-7-jre-lib", "cpe:/o:canonical:ubuntu_linux:14.04"], "id": "UBUNTU_USN-3824-1.NASL", "href": "https://www.tenable.com/plugins/nessus/119014", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Ubuntu Security Notice USN-3824-1. The text \n# itself is copyright (C) Canonical, Inc. See \n# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered \n# trademark of Canonical, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(119014);\n script_version(\"1.3\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2020/09/17\");\n\n script_cve_id(\"CVE-2018-3136\", \"CVE-2018-3139\", \"CVE-2018-3149\", \"CVE-2018-3169\", \"CVE-2018-3180\");\n script_xref(name:\"USN\", value:\"3824-1\");\n\n script_name(english:\"Ubuntu 14.04 LTS : OpenJDK 7 vulnerabilities (USN-3824-1)\");\n script_summary(english:\"Checks dpkg output for updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\",\n value:\n\"The remote Ubuntu host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\",\n value:\n\"It was discovered that the Security component of OpenJDK did not\nproperly ensure that manifest elements were signed before use. An\nattacker could possibly use this to specially construct an untrusted\nJava application or applet that could escape sandbox restrictions.\n(CVE-2018-3136)\n\nArtem Smotrakov discovered that the HTTP client redirection handler\nimplementation in OpenJDK did not clear potentially sensitive\ninformation in HTTP headers when following redirections to different\nhosts. An attacker could use this to expose sensitive information.\n(CVE-2018-3139)\n\nIt was discovered that the Java Naming and Directory Interface (JNDI)\nimplementation in OpenJDK did not properly enforce restrictions\nspecified by system properties in some situations. An attacker could\npotentially use this to execute arbitrary code. (CVE-2018-3149)\n\nIt was discovered that the Hotspot component of OpenJDK did not\nproperly perform access checks in certain cases when performing field\nlink resolution. An attacker could use this to specially construct an\nuntrusted Java application or applet that could escape sandbox\nrestrictions. (CVE-2018-3169)\n\nFelix Dorre discovered that the Java Secure Socket Extension (JSSE)\nimplementation in OpenJDK did not ensure that the same endpoint\nidentification algorithm was used during TLS session resumption as\nduring initial session setup. An attacker could use this to expose\nsensitive information. (CVE-2018-3180).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://usn.ubuntu.com/3824-1/\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:icedtea-7-jre-jamvm\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:openjdk-7-jdk\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:openjdk-7-jre\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:openjdk-7-jre-headless\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:openjdk-7-jre-lib\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:14.04\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2018/10/17\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2018/11/16\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2018/11/16\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"Ubuntu Security Notice (C) 2018-2020 Canonical, Inc. / NASL script (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Ubuntu Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/cpu\", \"Host/Ubuntu\", \"Host/Ubuntu/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"ubuntu.inc\");\ninclude(\"misc_func.inc\");\n\nif ( ! get_kb_item(\"Host/local_checks_enabled\") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/Ubuntu/release\");\nif ( isnull(release) ) audit(AUDIT_OS_NOT, \"Ubuntu\");\nrelease = chomp(release);\nif (! preg(pattern:\"^(14\\.04)$\", string:release)) audit(AUDIT_OS_NOT, \"Ubuntu 14.04\", \"Ubuntu \" + release);\nif ( ! get_kb_item(\"Host/Debian/dpkg-l\") ) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Ubuntu\", cpu);\n\nflag = 0;\n\nif (ubuntu_check(osver:\"14.04\", pkgname:\"icedtea-7-jre-jamvm\", pkgver:\"7u181-2.6.14-0ubuntu0.3\")) flag++;\nif (ubuntu_check(osver:\"14.04\", pkgname:\"openjdk-7-jdk\", pkgver:\"7u181-2.6.14-0ubuntu0.3\")) flag++;\nif (ubuntu_check(osver:\"14.04\", pkgname:\"openjdk-7-jre\", pkgver:\"7u181-2.6.14-0ubuntu0.3\")) flag++;\nif (ubuntu_check(osver:\"14.04\", pkgname:\"openjdk-7-jre-headless\", pkgver:\"7u181-2.6.14-0ubuntu0.3\")) flag++;\nif (ubuntu_check(osver:\"14.04\", pkgname:\"openjdk-7-jre-lib\", pkgver:\"7u181-2.6.14-0ubuntu0.3\")) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : ubuntu_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = ubuntu_pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"icedtea-7-jre-jamvm / openjdk-7-jdk / openjdk-7-jre / etc\");\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-03-18T02:49:05", "description": "Security Fix(es) :\n\n - OpenJDK: Improper field access checks (Hotspot, 8199226)\n (CVE-2018-3169)\n\n - OpenJDK: Unrestricted access to scripting engine\n (Scripting, 8202936) (CVE-2018-3183)\n\n - OpenJDK: Incomplete enforcement of the trustURLCodebase\n restriction (JNDI, 8199177) (CVE-2018-3149)\n\n - OpenJDK: Incorrect handling of unsigned attributes in\n singed Jar manifests (Security, 8194534) (CVE-2018-3136)\n\n - OpenJDK: Leak of sensitive header data via HTTP redirect\n (Networking, 8196902) (CVE-2018-3139)\n\n - OpenJDK: Missing endpoint identification algorithm check\n during TLS session resumption (JSSE, 8202613)\n (CVE-2018-3180)\n\n - OpenJDK: Infinite loop in RIFF format reader (Sound,\n 8205361) (CVE-2018-3214)", "edition": 14, "cvss3": {"score": 9.0, "vector": "AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H"}, "published": "2018-10-19T00:00:00", "title": "Scientific Linux Security Update : java-1.8.0-openjdk on SL6.x i386/x86_64 (20181018)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2018-3183", "CVE-2018-3180", "CVE-2018-3136", "CVE-2018-3214", "CVE-2018-3139", "CVE-2018-3169", "CVE-2018-3149"], "modified": "2018-10-19T00:00:00", "cpe": ["p-cpe:/a:fermilab:scientific_linux:java-1.8.0-openjdk-javadoc-debug", "p-cpe:/a:fermilab:scientific_linux:java-1.8.0-openjdk-demo-debug", "p-cpe:/a:fermilab:scientific_linux:java-1.8.0-openjdk-javadoc", "p-cpe:/a:fermilab:scientific_linux:java-1.8.0-openjdk-src-debug", "p-cpe:/a:fermilab:scientific_linux:java-1.8.0-openjdk-devel", "p-cpe:/a:fermilab:scientific_linux:java-1.8.0-openjdk-debuginfo", "p-cpe:/a:fermilab:scientific_linux:java-1.8.0-openjdk-devel-debug", "p-cpe:/a:fermilab:scientific_linux:java-1.8.0-openjdk-src", "p-cpe:/a:fermilab:scientific_linux:java-1.8.0-openjdk-debug", "p-cpe:/a:fermilab:scientific_linux:java-1.8.0-openjdk-demo", "x-cpe:/o:fermilab:scientific_linux", "p-cpe:/a:fermilab:scientific_linux:java-1.8.0-openjdk-headless-debug", "p-cpe:/a:fermilab:scientific_linux:java-1.8.0-openjdk", "p-cpe:/a:fermilab:scientific_linux:java-1.8.0-openjdk-headless"], "id": "SL_20181018_JAVA_1_8_0_OPENJDK_ON_SL6_X.NASL", "href": "https://www.tenable.com/plugins/nessus/118217", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text is (C) Scientific Linux.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(118217);\n script_version(\"1.5\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2020/02/24\");\n\n script_cve_id(\"CVE-2018-3136\", \"CVE-2018-3139\", \"CVE-2018-3149\", \"CVE-2018-3169\", \"CVE-2018-3180\", \"CVE-2018-3183\", \"CVE-2018-3214\");\n\n script_name(english:\"Scientific Linux Security Update : java-1.8.0-openjdk on SL6.x i386/x86_64 (20181018)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Scientific Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Security Fix(es) :\n\n - OpenJDK: Improper field access checks (Hotspot, 8199226)\n (CVE-2018-3169)\n\n - OpenJDK: Unrestricted access to scripting engine\n (Scripting, 8202936) (CVE-2018-3183)\n\n - OpenJDK: Incomplete enforcement of the trustURLCodebase\n restriction (JNDI, 8199177) (CVE-2018-3149)\n\n - OpenJDK: Incorrect handling of unsigned attributes in\n singed Jar manifests (Security, 8194534) (CVE-2018-3136)\n\n - OpenJDK: Leak of sensitive header data via HTTP redirect\n (Networking, 8196902) (CVE-2018-3139)\n\n - OpenJDK: Missing endpoint identification algorithm check\n during TLS session resumption (JSSE, 8202613)\n (CVE-2018-3180)\n\n - OpenJDK: Infinite loop in RIFF format reader (Sound,\n 8205361) (CVE-2018-3214)\"\n );\n # https://listserv.fnal.gov/scripts/wa.exe?A2=ind1810&L=scientific-linux-errata&F=&S=&P=12009\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?3528bc9d\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:java-1.8.0-openjdk\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:java-1.8.0-openjdk-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:java-1.8.0-openjdk-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:java-1.8.0-openjdk-demo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:java-1.8.0-openjdk-demo-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:java-1.8.0-openjdk-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:java-1.8.0-openjdk-devel-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:java-1.8.0-openjdk-headless\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:java-1.8.0-openjdk-headless-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:java-1.8.0-openjdk-javadoc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:java-1.8.0-openjdk-javadoc-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:java-1.8.0-openjdk-src\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:java-1.8.0-openjdk-src-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"x-cpe:/o:fermilab:scientific_linux\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2018/10/17\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2018/10/18\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2018/10/19\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Scientific Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Scientific Linux \" >!< release) audit(AUDIT_HOST_NOT, \"running Scientific Linux\");\nos_ver = pregmatch(pattern: \"Scientific Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Scientific Linux\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^6([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Scientific Linux 6.x\", \"Scientific Linux \" + os_ver);\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Scientific Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"SL6\", reference:\"java-1.8.0-openjdk-1.8.0.191.b12-0.el6_10\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"java-1.8.0-openjdk-debug-1.8.0.191.b12-0.el6_10\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el6_10\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"java-1.8.0-openjdk-demo-1.8.0.191.b12-0.el6_10\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"java-1.8.0-openjdk-demo-debug-1.8.0.191.b12-0.el6_10\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"java-1.8.0-openjdk-devel-1.8.0.191.b12-0.el6_10\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"java-1.8.0-openjdk-devel-debug-1.8.0.191.b12-0.el6_10\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"java-1.8.0-openjdk-headless-1.8.0.191.b12-0.el6_10\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"java-1.8.0-openjdk-headless-debug-1.8.0.191.b12-0.el6_10\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"java-1.8.0-openjdk-javadoc-1.8.0.191.b12-0.el6_10\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"java-1.8.0-openjdk-javadoc-debug-1.8.0.191.b12-0.el6_10\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"java-1.8.0-openjdk-src-1.8.0.191.b12-0.el6_10\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"java-1.8.0-openjdk-src-debug-1.8.0.191.b12-0.el6_10\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"java-1.8.0-openjdk / java-1.8.0-openjdk-debug / etc\");\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-01T01:29:19", "description": "An update for java-1.8.0-openjdk is now available for Red Hat\nEnterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security\nimpact of Critical. A Common Vulnerability Scoring System (CVSS) base\nscore, which gives a detailed severity rating, is available for each\nvulnerability from the CVE link(s) in the References section.\n\nThe java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime\nEnvironment and the OpenJDK 8 Java Software Development Kit.\n\nSecurity Fix(es) :\n\n* OpenJDK: Improper field access checks (Hotspot, 8199226)\n(CVE-2018-3169)\n\n* OpenJDK: Unrestricted access to scripting engine (Scripting,\n8202936) (CVE-2018-3183)\n\n* OpenJDK: Incomplete enforcement of the trustURLCodebase restriction\n(JNDI, 8199177) (CVE-2018-3149)\n\n* OpenJDK: Incorrect handling of unsigned attributes in singed Jar\nmanifests (Security, 8194534) (CVE-2018-3136)\n\n* OpenJDK: Leak of sensitive header data via HTTP redirect\n(Networking, 8196902) (CVE-2018-3139)\n\n* OpenJDK: Missing endpoint identification algorithm check during TLS\nsession resumption (JSSE, 8202613) (CVE-2018-3180)\n\n* OpenJDK: Infinite loop in RIFF format reader (Sound, 8205361)\n(CVE-2018-3214)\n\nFor more details about the security issue(s), including the impact, a\nCVSS score, and other related information, refer to the CVE page(s)\nlisted in the References section.", "edition": 23, "cvss3": {"score": 9.0, "vector": "AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H"}, "published": "2018-10-23T00:00:00", "title": "CentOS 7 : java-1.8.0-openjdk (CESA-2018:2942)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2018-3183", "CVE-2018-3180", "CVE-2018-3136", "CVE-2018-3214", "CVE-2018-3139", "CVE-2018-3169", "CVE-2018-3149"], "modified": "2021-01-02T00:00:00", "cpe": ["p-cpe:/a:centos:centos:java-1.8.0-openjdk-demo-debug", "p-cpe:/a:centos:centos:java-1.8.0-openjdk-javadoc-zip", "p-cpe:/a:centos:centos:java-1.8.0-openjdk-javadoc-debug", "p-cpe:/a:centos:centos:java-1.8.0-openjdk-accessibility", "p-cpe:/a:centos:centos:java-1.8.0-openjdk-devel", "p-cpe:/a:centos:centos:java-1.8.0-openjdk-headless-debug", "p-cpe:/a:centos:centos:java-1.8.0-openjdk-accessibility-debug", "cpe:/o:centos:centos:7", "p-cpe:/a:centos:centos:java-1.8.0-openjdk-javadoc-zip-debug", "p-cpe:/a:centos:centos:java-1.8.0-openjdk-demo", "p-cpe:/a:centos:centos:java-1.8.0-openjdk-headless", "p-cpe:/a:centos:centos:java-1.8.0-openjdk-devel-debug", "p-cpe:/a:centos:centos:java-1.8.0-openjdk-src", "p-cpe:/a:centos:centos:java-1.8.0-openjdk-javadoc", "p-cpe:/a:centos:centos:java-1.8.0-openjdk-debug", "p-cpe:/a:centos:centos:java-1.8.0-openjdk-src-debug", "p-cpe:/a:centos:centos:java-1.8.0-openjdk"], "id": "CENTOS_RHSA-2018-2942.NASL", "href": "https://www.tenable.com/plugins/nessus/118311", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2018:2942 and \n# CentOS Errata and Security Advisory 2018:2942 respectively.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(118311);\n script_version(\"1.5\");\n script_cvs_date(\"Date: 2019/12/31\");\n\n script_cve_id(\"CVE-2018-3136\", \"CVE-2018-3139\", \"CVE-2018-3149\", \"CVE-2018-3169\", \"CVE-2018-3180\", \"CVE-2018-3183\", \"CVE-2018-3214\");\n script_xref(name:\"RHSA\", value:\"2018:2942\");\n\n script_name(english:\"CentOS 7 : java-1.8.0-openjdk (CESA-2018:2942)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote CentOS host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"An update for java-1.8.0-openjdk is now available for Red Hat\nEnterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security\nimpact of Critical. A Common Vulnerability Scoring System (CVSS) base\nscore, which gives a detailed severity rating, is available for each\nvulnerability from the CVE link(s) in the References section.\n\nThe java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime\nEnvironment and the OpenJDK 8 Java Software Development Kit.\n\nSecurity Fix(es) :\n\n* OpenJDK: Improper field access checks (Hotspot, 8199226)\n(CVE-2018-3169)\n\n* OpenJDK: Unrestricted access to scripting engine (Scripting,\n8202936) (CVE-2018-3183)\n\n* OpenJDK: Incomplete enforcement of the trustURLCodebase restriction\n(JNDI, 8199177) (CVE-2018-3149)\n\n* OpenJDK: Incorrect handling of unsigned attributes in singed Jar\nmanifests (Security, 8194534) (CVE-2018-3136)\n\n* OpenJDK: Leak of sensitive header data via HTTP redirect\n(Networking, 8196902) (CVE-2018-3139)\n\n* OpenJDK: Missing endpoint identification algorithm check during TLS\nsession resumption (JSSE, 8202613) (CVE-2018-3180)\n\n* OpenJDK: Infinite loop in RIFF format reader (Sound, 8205361)\n(CVE-2018-3214)\n\nFor more details about the security issue(s), including the impact, a\nCVSS score, and other related information, refer to the CVE page(s)\nlisted in the References section.\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2018-October/023069.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?e5c38061\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected java-1.8.0-openjdk packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2018-3180\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:java-1.8.0-openjdk\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:java-1.8.0-openjdk-accessibility\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:java-1.8.0-openjdk-accessibility-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:java-1.8.0-openjdk-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:java-1.8.0-openjdk-demo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:java-1.8.0-openjdk-demo-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:java-1.8.0-openjdk-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:java-1.8.0-openjdk-devel-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:java-1.8.0-openjdk-headless\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:java-1.8.0-openjdk-headless-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:java-1.8.0-openjdk-javadoc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:java-1.8.0-openjdk-javadoc-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:java-1.8.0-openjdk-javadoc-zip\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:java-1.8.0-openjdk-javadoc-zip-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:java-1.8.0-openjdk-src\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:java-1.8.0-openjdk-src-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:7\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2018/10/17\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2018/10/22\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2018/10/23\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"CentOS Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/CentOS/release\");\nif (isnull(release) || \"CentOS\" >!< release) audit(AUDIT_OS_NOT, \"CentOS\");\nos_ver = pregmatch(pattern: \"CentOS(?: Linux)? release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"CentOS\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^7([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"CentOS 7.x\", \"CentOS \" + os_ver);\n\nif (!get_kb_item(\"Host/CentOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"CentOS\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"java-1.8.0-openjdk-1.8.0.191.b12-0.el7_5\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"java-1.8.0-openjdk-accessibility-1.8.0.191.b12-0.el7_5\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"java-1.8.0-openjdk-accessibility-debug-1.8.0.191.b12-0.el7_5\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"java-1.8.0-openjdk-debug-1.8.0.191.b12-0.el7_5\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"java-1.8.0-openjdk-demo-1.8.0.191.b12-0.el7_5\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"java-1.8.0-openjdk-demo-debug-1.8.0.191.b12-0.el7_5\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"java-1.8.0-openjdk-devel-1.8.0.191.b12-0.el7_5\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"java-1.8.0-openjdk-devel-debug-1.8.0.191.b12-0.el7_5\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"java-1.8.0-openjdk-headless-1.8.0.191.b12-0.el7_5\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"java-1.8.0-openjdk-headless-debug-1.8.0.191.b12-0.el7_5\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"java-1.8.0-openjdk-javadoc-1.8.0.191.b12-0.el7_5\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"java-1.8.0-openjdk-javadoc-debug-1.8.0.191.b12-0.el7_5\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"java-1.8.0-openjdk-javadoc-zip-1.8.0.191.b12-0.el7_5\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.191.b12-0.el7_5\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"java-1.8.0-openjdk-src-1.8.0.191.b12-0.el7_5\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"java-1.8.0-openjdk-src-debug-1.8.0.191.b12-0.el7_5\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"java-1.8.0-openjdk / java-1.8.0-openjdk-accessibility / etc\");\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-01T01:16:42", "description": "Vulnerability in the Java SE, Java SE Embedded component of Oracle\nJava SE (subcomponent: Networking). Supported versions that are\naffected are Java SE: 6u201, 7u191, 8u182 and 11; Java SE Embedded:\n8u181. Difficult to exploit vulnerability allows unauthenticated\nattacker with network access via multiple protocols to compromise Java\nSE, Java SE Embedded. Successful attacks require human interaction\nfrom a person other than the attacker. Successful attacks of this\nvulnerability can result in unauthorized read access to a subset of\nJava SE, Java SE Embedded accessible data. Note: This vulnerability\napplies to Java deployments, typically in clients running sandboxed\nJava Web Start applications or sandboxed Java applets (in Java SE 8),\nthat load and run untrusted code (e.g. code that comes from the\ninternet) and rely on the Java sandbox for security. This\nvulnerability does not apply to Java deployments, typically in\nservers, that load and run only trusted code (e.g. code installed by\nan administrator). CVSS 3.0 Base Score 3.1 (Confidentiality impacts).\nCVSS Vector:\n(CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N).(CVE-2018-3139)\n\nVulnerability in the Java SE, Java SE Embedded, JRockit component of\nOracle Java SE (subcomponent: Sound). Supported versions that are\naffected are Java SE: 6u201, 7u191 and 8u182; Java SE Embedded: 8u181;\nJRockit: R28.3.19. Easily exploitable vulnerability allows\nunauthenticated attacker with network access via multiple protocols to\ncompromise Java SE, Java SE Embedded, JRockit. Successful attacks of\nthis vulnerability can result in unauthorized ability to cause a\npartial denial of service (partial DOS) of Java SE, Java SE Embedded,\nJRockit. Note: This vulnerability applies to Java deployments,\ntypically in clients running sandboxed Java Web Start applications or\nsandboxed Java applets (in Java SE 8), that load and run untrusted\ncode (e.g., code that comes from the internet) and rely on the Java\nsandbox for security. This vulnerability can also be exploited by\nusing APIs in the specified Component, e.g. through a web service\nwhich supplies data to the APIs. CVSS 3.0 Base Score 5.3 (Availability\nimpacts). CVSS Vector:\n(CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).(CVE-2018-3214)\n\nVulnerability in the Java SE, Java SE Embedded component of Oracle\nJava SE (subcomponent: Hotspot). Supported versions that are affected\nare Java SE: 7u191, 8u182 and 11; Java SE Embedded: 8u181. Difficult\nto exploit vulnerability allows unauthenticated attacker with network\naccess via multiple protocols to compromise Java SE, Java SE Embedded.\nSuccessful attacks require human interaction from a person other than\nthe attacker and while the vulnerability is in Java SE, Java SE\nEmbedded, attacks may significantly impact additional products.\nSuccessful attacks of this vulnerability can result in takeover of\nJava SE, Java SE Embedded. Note: This vulnerability applies to Java\ndeployments, typically in clients running sandboxed Java Web Start\napplications or sandboxed Java applets (in Java SE 8), that load and\nrun untrusted code (e.g. code that comes from the internet) and rely\non the Java sandbox for security. This vulnerability does not apply to\nJava deployments, typically in servers, that load and run only trusted\ncode (e.g. code installed by an administrator). CVSS 3.0 Base Score\n8.3 (Confidentiality, Integrity and Availability impacts). CVSS\nVector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H).(CVE-2018-3169)\n\nVulnerability in the Java SE, Java SE Embedded, JRockit component of\nOracle Java SE (subcomponent: Scripting). Supported versions that are\naffected are Java SE: 8u182 and 11; Java SE Embedded: 8u181; JRockit:\nR28.3.19. Difficult to exploit vulnerability allows unauthenticated\nattacker with network access via multiple protocols to compromise Java\nSE, Java SE Embedded, JRockit. While the vulnerability is in Java SE,\nJava SE Embedded, JRockit, attacks may significantly impact additional\nproducts. Successful attacks of this vulnerability can result in\ntakeover of Java SE, Java SE Embedded, JRockit. Note: This\nvulnerability applies to Java deployments, typically in clients\nrunning sandboxed Java Web Start applications or sandboxed Java\napplets (in Java SE 8), that load and run untrusted code (e.g. code\nthat comes from the internet) and rely on the Java sandbox for\nsecurity. This vulnerability can also be exploited by using APIs in\nthe specified Component, e.g. through a web service which supplies\ndata to the APIs. CVSS 3.0 Base Score 9.0 (Confidentiality, Integrity\nand Availability impacts). CVSS Vector:\n(CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H).(CVE-2018-3183)\n\nVulnerability in the Java SE, Java SE Embedded, JRockit component of\nOracle Java SE (subcomponent: JSSE). Supported versions that are\naffected are Java SE: 6u201, 7u191, 8u182 and 11; Java SE Embedded:\n8u181; JRockit: R28.3.19. Difficult to exploit vulnerability allows\nunauthenticated attacker with network access via SSL/TLS to compromise\nJava SE, Java SE Embedded, JRockit. Successful attacks of this\nvulnerability can result in unauthorized update, insert or delete\naccess to some of Java SE, Java SE Embedded, JRockit accessible data\nas well as unauthorized read access to a subset of Java SE, Java SE\nEmbedded, JRockit accessible data and unauthorized ability to cause a\npartial denial of service (partial DOS) of Java SE, Java SE Embedded,\nJRockit. Note: This vulnerability applies to Java deployments,\ntypically in clients running sandboxed Java Web Start applications or\nsandboxed Java applets (in Java SE 8), that load and run untrusted\ncode (e.g. code that comes from the internet) and rely on the Java\nsandbox for security. This vulnerability can also be exploited by\nusing APIs in the specified Component, e.g. through a web service\nwhich supplies data to the APIs. CVSS 3.0 Base Score 5.6\n(Confidentiality, Integrity and Availability impacts). CVSS Vector:\n(CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L).(CVE-2018-3180)\n\nVulnerability in the Java SE, Java SE Embedded, JRockit component of\nOracle Java SE (subcomponent: JNDI). Supported versions that are\naffected are Java SE: 6u201, 7u191, 8u182 and 11; Java SE Embedded:\n8u181; JRockit: R28.3.19. Difficult to exploit vulnerability allows\nunauthenticated attacker with network access via multiple protocols to\ncompromise Java SE, Java SE Embedded, JRockit. Successful attacks\nrequire human interaction from a person other than the attacker and\nwhile the vulnerability is in Java SE, Java SE Embedded, JRockit,\nattacks may significantly impact additional products. Successful\nattacks of this vulnerability can result in takeover of Java SE, Java\nSE Embedded, JRockit. Note: This vulnerability applies to Java\ndeployments, typically in clients running sandboxed Java Web Start\napplications or sandboxed Java applets (in Java SE 8), that load and\nrun untrusted code (e.g. code that comes from the internet) and rely\non the Java sandbox for security. This vulnerability can also be\nexploited by using APIs in the specified Component, e.g. through a web\nservice which supplies data to the APIs. CVSS 3.0 Base Score 8.3\n(Confidentiality, Integrity and Availability impacts). CVSS Vector:\n(CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H).(CVE-2018-3149)\n\nVulnerability in the Java SE, Java SE Embedded component of Oracle\nJava SE (subcomponent: Security). Supported versions that are affected\nare Java SE: 6u201, 7u191, 8u182 and 11; Java SE Embedded: 8u181.\nDifficult to exploit vulnerability allows unauthenticated attacker\nwith network access via multiple protocols to compromise Java SE, Java\nSE Embedded. Successful attacks require human interaction from a\nperson other than the attacker and while the vulnerability is in Java\nSE, Java SE Embedded, attacks may significantly impact additional\nproducts. Successful attacks of this vulnerability can result in\nunauthorized update, insert or delete access to some of Java SE, Java\nSE Embedded accessible data. Note: This vulnerability applies to Java\ndeployments, typically in clients running sandboxed Java Web Start\napplications or sandboxed Java applets (in Java SE 8), that load and\nrun untrusted code (e.g. code that comes from the internet) and rely\non the Java sandbox for security. This vulnerability does not apply to\nJava deployments, typically in servers, that load and run only trusted\ncode (e.g. code installed by an administrator). CVSS 3.0 Base Score\n3.4 (Integrity impacts). CVSS Vector:\n(CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:N/I:L/A:N).(CVE-2018-3136)", "edition": 19, "cvss3": {"score": 9.0, "vector": "AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H"}, "published": "2018-10-26T00:00:00", "title": "Amazon Linux 2 : java-1.8.0-openjdk (ALAS-2018-1097)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2018-3183", "CVE-2018-3180", "CVE-2018-3136", "CVE-2018-3214", "CVE-2018-3139", "CVE-2018-3169", "CVE-2018-3149"], "modified": "2021-01-02T00:00:00", "cpe": ["p-cpe:/a:amazon:linux:java-1.8.0-openjdk-headless", "p-cpe:/a:amazon:linux:java-1.8.0-openjdk-devel-debug", "p-cpe:/a:amazon:linux:java-1.8.0-openjdk-debug", "p-cpe:/a:amazon:linux:java-1.8.0-openjdk-javadoc-zip-debug", "p-cpe:/a:amazon:linux:java-1.8.0-openjdk", "p-cpe:/a:amazon:linux:java-1.8.0-openjdk-devel", "p-cpe:/a:amazon:linux:java-1.8.0-openjdk-javadoc-debug", "p-cpe:/a:amazon:linux:java-1.8.0-openjdk-src-debug", "p-cpe:/a:amazon:linux:java-1.8.0-openjdk-javadoc", "cpe:/o:amazon:linux:2", "p-cpe:/a:amazon:linux:java-1.8.0-openjdk-javadoc-zip", "p-cpe:/a:amazon:linux:java-1.8.0-openjdk-demo-debug", "p-cpe:/a:amazon:linux:java-1.8.0-openjdk-accessibility", "p-cpe:/a:amazon:linux:java-1.8.0-openjdk-accessibility-debug", "p-cpe:/a:amazon:linux:java-1.8.0-openjdk-headless-debug", "p-cpe:/a:amazon:linux:java-1.8.0-openjdk-src", "p-cpe:/a:amazon:linux:java-1.8.0-openjdk-debuginfo", "p-cpe:/a:amazon:linux:java-1.8.0-openjdk-demo"], "id": "AL2_ALAS-2018-1097.NASL", "href": "https://www.tenable.com/plugins/nessus/118404", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Amazon Linux 2 Security Advisory ALAS-2018-1097.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(118404);\n script_version(\"1.2\");\n script_cvs_date(\"Date: 2019/07/10 16:04:12\");\n\n script_cve_id(\"CVE-2018-3136\", \"CVE-2018-3139\", \"CVE-2018-3149\", \"CVE-2018-3169\", \"CVE-2018-3180\", \"CVE-2018-3183\", \"CVE-2018-3214\");\n script_xref(name:\"ALAS\", value:\"2018-1097\");\n\n script_name(english:\"Amazon Linux 2 : java-1.8.0-openjdk (ALAS-2018-1097)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Amazon Linux 2 host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Vulnerability in the Java SE, Java SE Embedded component of Oracle\nJava SE (subcomponent: Networking). Supported versions that are\naffected are Java SE: 6u201, 7u191, 8u182 and 11; Java SE Embedded:\n8u181. Difficult to exploit vulnerability allows unauthenticated\nattacker with network access via multiple protocols to compromise Java\nSE, Java SE Embedded. Successful attacks require human interaction\nfrom a person other than the attacker. Successful attacks of this\nvulnerability can result in unauthorized read access to a subset of\nJava SE, Java SE Embedded accessible data. Note: This vulnerability\napplies to Java deployments, typically in clients running sandboxed\nJava Web Start applications or sandboxed Java applets (in Java SE 8),\nthat load and run untrusted code (e.g. code that comes from the\ninternet) and rely on the Java sandbox for security. This\nvulnerability does not apply to Java deployments, typically in\nservers, that load and run only trusted code (e.g. code installed by\nan administrator). CVSS 3.0 Base Score 3.1 (Confidentiality impacts).\nCVSS Vector:\n(CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N).(CVE-2018-3139)\n\nVulnerability in the Java SE, Java SE Embedded, JRockit component of\nOracle Java SE (subcomponent: Sound). Supported versions that are\naffected are Java SE: 6u201, 7u191 and 8u182; Java SE Embedded: 8u181;\nJRockit: R28.3.19. Easily exploitable vulnerability allows\nunauthenticated attacker with network access via multiple protocols to\ncompromise Java SE, Java SE Embedded, JRockit. Successful attacks of\nthis vulnerability can result in unauthorized ability to cause a\npartial denial of service (partial DOS) of Java SE, Java SE Embedded,\nJRockit. Note: This vulnerability applies to Java deployments,\ntypically in clients running sandboxed Java Web Start applications or\nsandboxed Java applets (in Java SE 8), that load and run untrusted\ncode (e.g., code that comes from the internet) and rely on the Java\nsandbox for security. This vulnerability can also be exploited by\nusing APIs in the specified Component, e.g. through a web service\nwhich supplies data to the APIs. CVSS 3.0 Base Score 5.3 (Availability\nimpacts). CVSS Vector:\n(CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).(CVE-2018-3214)\n\nVulnerability in the Java SE, Java SE Embedded component of Oracle\nJava SE (subcomponent: Hotspot). Supported versions that are affected\nare Java SE: 7u191, 8u182 and 11; Java SE Embedded: 8u181. Difficult\nto exploit vulnerability allows unauthenticated attacker with network\naccess via multiple protocols to compromise Java SE, Java SE Embedded.\nSuccessful attacks require human interaction from a person other than\nthe attacker and while the vulnerability is in Java SE, Java SE\nEmbedded, attacks may significantly impact additional products.\nSuccessful attacks of this vulnerability can result in takeover of\nJava SE, Java SE Embedded. Note: This vulnerability applies to Java\ndeployments, typically in clients running sandboxed Java Web Start\napplications or sandboxed Java applets (in Java SE 8), that load and\nrun untrusted code (e.g. code that comes from the internet) and rely\non the Java sandbox for security. This vulnerability does not apply to\nJava deployments, typically in servers, that load and run only trusted\ncode (e.g. code installed by an administrator). CVSS 3.0 Base Score\n8.3 (Confidentiality, Integrity and Availability impacts). CVSS\nVector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H).(CVE-2018-3169)\n\nVulnerability in the Java SE, Java SE Embedded, JRockit component of\nOracle Java SE (subcomponent: Scripting). Supported versions that are\naffected are Java SE: 8u182 and 11; Java SE Embedded: 8u181; JRockit:\nR28.3.19. Difficult to exploit vulnerability allows unauthenticated\nattacker with network access via multiple protocols to compromise Java\nSE, Java SE Embedded, JRockit. While the vulnerability is in Java SE,\nJava SE Embedded, JRockit, attacks may significantly impact additional\nproducts. Successful attacks of this vulnerability can result in\ntakeover of Java SE, Java SE Embedded, JRockit. Note: This\nvulnerability applies to Java deployments, typically in clients\nrunning sandboxed Java Web Start applications or sandboxed Java\napplets (in Java SE 8), that load and run untrusted code (e.g. code\nthat comes from the internet) and rely on the Java sandbox for\nsecurity. This vulnerability can also be exploited by using APIs in\nthe specified Component, e.g. through a web service which supplies\ndata to the APIs. CVSS 3.0 Base Score 9.0 (Confidentiality, Integrity\nand Availability impacts). CVSS Vector:\n(CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H).(CVE-2018-3183)\n\nVulnerability in the Java SE, Java SE Embedded, JRockit component of\nOracle Java SE (subcomponent: JSSE). Supported versions that are\naffected are Java SE: 6u201, 7u191, 8u182 and 11; Java SE Embedded:\n8u181; JRockit: R28.3.19. Difficult to exploit vulnerability allows\nunauthenticated attacker with network access via SSL/TLS to compromise\nJava SE, Java SE Embedded, JRockit. Successful attacks of this\nvulnerability can result in unauthorized update, insert or delete\naccess to some of Java SE, Java SE Embedded, JRockit accessible data\nas well as unauthorized read access to a subset of Java SE, Java SE\nEmbedded, JRockit accessible data and unauthorized ability to cause a\npartial denial of service (partial DOS) of Java SE, Java SE Embedded,\nJRockit. Note: This vulnerability applies to Java deployments,\ntypically in clients running sandboxed Java Web Start applications or\nsandboxed Java applets (in Java SE 8), that load and run untrusted\ncode (e.g. code that comes from the internet) and rely on the Java\nsandbox for security. This vulnerability can also be exploited by\nusing APIs in the specified Component, e.g. through a web service\nwhich supplies data to the APIs. CVSS 3.0 Base Score 5.6\n(Confidentiality, Integrity and Availability impacts). CVSS Vector:\n(CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L).(CVE-2018-3180)\n\nVulnerability in the Java SE, Java SE Embedded, JRockit component of\nOracle Java SE (subcomponent: JNDI). Supported versions that are\naffected are Java SE: 6u201, 7u191, 8u182 and 11; Java SE Embedded:\n8u181; JRockit: R28.3.19. Difficult to exploit vulnerability allows\nunauthenticated attacker with network access via multiple protocols to\ncompromise Java SE, Java SE Embedded, JRockit. Successful attacks\nrequire human interaction from a person other than the attacker and\nwhile the vulnerability is in Java SE, Java SE Embedded, JRockit,\nattacks may significantly impact additional products. Successful\nattacks of this vulnerability can result in takeover of Java SE, Java\nSE Embedded, JRockit. Note: This vulnerability applies to Java\ndeployments, typically in clients running sandboxed Java Web Start\napplications or sandboxed Java applets (in Java SE 8), that load and\nrun untrusted code (e.g. code that comes from the internet) and rely\non the Java sandbox for security. This vulnerability can also be\nexploited by using APIs in the specified Component, e.g. through a web\nservice which supplies data to the APIs. CVSS 3.0 Base Score 8.3\n(Confidentiality, Integrity and Availability impacts). CVSS Vector:\n(CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H).(CVE-2018-3149)\n\nVulnerability in the Java SE, Java SE Embedded component of Oracle\nJava SE (subcomponent: Security). Supported versions that are affected\nare Java SE: 6u201, 7u191, 8u182 and 11; Java SE Embedded: 8u181.\nDifficult to exploit vulnerability allows unauthenticated attacker\nwith network access via multiple protocols to compromise Java SE, Java\nSE Embedded. Successful attacks require human interaction from a\nperson other than the attacker and while the vulnerability is in Java\nSE, Java SE Embedded, attacks may significantly impact additional\nproducts. Successful attacks of this vulnerability can result in\nunauthorized update, insert or delete access to some of Java SE, Java\nSE Embedded accessible data. Note: This vulnerability applies to Java\ndeployments, typically in clients running sandboxed Java Web Start\napplications or sandboxed Java applets (in Java SE 8), that load and\nrun untrusted code (e.g. code that comes from the internet) and rely\non the Java sandbox for security. This vulnerability does not apply to\nJava deployments, typically in servers, that load and run only trusted\ncode (e.g. code installed by an administrator). CVSS 3.0 Base Score\n3.4 (Integrity impacts). CVSS Vector:\n(CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:N/I:L/A:N).(CVE-2018-3136)\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://alas.aws.amazon.com/AL2/ALAS-2018-1097.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Run 'yum update java-1.8.0-openjdk' to update your system.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:java-1.8.0-openjdk\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:java-1.8.0-openjdk-accessibility\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:java-1.8.0-openjdk-accessibility-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:java-1.8.0-openjdk-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:java-1.8.0-openjdk-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:java-1.8.0-openjdk-demo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:java-1.8.0-openjdk-demo-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:java-1.8.0-openjdk-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:java-1.8.0-openjdk-devel-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:java-1.8.0-openjdk-headless\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:java-1.8.0-openjdk-headless-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:java-1.8.0-openjdk-javadoc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:java-1.8.0-openjdk-javadoc-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:java-1.8.0-openjdk-javadoc-zip\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:java-1.8.0-openjdk-javadoc-zip-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:java-1.8.0-openjdk-src\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:java-1.8.0-openjdk-src-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:amazon:linux:2\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2018/10/17\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2018/10/25\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2018/10/26\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Amazon Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/AmazonLinux/release\", \"Host/AmazonLinux/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\n\nrelease = get_kb_item(\"Host/AmazonLinux/release\");\nif (isnull(release) || !strlen(release)) audit(AUDIT_OS_NOT, \"Amazon Linux\");\nos_ver = pregmatch(pattern: \"^AL(A|\\d)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Amazon Linux\");\nos_ver = os_ver[1];\nif (os_ver != \"2\")\n{\n if (os_ver == 'A') os_ver = 'AMI';\n audit(AUDIT_OS_NOT, \"Amazon Linux 2\", \"Amazon Linux \" + os_ver);\n}\n\nif (!get_kb_item(\"Host/AmazonLinux/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (rpm_check(release:\"AL2\", reference:\"java-1.8.0-openjdk-1.8.0.191.b12-0.amzn2\")) flag++;\nif (rpm_check(release:\"AL2\", reference:\"java-1.8.0-openjdk-accessibility-1.8.0.191.b12-0.amzn2\")) flag++;\nif (rpm_check(release:\"AL2\", reference:\"java-1.8.0-openjdk-accessibility-debug-1.8.0.191.b12-0.amzn2\")) flag++;\nif (rpm_check(release:\"AL2\", reference:\"java-1.8.0-openjdk-debug-1.8.0.191.b12-0.amzn2\")) flag++;\nif (rpm_check(release:\"AL2\", reference:\"java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.amzn2\")) flag++;\nif (rpm_check(release:\"AL2\", reference:\"java-1.8.0-openjdk-demo-1.8.0.191.b12-0.amzn2\")) flag++;\nif (rpm_check(release:\"AL2\", reference:\"java-1.8.0-openjdk-demo-debug-1.8.0.191.b12-0.amzn2\")) flag++;\nif (rpm_check(release:\"AL2\", reference:\"java-1.8.0-openjdk-devel-1.8.0.191.b12-0.amzn2\")) flag++;\nif (rpm_check(release:\"AL2\", reference:\"java-1.8.0-openjdk-devel-debug-1.8.0.191.b12-0.amzn2\")) flag++;\nif (rpm_check(release:\"AL2\", reference:\"java-1.8.0-openjdk-headless-1.8.0.191.b12-0.amzn2\")) flag++;\nif (rpm_check(release:\"AL2\", reference:\"java-1.8.0-openjdk-headless-debug-1.8.0.191.b12-0.amzn2\")) flag++;\nif (rpm_check(release:\"AL2\", reference:\"java-1.8.0-openjdk-javadoc-1.8.0.191.b12-0.amzn2\")) flag++;\nif (rpm_check(release:\"AL2\", reference:\"java-1.8.0-openjdk-javadoc-debug-1.8.0.191.b12-0.amzn2\")) flag++;\nif (rpm_check(release:\"AL2\", reference:\"java-1.8.0-openjdk-javadoc-zip-1.8.0.191.b12-0.amzn2\")) flag++;\nif (rpm_check(release:\"AL2\", reference:\"java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.191.b12-0.amzn2\")) flag++;\nif (rpm_check(release:\"AL2\", reference:\"java-1.8.0-openjdk-src-1.8.0.191.b12-0.amzn2\")) flag++;\nif (rpm_check(release:\"AL2\", reference:\"java-1.8.0-openjdk-src-debug-1.8.0.191.b12-0.amzn2\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"java-1.8.0-openjdk / java-1.8.0-openjdk-accessibility / etc\");\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "suse": [{"lastseen": "2018-10-19T02:30:42", "bulletinFamily": "unix", "cvelist": ["CVE-2018-3157", "CVE-2018-3183", "CVE-2018-3180", "CVE-2018-3136", "CVE-2018-3150", "CVE-2018-3139", "CVE-2018-3169", "CVE-2018-3149"], "description": "This update for java-11-openjdk fixes the following issues:\n\n Update to upstream tag jdk-11.0.1+13 (Oracle October 2018 CPU)\n\n Security fixes:\n\n - S8202936, CVE-2018-3183, bsc#1112148: Improve script engine support\n - S8199226, CVE-2018-3169, bsc#1112146: Improve field accesses\n - S8199177, CVE-2018-3149, bsc#1112144: Enhance JNDI lookups\n - S8202613, CVE-2018-3180, bsc#1112147: Improve TLS connections stability\n - S8208209, CVE-2018-3180, bsc#1112147: Improve TLS connection stability\n again\n - S8199172, CVE-2018-3150, bsc#1112145: Improve jar attribute checks\n - S8200648, CVE-2018-3157, bsc#1112149: Make midi code more sound\n - S8194534, CVE-2018-3136, bsc#1112142: Manifest better support\n - S8208754, CVE-2018-3136, bsc#1112142: The fix for JDK-8194534 needs\n updates\n - S8196902, CVE-2018-3139, bsc#1112143: Better HTTP Redirection\n\n Security-In-Depth fixes:\n\n - S8194546: Choosier FileManagers\n - S8195874: Improve jar specification adherence\n - S8196897: Improve PRNG support\n - S8197881: Better StringBuilder support\n - S8201756: Improve cipher inputs\n - S8203654: Improve cypher state updates\n - S8204497: Better formatting of decimals\n - S8200666: Improve LDAP support\n - S8199110: Address Internet Addresses\n\n Update to upstream tag jdk-11+28 (OpenJDK 11 rc1)\n\n - S8207317: SSLEngine negotiation fail exception behavior changed from\n fail-fast to fail-lazy\n - S8207838: AArch64: Float registers incorrectly restored in JNI call\n - S8209637: [s390x] Interpreter doesn't call result handler after native\n calls\n - S8209670: CompilerThread releasing code buffer in destructor is unsafe\n - S8209735: Disable avx512 by default\n - S8209806: API docs should be updated to refer to javase11\n - Report version without the "-internal" postfix\n\n - Don't build against gdk making the accessibility depend on a particular\n version of gtk.\n\n Update to upstream tag jdk-11+27\n\n - S8031761: [TESTBUG] Add a regression test for JDK-8026328\n - S8151259: [TESTBUG] nsk/jvmti/RedefineClasses/redefclass030 fails with\n "unexpected values of outer fields of the class" when running with -Xcomp\n - S8164639: Configure PKCS11 tests to use user-supplied NSS libraries\n - S8189667: Desktop#moveToTrash expects incorrect "<<ALL FILES>>"\n FilePermission\n - S8194949: [Graal] gc/TestNUMAPageSize.java fail with OOM in\n -Xcomp\n - S8195156: [Graal] serviceability/jvmti/GetModulesInfo/\n /JvmtiGetAllModulesTest.java fails with Graal in Xcomp mode\n - S8199081: [Testbug] compiler/linkage/LinkageErrors.java fails if run\n twice\n - S8201394: Update java.se module summary to reflect removal of java.se.ee\n module\n - S8204931: Colors with alpha are painted incorrectly on Linux\n - S8204966: [TESTBUG] hotspot/test/compiler/whitebox/\n /IsMethodCompilableTest.java test fails with\n -XX:CompileThreshold=1\n - S8205608: Fix 'frames()' in ThreadReferenceImpl.c to prevent quadratic\n runtime behavior\n - S8205687: TimeoutHandler generates huge core files\n - S8206176: Remove the temporary tls13VN field\n - S8206258: [Test Error] sun/security/pkcs11 tests fail if NSS libs not\n found\n - S8206965: java/util/TimeZone/Bug8149452.java failed on de_DE and ja_JP\n locale.\n - S8207009: TLS 1.3 half-close and synchronization issues\n - S8207046: arm32 vm crash: C1 arm32 platform functions parameters type\n mismatch\n - S8207139: NMT is not enabled on Windows 2016/10\n - S8207237: SSLSocket#setEnabledCipherSuites is accepting empty string\n - S8207355: C1 compilation hangs in\n ComputeLinearScanOrder::compute_dominator\n - S8207746: C2: Lucene crashes on AVX512 instruction\n - S8207765: HeapMonitorTest.java intermittent failure\n - S8207944: java.lang.ClassFormatError: Extra bytes at the end\n of class file test" possibly violation of JVMS 4.7.1\n - S8207948: JDK 11 L10n resource file update msg drop 10\n - S8207966: HttpClient response without content-length does not return body\n - S8208125: Cannot input text into JOptionPane Text Input Dialog\n - S8208164: (str) improve specification of String::lines\n - S8208166: Still unable to use custom SSLEngine with default\n TrustManagerFactory after JDK-8207029\n - S8208189: ProblemList compiler/graalunit/JttThreadsTest.java\n - S8208205: ProblemList tests that fail due to 'Error attaching to\n process: Can't create thread_db agent!'\n - S8208226: ProblemList com/sun/jdi/BasicJDWPConnectionTest.java\n - S8208251: serviceability/jvmti/HeapMonitor/MyPackage/\n /HeapMonitorGCCMSTest.java fails intermittently on Linux-X64\n - S8208305: ProblemList compiler/jvmci/compilerToVM/GetFlagValueTest.java\n - S8208347: ProblemList\n compiler/cpuflags/TestAESIntrinsicsOnSupportedConfig.java\n - S8208353: Upgrade JDK 11 to libpng 1.6.35\n - S8208358: update bug ids mentioned in tests\n - S8208370: fix typo in ReservedStack tests' @requires\n - S8208391: Differentiate response and connect timeouts in HTTP Client API\n - S8208466: Fix potential memory leak in harfbuzz shaping.\n - S8208496: New Test to verify concurrent behavior of TLS.\n - S8208521: ProblemList more tests that fail due to 'Error attaching to\n process: Can't create thread_db agent!'\n - S8208640: [a11y] [macos] Unable to navigate between Radiobuttons in\n Radio group using keyboard.\n - S8208663: JDK 11 L10n resource file update msg drop 20\n - S8208676: Missing NULL check and resource leak in\n NetworkPerformanceInterface::NetworkPerformance::network_utilization\n - S8208691: Tighten up jdk.includeInExceptions security property\n - S8209011: [TESTBUG] AArch64: sun/security/pkcs11/Secmod/\n /TestNssDbSqlite.java fails in aarch64 platforms\n - S8209029: ProblemList tests that fail due to 'Error attaching to\n process: Can't create thread_db agent!' in jdk-11+25 testing\n - S8209149: [TESTBUG] runtime/RedefineTests/ /RedefineRunningMethods.java\n needs a longer timeout\n - S8209451: Please change jdk 11 milestone to FCS\n - S8209452: VerifyCACerts.java failed with "At least one cacert test\n failed"\n - S8209506: Add Google Trust Services GlobalSign root certificates\n - S8209537: Two security tests failed after JDK-8164639 due to dependency\n was missed\n\n This update was imported from the SUSE:SLE-15:Update update project.\n\n", "edition": 1, "modified": "2018-10-19T00:10:37", "published": "2018-10-19T00:10:37", "id": "OPENSUSE-SU-2018:3235-1", "href": "http://lists.opensuse.org/opensuse-security-announce/2018-10/msg00041.html", "title": "Security update for java-11-openjdk (moderate)", "type": "suse", "cvss": {"score": 0.0, "vector": "NONE"}}], "oraclelinux": [{"lastseen": "2019-05-29T18:36:37", "bulletinFamily": "unix", "cvelist": ["CVE-2018-3183", "CVE-2018-3180", "CVE-2018-3136", "CVE-2018-3150", "CVE-2018-3139", "CVE-2018-3169", "CVE-2018-3149"], "description": "[1:11.0.1.13-3.0.1]\n- link atomic for ix86 build\n[1:11.0.1.13-3]\n- Bump release for rebuild.\n[1:11.0.1.13-2]\n- Use LTS designator in version output for RHEL.\n[1:11.0.1.13-1]\n- Update to October 2018 CPU release, 11.0.1+13.\n[1:11.0.0.28-2]\n- Use --with-vendor-version-string=18.9 so as to show original\n GA date for the JDK.\n[1:11.0.0.28-1]\n- Identify as GA version and no longer as early access (EA).\n- JDK 11 has been released for GA on 2018-09-25.\n[1:11.0.ea.28-9]\n- Rework changes from 1:11.0.ea.22-6. RHBZ#1632174 supercedes\n RHBZ-1624122.\n- Add patch, JDK-8210416-RHBZ-1632174-fdlibm-opt-fix.patch, so as to\n optimize compilation of fdlibm library.\n- Add patch, JDK-8210425-RHBZ-1632174-sharedRuntimeTrig-opt-fix.patch, so\n as to optimize compilation of sharedRuntime{Trig,Trans}.cpp\n- Add patch, JDK-8210647-RHBZ-1632174-libsaproc-opt-fix.patch, so as to\n optimize compilation of libsaproc (extra c flags won't override\n optimization).\n- Add patch, JDK-8210761-RHBZ-1632174-libjsig-opt-fix.patch, so as to\n optimize compilation of libjsig.\n- Add patch, JDK-8210703-RHBZ-1632174-vmStructs-opt-fix.patch, so as to\n optimize compilation of vmStructs.cpp (part of libjvm.so).\n- Reinstate filtering of opt flags coming from redhat-rpm-config.\n[1:11.0.ea.28-8]\n- removed version less provides\n- javadocdir moved to arched dir as it is no longer noarch\n- Resolves: rhbz#1570856", "edition": 4, "modified": "2018-11-09T00:00:00", "published": "2018-11-09T00:00:00", "id": "ELSA-2018-3521", "href": "http://linux.oracle.com/errata/ELSA-2018-3521.html", "title": "java-11-openjdk security update", "type": "oraclelinux", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-05-29T18:36:15", "bulletinFamily": "unix", "cvelist": ["CVE-2018-3183", "CVE-2018-3180", "CVE-2018-3136", "CVE-2018-3214", "CVE-2018-3139", "CVE-2018-3169", "CVE-2018-3149"], "description": "[1:1.8.0.191.b12-0]\n- Update to aarch64-shenandoah-jdk8u191-b12.\n- Resolves: rhbz#1633817\n[1:1.8.0.191.b10-0]\n- Update to aarch64-shenandoah-jdk8u191-b10.\n- Drop 8146115/PR3508/RH1463098 applied upstream.\n- Resolves: rhbz#1633817\n[1:1.8.0.181.b16-0]\n- Add new Shenandoah patch PR3634 as upstream still fails on s390.\n- Resolves: rhbz#1633817\n[1:1.8.0.181.b16-0]\n- Update to aarch64-shenandoah-jdk8u181-b16.\n- Drop PR3619 & PR3620 Shenandoah patches which should now be fixed upstream.\n- Resolves: rhbz#1633817\n[1:1.8.0.181.b15-0]\n- Move to single OpenJDK tarball build, based on aarch64/shenandoah-jdk8u.\n- Update to aarch64-shenandoah-jdk8u181-b15.\n- Drop 8165489-pr3589.patch which was only applied to aarch64/jdk8u builds.\n- Move buildver to where it should be in the OpenJDK version.\n- Split ppc64 Shenandoah fix into separate patch file with its own bug ID (PR3620).\n- Update pr3539-rh1548475.patch to apply after 8187045.\n- Resolves: rhbz#1633817\n[1:1.8.0.181-4.b13]\n- Remove unneeded functions from ppc shenandoahBarrierSet.\n- Resolves: rhbz#1633817\n[1:1.8.0.181-4.b13]\n- Add missing shenandoahBarrierSet implementation for ppc64{be,le}.\n- Resolves: rhbz#1633817\n[1:1.8.0.181-4.b13]\n- Fix wrong format specifiers in Shenandoah code.\n- Resolves: rhbz#1633817\n[1:1.8.0.181-4.b13]\n- Avoid changing variable types to fix size_t, at least for now.\n- Resolves: rhbz#1633817\n[1:1.8.0.181-4.b13]\n- More size_t fixes for Shenandoah.\n- Resolves: rhbz#1633817\n[1:1.8.0.181-4.b13]\n- Add additional s390 size_t case for Shenandoah.\n- Resolves: rhbz#1633817\n[1:1.8.0.181-4.b13]\n- Actually add the patch...\n- Resolves: rhbz#1633817\n[1:1.8.0.181-4.b13]\n- Attempt to fix Shenandoah build issues on s390.\n- Resolves: rhbz#1633817\n[1:1.8.0.181-4.b13]\n- Use the Shenandoah HotSpot on all architectures.\n- Resolves: rhbz#1633817", "edition": 5, "modified": "2018-10-17T00:00:00", "published": "2018-10-17T00:00:00", "id": "ELSA-2018-2942", "href": "http://linux.oracle.com/errata/ELSA-2018-2942.html", "title": "java-1.8.0-openjdk security update", "type": "oraclelinux", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-05-29T18:39:47", "bulletinFamily": "unix", "cvelist": ["CVE-2018-3183", "CVE-2018-3180", "CVE-2018-3136", "CVE-2018-3214", "CVE-2018-3139", "CVE-2018-3169", "CVE-2018-3149"], "description": "[1:1.8.0.191.b12-0]\n- Update to aarch64-shenandoah-jdk8u191-b12.\n- Resolves: rhbz#1633817\n[1:1.8.0.191.b10-0]\n- Update to aarch64-shenandoah-jdk8u191-b10.\n- Drop 8146115/PR3508/RH1463098 applied upstream.\n- Resolves: rhbz#1633817\n[1:1.8.0.181.b16-0]\n- Add new Shenandoah patch PR3634 as upstream still fails on s390.\n- Resolves: rhbz#1633817\n[1:1.8.0.181.b16-0]\n- Update to aarch64-shenandoah-jdk8u181-b16.\n- Drop PR3619 & PR3620 Shenandoah patches which should now be fixed upstream.\n- Drop Shenandoah signedness fix as it appears in the new upstream tarball.\n- Resolves: rhbz#1633817\n[1:1.8.0.181.b15-0]\n- Move to single OpenJDK tarball build, based on aarch64/shenandoah-jdk8u.\n- Update to aarch64-shenandoah-jdk8u181-b15.\n- Drop 8165489-pr3589.patch which was only applied to aarch64/jdk8u builds.\n- Move buildver to where it should be in the OpenJDK version.\n- Split ppc64 Shenandoah fix into separate patch file with its own bug ID (PR3620).\n- Update pr3539-rh1548475.patch to apply after 8187045.\n- Resolves: rhbz#1633817\n[1:1.8.0.181-4.b13]\n- Fix signedness build failure in shenandoahHeapRegion.cpp (upstream patch from mvala)\n- Resolves: rhbz#1633817\n[1:1.8.0.181-4.b13]\n- Remove unneeded functions from ppc shenandoahBarrierSet.\n- Resolves: rhbz#1633817\n[1:1.8.0.181-4.b13]\n- Add missing shenandoahBarrierSet implementation for ppc64{be,le}.\n- Resolves: rhbz#1633817\n[1:1.8.0.181-4.b13]\n- Fix wrong format specifiers in Shenandoah code.\n- Resolves: rhbz#1633817\n[1:1.8.0.181-4.b13]\n- Avoid changing variable types to fix size_t, at least for now.\n- Resolves: rhbz#1633817\n[1:1.8.0.181-4.b13]\n- More size_t fixes for Shenandoah.\n- Resolves: rhbz#1633817\n[1:1.8.0.181-4.b13]\n- Add additional s390 size_t case for Shenandoah.\n- Resolves: rhbz#1633817\n[1:1.8.0.181-4.b13]\n- Actually add the patch...\n- Resolves: rhbz#1633817\n[1:1.8.0.181-4.b13]\n- Attempt to fix Shenandoah build issues on s390.\n- Resolves: rhbz#1633817\n[1:1.8.0.181-4.b13]\n- Use the Shenandoah HotSpot on all architectures (aarch64-shenandoah-jdk8u181-b13).\n- Resolves: rhbz#1633817", "edition": 4, "modified": "2018-10-17T00:00:00", "published": "2018-10-17T00:00:00", "id": "ELSA-2018-2943", "href": "http://linux.oracle.com/errata/ELSA-2018-2943.html", "title": "java-1.8.0-openjdk security update", "type": "oraclelinux", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-05-29T18:39:00", "bulletinFamily": "unix", "cvelist": ["CVE-2018-3180", "CVE-2018-3136", "CVE-2018-3214", "CVE-2018-3139", "CVE-2018-3169", "CVE-2018-3149"], "description": "[1:1.7.0.201-2.6.16.1.0.1]\n- Update DISTRO_NAME in specfile\n[1:1.7.0.201-2.6.16.1]\n- Bump to 2.6.16 and u201b00.\n- Update 8076221/PR2809 (disable RC4) to apply after 8208350 (disable DES)\n- Resolves: rhbz#1633817", "edition": 3, "modified": "2018-11-07T00:00:00", "published": "2018-11-07T00:00:00", "id": "ELSA-2018-3350", "href": "http://linux.oracle.com/errata/ELSA-2018-3350.html", "title": "java-1.7.0-openjdk security update", "type": "oraclelinux", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-05-29T18:39:29", "bulletinFamily": "unix", "cvelist": ["CVE-2018-3180", "CVE-2018-3136", "CVE-2018-3214", "CVE-2018-3139", "CVE-2018-3169", "CVE-2018-3149"], "description": "[1:1.7.0.201-2.6.16.0.0.1]\n- Update DISTRO_NAME in specfile\n[1:1.7.0.201-2.6.16.0]\n- Bump to 2.6.16 and u201b00.\n- Update 8076221/PR2809 (disable RC4) to apply after 8208350 (disable DES)\n- Resolves: rhbz#1633817", "edition": 2, "modified": "2018-10-30T00:00:00", "published": "2018-10-30T00:00:00", "id": "ELSA-2018-3409", "href": "http://linux.oracle.com/errata/ELSA-2018-3409.html", "title": "java-1.7.0-openjdk security update", "type": "oraclelinux", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "redhat": [{"lastseen": "2019-08-13T18:45:31", "bulletinFamily": "unix", "cvelist": ["CVE-2018-3136", "CVE-2018-3139", "CVE-2018-3149", "CVE-2018-3150", "CVE-2018-3169", "CVE-2018-3180", "CVE-2018-3183"], "description": "The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.\n\nSecurity Fix(es):\n\n* OpenJDK: Improper field access checks (Hotspot, 8199226) (CVE-2018-3169)\n\n* OpenJDK: Unrestricted access to scripting engine (Scripting, 8202936) (CVE-2018-3183)\n\n* OpenJDK: Incomplete enforcement of the trustURLCodebase restriction (JNDI, 8199177) (CVE-2018-3149)\n\n* OpenJDK: Incorrect handling of unsigned attributes in signed Jar manifests (Security, 8194534) (CVE-2018-3136)\n\n* OpenJDK: Leak of sensitive header data via HTTP redirect (Networking, 8196902) (CVE-2018-3139)\n\n* OpenJDK: Multi-Release attribute read from outside of the main manifest attributes (Utility, 8199171) (CVE-2018-3150)\n\n* OpenJDK: Missing endpoint identification algorithm check during TLS session resumption (JSSE, 8202613) (CVE-2018-3180)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.", "modified": "2018-11-07T21:58:55", "published": "2018-11-07T21:53:56", "id": "RHSA-2018:3521", "href": "https://access.redhat.com/errata/RHSA-2018:3521", "type": "redhat", "title": "(RHSA-2018:3521) Critical: java-11-openjdk security update", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-08-13T18:47:05", "bulletinFamily": "unix", "cvelist": ["CVE-2018-3136", "CVE-2018-3139", "CVE-2018-3149", "CVE-2018-3169", "CVE-2018-3180", "CVE-2018-3183", "CVE-2018-3214"], "description": "The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.\n\nSecurity Fix(es):\n\n* OpenJDK: Improper field access checks (Hotspot, 8199226) (CVE-2018-3169)\n\n* OpenJDK: Unrestricted access to scripting engine (Scripting, 8202936) (CVE-2018-3183)\n\n* OpenJDK: Incomplete enforcement of the trustURLCodebase restriction (JNDI, 8199177) (CVE-2018-3149)\n\n* OpenJDK: Incorrect handling of unsigned attributes in singed Jar manifests (Security, 8194534) (CVE-2018-3136)\n\n* OpenJDK: Leak of sensitive header data via HTTP redirect (Networking, 8196902) (CVE-2018-3139)\n\n* OpenJDK: Missing endpoint identification algorithm check during TLS session resumption (JSSE, 8202613) (CVE-2018-3180)\n\n* OpenJDK: Infinite loop in RIFF format reader (Sound, 8205361) (CVE-2018-3214)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.", "modified": "2018-10-17T23:55:07", "published": "2018-10-17T23:48:47", "id": "RHSA-2018:2943", "href": "https://access.redhat.com/errata/RHSA-2018:2943", "type": "redhat", "title": "(RHSA-2018:2943) Critical: java-1.8.0-openjdk security update", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-08-13T18:45:45", "bulletinFamily": "unix", "cvelist": ["CVE-2018-3136", "CVE-2018-3139", "CVE-2018-3149", "CVE-2018-3169", "CVE-2018-3180", "CVE-2018-3183", "CVE-2018-3214"], "description": "The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.\n\nSecurity Fix(es):\n\n* OpenJDK: Improper field access checks (Hotspot, 8199226) (CVE-2018-3169)\n\n* OpenJDK: Unrestricted access to scripting engine (Scripting, 8202936) (CVE-2018-3183)\n\n* OpenJDK: Incomplete enforcement of the trustURLCodebase restriction (JNDI, 8199177) (CVE-2018-3149)\n\n* OpenJDK: Incorrect handling of unsigned attributes in singed Jar manifests (Security, 8194534) (CVE-2018-3136)\n\n* OpenJDK: Leak of sensitive header data via HTTP redirect (Networking, 8196902) (CVE-2018-3139)\n\n* OpenJDK: Missing endpoint identification algorithm check during TLS session resumption (JSSE, 8202613) (CVE-2018-3180)\n\n* OpenJDK: Infinite loop in RIFF format reader (Sound, 8205361) (CVE-2018-3214)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.", "modified": "2018-10-17T23:55:09", "published": "2018-10-17T23:48:34", "id": "RHSA-2018:2942", "href": "https://access.redhat.com/errata/RHSA-2018:2942", "type": "redhat", "title": "(RHSA-2018:2942) Critical: java-1.8.0-openjdk security update", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-08-13T18:47:06", "bulletinFamily": "unix", "cvelist": ["CVE-2018-13785", "CVE-2018-3136", "CVE-2018-3139", "CVE-2018-3149", "CVE-2018-3169", "CVE-2018-3180", "CVE-2018-3183", "CVE-2018-3214"], "description": "IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit.\n\nThis update upgrades IBM Java SE 8 to version 8 SR5-FP25.\n\nSecurity Fix(es):\n\n* OpenJDK: Improper field access checks (Hotspot, 8199226) (CVE-2018-3169)\n\n* OpenJDK: Unrestricted access to scripting engine (Scripting, 8202936) (CVE-2018-3183)\n\n* OpenJDK: Incomplete enforcement of the trustURLCodebase restriction (JNDI, 8199177) (CVE-2018-3149)\n\n* OpenJDK: Incorrect handling of unsigned attributes in signed Jar manifests (Security, 8194534) (CVE-2018-3136)\n\n* OpenJDK: Leak of sensitive header data via HTTP redirect (Networking, 8196902) (CVE-2018-3139)\n\n* OpenJDK: Missing endpoint identification algorithm check during TLS session resumption (JSSE, 8202613) (CVE-2018-3180)\n\n* OpenJDK: Infinite loop in RIFF format reader (Sound, 8205361) (CVE-2018-3214)\n\n* libpng: Integer overflow and resultant divide-by-zero in pngrutil.c:png_check_chunk_length() allows for denial of service (CVE-2018-13785)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.", "modified": "2018-11-15T02:39:46", "published": "2018-11-09T03:22:20", "id": "RHSA-2018:3534", "href": "https://access.redhat.com/errata/RHSA-2018:3534", "type": "redhat", "title": "(RHSA-2018:3534) Critical: java-1.8.0-ibm security update", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-08-13T18:45:33", "bulletinFamily": "unix", "cvelist": ["CVE-2018-13785", "CVE-2018-3136", "CVE-2018-3139", "CVE-2018-3149", "CVE-2018-3169", "CVE-2018-3180", "CVE-2018-3183", "CVE-2018-3214"], "description": "IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit.\n\nThis update upgrades IBM Java SE 8 to version 8 SR5-FP25.\n\nSecurity Fix(es):\n\n* OpenJDK: Improper field access checks (Hotspot, 8199226) (CVE-2018-3169)\n\n* OpenJDK: Unrestricted access to scripting engine (Scripting, 8202936) (CVE-2018-3183)\n\n* OpenJDK: Incomplete enforcement of the trustURLCodebase restriction (JNDI, 8199177) (CVE-2018-3149)\n\n* OpenJDK: Incorrect handling of unsigned attributes in signed Jar manifests (Security, 8194534) (CVE-2018-3136)\n\n* OpenJDK: Leak of sensitive header data via HTTP redirect (Networking, 8196902) (CVE-2018-3139)\n\n* OpenJDK: Missing endpoint identification algorithm check during TLS session resumption (JSSE, 8202613) (CVE-2018-3180)\n\n* OpenJDK: Infinite loop in RIFF format reader (Sound, 8205361) (CVE-2018-3214)\n\n* libpng: Integer overflow and resultant divide-by-zero in pngrutil.c:png_check_chunk_length() allows for denial of service (CVE-2018-13785)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.", "modified": "2018-11-20T17:37:05", "published": "2018-11-09T03:22:18", "id": "RHSA-2018:3533", "href": "https://access.redhat.com/errata/RHSA-2018:3533", "type": "redhat", "title": "(RHSA-2018:3533) Critical: java-1.8.0-ibm security update", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-08-13T18:46:20", "bulletinFamily": "unix", "cvelist": ["CVE-2018-13785", "CVE-2018-3136", "CVE-2018-3139", "CVE-2018-3149", "CVE-2018-3169", "CVE-2018-3180", "CVE-2018-3183", "CVE-2018-3214"], "description": "IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit.\n\nThis update upgrades IBM Java SE 8 to version 8 SR5-FP25.\n\nSecurity Fix(es):\n\n* OpenJDK: Improper field access checks (Hotspot, 8199226) (CVE-2018-3169)\n\n* OpenJDK: Unrestricted access to scripting engine (Scripting, 8202936) (CVE-2018-3183)\n\n* OpenJDK: Incomplete enforcement of the trustURLCodebase restriction (JNDI, 8199177) (CVE-2018-3149)\n\n* OpenJDK: Incorrect handling of unsigned attributes in signed Jar manifests (Security, 8194534) (CVE-2018-3136)\n\n* OpenJDK: Leak of sensitive header data via HTTP redirect (Networking, 8196902) (CVE-2018-3139)\n\n* OpenJDK: Missing endpoint identification algorithm check during TLS session resumption (JSSE, 8202613) (CVE-2018-3180)\n\n* OpenJDK: Infinite loop in RIFF format reader (Sound, 8205361) (CVE-2018-3214)\n\n* libpng: Integer overflow and resultant divide-by-zero in pngrutil.c:png_check_chunk_length() allows for denial of service (CVE-2018-13785)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.", "modified": "2018-12-18T20:40:20", "published": "2018-12-18T19:54:15", "id": "RHSA-2018:3852", "href": "https://access.redhat.com/errata/RHSA-2018:3852", "type": "redhat", "title": "(RHSA-2018:3852) Moderate: java-1.8.0-ibm security update", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-08-13T18:47:01", "bulletinFamily": "unix", "cvelist": ["CVE-2018-3136", "CVE-2018-3139", "CVE-2018-3149", "CVE-2018-3169", "CVE-2018-3180", "CVE-2018-3214"], "description": "The java-1.7.0-openjdk packages provide the OpenJDK 7 Java Runtime Environment and the OpenJDK 7 Java Software Development Kit.\n\nSecurity Fix(es):\n\n* OpenJDK: Improper field access checks (Hotspot, 8199226) (CVE-2018-3169)\n\n* OpenJDK: Incomplete enforcement of the trustURLCodebase restriction (JNDI, 8199177) (CVE-2018-3149)\n\n* OpenJDK: Incorrect handling of unsigned attributes in signed Jar manifests (Security, 8194534) (CVE-2018-3136)\n\n* OpenJDK: Leak of sensitive header data via HTTP redirect (Networking, 8196902) (CVE-2018-3139)\n\n* OpenJDK: Missing endpoint identification algorithm check during TLS session resumption (JSSE, 8202613) (CVE-2018-3180)\n\n* OpenJDK: Infinite loop in RIFF format reader (Sound, 8205361) (CVE-2018-3214)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.", "modified": "2018-10-30T12:04:25", "published": "2018-10-30T11:49:06", "id": "RHSA-2018:3350", "href": "https://access.redhat.com/errata/RHSA-2018:3350", "type": "redhat", "title": "(RHSA-2018:3350) Important: java-1.7.0-openjdk security update", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-08-13T18:46:14", "bulletinFamily": "unix", "cvelist": ["CVE-2018-3136", "CVE-2018-3139", "CVE-2018-3149", "CVE-2018-3169", "CVE-2018-3180", "CVE-2018-3214"], "description": "The java-1.7.0-openjdk packages provide the OpenJDK 7 Java Runtime Environment and the OpenJDK 7 Java Software Development Kit.\n\nSecurity Fix(es):\n\n* OpenJDK: Improper field access checks (Hotspot, 8199226) (CVE-2018-3169)\n\n* OpenJDK: Incomplete enforcement of the trustURLCodebase restriction (JNDI, 8199177) (CVE-2018-3149)\n\n* OpenJDK: Incorrect handling of unsigned attributes in signed Jar manifests (Security, 8194534) (CVE-2018-3136)\n\n* OpenJDK: Leak of sensitive header data via HTTP redirect (Networking, 8196902) (CVE-2018-3139)\n\n* OpenJDK: Missing endpoint identification algorithm check during TLS session resumption (JSSE, 8202613) (CVE-2018-3180)\n\n* OpenJDK: Infinite loop in RIFF format reader (Sound, 8205361) (CVE-2018-3214)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.", "modified": "2018-10-30T19:08:44", "published": "2018-10-30T18:57:03", "id": "RHSA-2018:3409", "href": "https://access.redhat.com/errata/RHSA-2018:3409", "type": "redhat", "title": "(RHSA-2018:3409) Important: java-1.7.0-openjdk security update", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "centos": [{"lastseen": "2020-12-08T03:38:01", "bulletinFamily": "unix", "cvelist": ["CVE-2018-3183", "CVE-2018-3180", "CVE-2018-3136", "CVE-2018-3150", "CVE-2018-3139", "CVE-2018-3169", "CVE-2018-3149"], "description": "**CentOS Errata and Security Advisory** CESA-2018:3521\n\n\nThe java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.\n\nSecurity Fix(es):\n\n* OpenJDK: Improper field access checks (Hotspot, 8199226) (CVE-2018-3169)\n\n* OpenJDK: Unrestricted access to scripting engine (Scripting, 8202936) (CVE-2018-3183)\n\n* OpenJDK: Incomplete enforcement of the trustURLCodebase restriction (JNDI, 8199177) (CVE-2018-3149)\n\n* OpenJDK: Incorrect handling of unsigned attributes in signed Jar manifests (Security, 8194534) (CVE-2018-3136)\n\n* OpenJDK: Leak of sensitive header data via HTTP redirect (Networking, 8196902) (CVE-2018-3139)\n\n* OpenJDK: Multi-Release attribute read from outside of the main manifest attributes (Utility, 8199171) (CVE-2018-3150)\n\n* OpenJDK: Missing endpoint identification algorithm check during TLS session resumption (JSSE, 8202613) (CVE-2018-3180)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2018-December/035143.html\nhttp://lists.centos.org/pipermail/centos-cr-announce/2018-November/005750.html\n\n**Affected packages:**\njava-11-openjdk\njava-11-openjdk-debug\njava-11-openjdk-demo\njava-11-openjdk-demo-debug\njava-11-openjdk-devel\njava-11-openjdk-devel-debug\njava-11-openjdk-headless\njava-11-openjdk-headless-debug\njava-11-openjdk-javadoc\njava-11-openjdk-javadoc-debug\njava-11-openjdk-javadoc-zip\njava-11-openjdk-javadoc-zip-debug\njava-11-openjdk-jmods\njava-11-openjdk-jmods-debug\njava-11-openjdk-src\njava-11-openjdk-src-debug\n\n**Upstream details at:**\n", "edition": 85, "modified": "2018-12-13T20:45:38", "published": "2018-11-20T23:42:14", "id": "CESA-2018:3521", "href": "http://lists.centos.org/pipermail/centos-cr-announce/2018-November/005750.html", "title": "java security update", "type": "centos", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-12-08T03:36:56", "bulletinFamily": "unix", "cvelist": ["CVE-2018-3183", "CVE-2018-3180", "CVE-2018-3136", "CVE-2018-3214", "CVE-2018-3139", "CVE-2018-3169", "CVE-2018-3149"], "description": "**CentOS Errata and Security Advisory** CESA-2018:2943\n\n\nThe java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.\n\nSecurity Fix(es):\n\n* OpenJDK: Improper field access checks (Hotspot, 8199226) (CVE-2018-3169)\n\n* OpenJDK: Unrestricted access to scripting engine (Scripting, 8202936) (CVE-2018-3183)\n\n* OpenJDK: Incomplete enforcement of the trustURLCodebase restriction (JNDI, 8199177) (CVE-2018-3149)\n\n* OpenJDK: Incorrect handling of unsigned attributes in singed Jar manifests (Security, 8194534) (CVE-2018-3136)\n\n* OpenJDK: Leak of sensitive header data via HTTP redirect (Networking, 8196902) (CVE-2018-3139)\n\n* OpenJDK: Missing endpoint identification algorithm check during TLS session resumption (JSSE, 8202613) (CVE-2018-3180)\n\n* OpenJDK: Infinite loop in RIFF format reader (Sound, 8205361) (CVE-2018-3214)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2018-October/035106.html\n\n**Affected packages:**\njava-1.8.0-openjdk\njava-1.8.0-openjdk-debug\njava-1.8.0-openjdk-demo\njava-1.8.0-openjdk-demo-debug\njava-1.8.0-openjdk-devel\njava-1.8.0-openjdk-devel-debug\njava-1.8.0-openjdk-headless\njava-1.8.0-openjdk-headless-debug\njava-1.8.0-openjdk-javadoc\njava-1.8.0-openjdk-javadoc-debug\njava-1.8.0-openjdk-src\njava-1.8.0-openjdk-src-debug\n\n**Upstream details at:**\n", "edition": 6, "modified": "2018-10-22T14:45:40", "published": "2018-10-22T14:45:40", "id": "CESA-2018:2943", "href": "http://lists.centos.org/pipermail/centos-announce/2018-October/035106.html", "title": "java security update", "type": "centos", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-12-08T03:33:15", "bulletinFamily": "unix", "cvelist": ["CVE-2018-3183", "CVE-2018-3180", "CVE-2018-3136", "CVE-2018-3214", "CVE-2018-3139", "CVE-2018-3169", "CVE-2018-3149"], "description": "**CentOS Errata and Security Advisory** CESA-2018:2942\n\n\nThe java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.\n\nSecurity Fix(es):\n\n* OpenJDK: Improper field access checks (Hotspot, 8199226) (CVE-2018-3169)\n\n* OpenJDK: Unrestricted access to scripting engine (Scripting, 8202936) (CVE-2018-3183)\n\n* OpenJDK: Incomplete enforcement of the trustURLCodebase restriction (JNDI, 8199177) (CVE-2018-3149)\n\n* OpenJDK: Incorrect handling of unsigned attributes in singed Jar manifests (Security, 8194534) (CVE-2018-3136)\n\n* OpenJDK: Leak of sensitive header data via HTTP redirect (Networking, 8196902) (CVE-2018-3139)\n\n* OpenJDK: Missing endpoint identification algorithm check during TLS session resumption (JSSE, 8202613) (CVE-2018-3180)\n\n* OpenJDK: Infinite loop in RIFF format reader (Sound, 8205361) (CVE-2018-3214)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2018-October/035107.html\n\n**Affected packages:**\njava-1.8.0-openjdk\njava-1.8.0-openjdk-accessibility\njava-1.8.0-openjdk-accessibility-debug\njava-1.8.0-openjdk-debug\njava-1.8.0-openjdk-demo\njava-1.8.0-openjdk-demo-debug\njava-1.8.0-openjdk-devel\njava-1.8.0-openjdk-devel-debug\njava-1.8.0-openjdk-headless\njava-1.8.0-openjdk-headless-debug\njava-1.8.0-openjdk-javadoc\njava-1.8.0-openjdk-javadoc-debug\njava-1.8.0-openjdk-javadoc-zip\njava-1.8.0-openjdk-javadoc-zip-debug\njava-1.8.0-openjdk-src\njava-1.8.0-openjdk-src-debug\n\n**Upstream details at:**\n", "edition": 6, "modified": "2018-10-22T16:25:25", "published": "2018-10-22T16:25:25", "id": "CESA-2018:2942", "href": "http://lists.centos.org/pipermail/centos-announce/2018-October/035107.html", "title": "java security update", "type": "centos", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-12-08T03:39:21", "bulletinFamily": "unix", "cvelist": ["CVE-2018-3180", "CVE-2018-3136", "CVE-2018-3214", "CVE-2018-3139", "CVE-2018-3169", "CVE-2018-3149"], "description": "**CentOS Errata and Security Advisory** CESA-2018:3350\n\n\nThe java-1.7.0-openjdk packages provide the OpenJDK 7 Java Runtime Environment and the OpenJDK 7 Java Software Development Kit.\n\nSecurity Fix(es):\n\n* OpenJDK: Improper field access checks (Hotspot, 8199226) (CVE-2018-3169)\n\n* OpenJDK: Incomplete enforcement of the trustURLCodebase restriction (JNDI, 8199177) (CVE-2018-3149)\n\n* OpenJDK: Incorrect handling of unsigned attributes in signed Jar manifests (Security, 8194534) (CVE-2018-3136)\n\n* OpenJDK: Leak of sensitive header data via HTTP redirect (Networking, 8196902) (CVE-2018-3139)\n\n* OpenJDK: Missing endpoint identification algorithm check during TLS session resumption (JSSE, 8202613) (CVE-2018-3180)\n\n* OpenJDK: Infinite loop in RIFF format reader (Sound, 8205361) (CVE-2018-3214)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2018-December/035144.html\nhttp://lists.centos.org/pipermail/centos-cr-announce/2018-November/005751.html\n\n**Affected packages:**\njava-1.7.0-openjdk\njava-1.7.0-openjdk-accessibility\njava-1.7.0-openjdk-demo\njava-1.7.0-openjdk-devel\njava-1.7.0-openjdk-headless\njava-1.7.0-openjdk-javadoc\njava-1.7.0-openjdk-src\n\n**Upstream details at:**\n", "edition": 85, "modified": "2018-12-13T20:45:40", "published": "2018-11-20T23:42:18", "id": "CESA-2018:3350", "href": "http://lists.centos.org/pipermail/centos-cr-announce/2018-November/005751.html", "title": "java security update", "type": "centos", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-12-08T03:33:02", "bulletinFamily": "unix", "cvelist": ["CVE-2018-3180", "CVE-2018-3136", "CVE-2018-3214", "CVE-2018-3139", "CVE-2018-3169", "CVE-2018-3149"], "description": "**CentOS Errata and Security Advisory** CESA-2018:3409\n\n\nThe java-1.7.0-openjdk packages provide the OpenJDK 7 Java Runtime Environment and the OpenJDK 7 Java Software Development Kit.\n\nSecurity Fix(es):\n\n* OpenJDK: Improper field access checks (Hotspot, 8199226) (CVE-2018-3169)\n\n* OpenJDK: Incomplete enforcement of the trustURLCodebase restriction (JNDI, 8199177) (CVE-2018-3149)\n\n* OpenJDK: Incorrect handling of unsigned attributes in signed Jar manifests (Security, 8194534) (CVE-2018-3136)\n\n* OpenJDK: Leak of sensitive header data via HTTP redirect (Networking, 8196902) (CVE-2018-3139)\n\n* OpenJDK: Missing endpoint identification algorithm check during TLS session resumption (JSSE, 8202613) (CVE-2018-3180)\n\n* OpenJDK: Infinite loop in RIFF format reader (Sound, 8205361) (CVE-2018-3214)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2018-November/035119.html\n\n**Affected packages:**\njava-1.7.0-openjdk\njava-1.7.0-openjdk-demo\njava-1.7.0-openjdk-devel\njava-1.7.0-openjdk-javadoc\njava-1.7.0-openjdk-src\n\n**Upstream details at:**\n", "edition": 4, "modified": "2018-11-20T15:18:46", "published": "2018-11-20T15:18:46", "id": "CESA-2018:3409", "href": "http://lists.centos.org/pipermail/centos-announce/2018-November/035119.html", "title": "java security update", "type": "centos", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "ubuntu": [{"lastseen": "2020-07-02T11:39:48", "bulletinFamily": "unix", "cvelist": ["CVE-2018-3183", "CVE-2018-3180", "CVE-2018-3136", "CVE-2018-3150", "CVE-2018-3214", "CVE-2018-3139", "CVE-2018-3169", "CVE-2018-3149"], "description": "It was discovered that the Security component of OpenJDK did not properly \nensure that manifest elements were signed before use. An attacker could \npossibly use this to specially construct an untrusted Java application or \napplet that could escape sandbox restrictions. (CVE-2018-3136)\n\nArtem Smotrakov discovered that the HTTP client redirection handler \nimplementation in OpenJDK did not clear potentially sensitive information \nin HTTP headers when following redirections to different hosts. An attacker \ncould use this to expose sensitive information. (CVE-2018-3139)\n\nIt was discovered that the Java Naming and Directory Interface (JNDI) \nimplementation in OpenJDK did not properly enforce restrictions specified \nby system properties in some situations. An attacker could potentially use \nthis to execute arbitrary code. (CVE-2018-3149)\n\nIt was discovered that the Utility component of OpenJDK did not properly \nensure all attributes in a JAR were signed before use. An attacker could \nuse this to specially construct an untrusted Java application or applet \nthat could escape sandbox restrictions. This issue only affected Ubuntu \n18.04 LTS and Ubuntu 18.10. (CVE-2018-3150)\n\nIt was discovered that the Hotspot component of OpenJDK did not properly \nperform access checks in certain cases when performing field link \nresolution. An attacker could use this to specially construct an untrusted \nJava application or applet that could escape sandbox restrictions. \n(CVE-2018-3169)\n\nFelix D\u00f6rre discovered that the Java Secure Socket Extension (JSSE) \nimplementation in OpenJDK did not ensure that the same endpoint \nidentification algorithm was used during TLS session resumption as during \ninitial session setup. An attacker could use this to expose sensitive \ninformation. (CVE-2018-3180)\n\nKrzysztof Szafra\u0144ski discovered that the Scripting component did not \nproperly restrict access to the scripting engine in some situations. An \nattacker could use this to specially construct an untrusted Java \napplication or applet that could escape sandbox restrictions. \n(CVE-2018-3183)\n\nTobias Ospelt discovered that the Resource Interchange File Format (RIFF) \nreader implementation in OpenJDK contained an infinite loop. An attacker \ncould use this to cause a denial of service. This issue only affected \nUbuntu 16.04 LTS. (CVE-2018-3214)", "edition": 3, "modified": "2018-10-30T00:00:00", "published": "2018-10-30T00:00:00", "id": "USN-3804-1", "href": "https://ubuntu.com/security/notices/USN-3804-1", "title": "OpenJDK vulnerabilities", "type": "ubuntu", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-07-15T01:32:39", "bulletinFamily": "unix", "cvelist": ["CVE-2018-3180", "CVE-2018-3136", "CVE-2018-3139", "CVE-2018-3169", "CVE-2018-3149"], "description": "It was discovered that the Security component of OpenJDK did not properly \nensure that manifest elements were signed before use. An attacker could \npossibly use this to specially construct an untrusted Java application or \napplet that could escape sandbox restrictions. (CVE-2018-3136)\n\nArtem Smotrakov discovered that the HTTP client redirection handler \nimplementation in OpenJDK did not clear potentially sensitive information \nin HTTP headers when following redirections to different hosts. An attacker \ncould use this to expose sensitive information. (CVE-2018-3139)\n\nIt was discovered that the Java Naming and Directory Interface (JNDI) \nimplementation in OpenJDK did not properly enforce restrictions specified \nby system properties in some situations. An attacker could potentially use \nthis to execute arbitrary code. (CVE-2018-3149)\n\nIt was discovered that the Hotspot component of OpenJDK did not properly \nperform access checks in certain cases when performing field link \nresolution. An attacker could use this to specially construct an untrusted \nJava application or applet that could escape sandbox restrictions. \n(CVE-2018-3169)\n\nFelix D\u00f6rre discovered that the Java Secure Socket Extension (JSSE) \nimplementation in OpenJDK did not ensure that the same endpoint \nidentification algorithm was used during TLS session resumption as during \ninitial session setup. An attacker could use this to expose sensitive \ninformation. (CVE-2018-3180)", "edition": 4, "modified": "2018-11-16T00:00:00", "published": "2018-11-16T00:00:00", "id": "USN-3824-1", "href": "https://ubuntu.com/security/notices/USN-3824-1", "title": "OpenJDK 7 vulnerabilities", "type": "ubuntu", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "cve": [{"lastseen": "2020-10-03T13:20:20", "description": "Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Utility). The supported version that is affected is Java SE: 11. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE accessible data. Note: This vulnerability applies to Java deployments that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "edition": 5, "cvss3": {"exploitabilityScore": 2.2, "cvssV3": {"baseSeverity": "LOW", "confidentialityImpact": "NONE", "attackComplexity": "HIGH", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "NONE", "integrityImpact": "LOW", "baseScore": 3.7, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "userInteraction": "NONE", "version": "3.0"}, "impactScore": 1.4}, "published": "2018-10-17T01:31:00", "title": "CVE-2018-3150", "type": "cve", "cwe": ["NVD-CWE-noinfo"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "NONE", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 4.3, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2018-3150"], "modified": "2019-10-03T00:03:00", "cpe": ["cpe:/a:oracle:jdk:11.0.0", "cpe:/a:oracle:jre:11.0.0"], "id": "CVE-2018-3150", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-3150", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}, "cpe23": ["cpe:2.3:a:oracle:jre:11.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:11.0.0:*:*:*:*:*:*:*"]}, {"lastseen": "2020-10-03T13:20:20", "description": "Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Sound). The supported version that is affected is Java SE: 11. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE accessible data. Note: This vulnerability applies to Java deployments that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 3.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N).", "edition": 5, "cvss3": {"exploitabilityScore": 2.2, "cvssV3": {"baseSeverity": "LOW", "confidentialityImpact": "LOW", "attackComplexity": "HIGH", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 3.7, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "userInteraction": "NONE", "version": "3.0"}, "impactScore": 1.4}, "published": "2018-10-17T01:31:00", "title": "CVE-2018-3157", "type": "cve", "cwe": ["NVD-CWE-noinfo"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 4.3, "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2018-3157"], "modified": "2019-10-03T00:03:00", "cpe": ["cpe:/a:oracle:jdk:11.0.0", "cpe:/a:oracle:jre:11.0.0"], "id": "CVE-2018-3157", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-3157", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:P/I:N/A:N"}, "cpe23": ["cpe:2.3:a:oracle:jre:11.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:11.0.0:*:*:*:*:*:*:*"]}, {"lastseen": "2020-10-03T13:20:20", "description": "Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Networking). Supported versions that are affected are Java SE: 6u201, 7u191, 8u182 and 11; Java SE Embedded: 8u181. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g. code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g. code installed by an administrator). CVSS 3.0 Base Score 3.1 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N).", "edition": 7, "cvss3": {"exploitabilityScore": 1.6, "cvssV3": {"baseSeverity": "LOW", "confidentialityImpact": "LOW", "attackComplexity": "HIGH", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 3.1, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N", "userInteraction": "REQUIRED", "version": "3.0"}, "impactScore": 1.4}, "published": "2018-10-17T01:31:00", "title": "CVE-2018-3139", "type": "cve", "cwe": ["NVD-CWE-noinfo"], "bulletinFamily": "NVD", "cvss2": {"severity": "LOW", "exploitabilityScore": 4.9, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "HIGH", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 2.6, "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2018-3139"], "modified": "2020-09-08T13:00:00", "cpe": ["cpe:/a:oracle:jdk:11.0.0", "cpe:/a:oracle:jre:1.6.0", "cpe:/o:redhat:enterprise_linux_desktop:6.0", "cpe:/o:redhat:enterprise_linux_server:7.0", "cpe:/o:redhat:enterprise_linux_server_eus:7.5", "cpe:/a:oracle:jdk:1.6.0", "cpe:/a:oracle:jre:1.8.0", "cpe:/a:oracle:jdk:1.7.0", "cpe:/a:oracle:jre:11.0.0", "cpe:/o:redhat:enterprise_linux_workstation:7.0", "cpe:/a:oracle:jre:1.7.0", "cpe:/o:redhat:enterprise_linux_desktop:7.0", "cpe:/o:redhat:enterprise_linux_workstation:6.0", "cpe:/o:redhat:enterprise_linux_server:6.0", "cpe:/a:oracle:jdk:1.8.0"], "id": "CVE-2018-3139", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-3139", "cvss": {"score": 2.6, "vector": "AV:N/AC:H/Au:N/C:P/I:N/A:N"}, "cpe23": ["cpe:2.3:a:oracle:jdk:1.8.0:update181:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.8.0:update_181:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update191:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:11.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update_201:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:11.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update_201:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.8.0:update182:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.8.0:update_182:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update_191:*:*:*:*:*:*"]}, {"lastseen": "2020-10-03T13:20:20", "description": "Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: JSSE). Supported versions that are affected are Java SE: 6u201, 7u191, 8u182 and 11; Java SE Embedded: 8u181; JRockit: R28.3.19. Difficult to exploit vulnerability allows unauthenticated attacker with network access via SSL/TLS to compromise Java SE, Java SE Embedded, JRockit. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Java SE Embedded, JRockit accessible data as well as unauthorized read access to a subset of Java SE, Java SE Embedded, JRockit accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded, JRockit. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g. code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g. through a web service which supplies data to the APIs. CVSS 3.0 Base Score 5.6 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L).", "edition": 7, "cvss3": {"exploitabilityScore": 2.2, "cvssV3": {"baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "attackComplexity": "HIGH", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "LOW", "integrityImpact": "LOW", "baseScore": 5.6, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L", "userInteraction": "NONE", "version": "3.0"}, "impactScore": 3.4}, "published": "2018-10-17T01:31:00", "title": "CVE-2018-3180", "type": "cve", "cwe": ["NVD-CWE-noinfo"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2018-3180"], "modified": "2020-09-08T13:00:00", "cpe": ["cpe:/a:oracle:jdk:11.0.0", "cpe:/a:oracle:jre:1.6.0", "cpe:/o:redhat:enterprise_linux_desktop:6.0", "cpe:/a:oracle:jrockit:r28.3.19", "cpe:/o:redhat:enterprise_linux_server:7.0", "cpe:/o:redhat:enterprise_linux_server_eus:7.5", "cpe:/a:oracle:jdk:1.6.0", "cpe:/a:oracle:jre:1.8.0", "cpe:/a:oracle:jdk:1.7.0", "cpe:/a:oracle:jre:11.0.0", "cpe:/o:redhat:enterprise_linux_workstation:7.0", "cpe:/a:oracle:jre:1.7.0", "cpe:/o:redhat:enterprise_linux_desktop:7.0", "cpe:/o:redhat:enterprise_linux_workstation:6.0", "cpe:/o:redhat:enterprise_linux_server:6.0", "cpe:/a:oracle:jdk:1.8.0"], "id": "CVE-2018-3180", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-3180", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:oracle:jrockit:r28.3.19:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update191:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:11.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update_201:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:11.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update_201:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.8.0:update182:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.8.0:update_182:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update_191:*:*:*:*:*:*"]}, {"lastseen": "2020-10-03T13:20:20", "description": "Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: JNDI). Supported versions that are affected are Java SE: 6u201, 7u191, 8u182 and 11; Java SE Embedded: 8u181; JRockit: R28.3.19. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Java SE Embedded, JRockit, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java SE, Java SE Embedded, JRockit. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g. code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g. through a web service which supplies data to the APIs. CVSS 3.0 Base Score 8.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H).", "edition": 7, "cvss3": {"exploitabilityScore": 1.6, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "HIGH", "scope": "CHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 8.3, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H", "userInteraction": "REQUIRED", "version": "3.0"}, "impactScore": 6.0}, "published": "2018-10-17T01:31:00", "title": "CVE-2018-3149", "type": "cve", "cwe": ["NVD-CWE-noinfo"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 4.9, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "HIGH", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 5.1, "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2018-3149"], "modified": "2020-09-08T13:00:00", "cpe": ["cpe:/a:oracle:jdk:11.0.0", "cpe:/a:oracle:jre:1.6.0", "cpe:/o:redhat:enterprise_linux_desktop:6.0", "cpe:/a:oracle:jrockit:r28.3.19", "cpe:/o:redhat:enterprise_linux_server:7.0", "cpe:/o:redhat:enterprise_linux_server_eus:7.5", "cpe:/a:oracle:jdk:1.6.0", "cpe:/a:oracle:jre:1.8.0", "cpe:/a:oracle:jdk:1.7.0", "cpe:/a:oracle:jre:11.0.0", "cpe:/o:redhat:enterprise_linux_workstation:7.0", "cpe:/a:oracle:jre:1.7.0", "cpe:/o:redhat:enterprise_linux_desktop:7.0", "cpe:/o:redhat:enterprise_linux_workstation:6.0", "cpe:/o:redhat:enterprise_linux_server:6.0", "cpe:/a:oracle:jdk:1.8.0"], "id": "CVE-2018-3149", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-3149", "cvss": {"score": 5.1, "vector": "AV:N/AC:H/Au:N/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:oracle:jdk:1.8.0:update181:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.8.0:update_181:*:*:*:*:*:*", "cpe:2.3:a:oracle:jrockit:r28.3.19:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update191:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:11.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update_201:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:11.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update_201:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update_191:*:*:*:*:*:*"]}, {"lastseen": "2020-10-03T13:20:20", "description": "Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Scripting). Supported versions that are affected are Java SE: 8u182 and 11; Java SE Embedded: 8u181; JRockit: R28.3.19. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. While the vulnerability is in Java SE, Java SE Embedded, JRockit, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java SE, Java SE Embedded, JRockit. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g. code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g. through a web service which supplies data to the APIs. CVSS 3.0 Base Score 9.0 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H).", "edition": 7, "cvss3": {"exploitabilityScore": 2.2, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "HIGH", "scope": "CHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 9.0, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.0"}, "impactScore": 6.0}, "published": "2018-10-17T01:31:00", "title": "CVE-2018-3183", "type": "cve", "cwe": ["NVD-CWE-noinfo"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2018-3183"], "modified": "2020-09-08T12:29:00", "cpe": ["cpe:/a:oracle:jdk:11.0.0", "cpe:/o:redhat:enterprise_linux_desktop:6.0", "cpe:/a:oracle:jrockit:r28.3.19", "cpe:/o:redhat:enterprise_linux_server:7.0", "cpe:/o:redhat:enterprise_linux_server_eus:7.5", "cpe:/a:oracle:jre:1.8.0", "cpe:/a:oracle:jre:11.0.0", "cpe:/o:redhat:enterprise_linux_workstation:7.0", "cpe:/o:redhat:enterprise_linux_desktop:7.0", "cpe:/o:redhat:enterprise_linux_workstation:6.0", "cpe:/o:redhat:enterprise_linux_server:6.0", "cpe:/a:oracle:jdk:1.8.0"], "id": "CVE-2018-3183", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-3183", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:oracle:jdk:1.8.0:update181:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.8.0:update_181:*:*:*:*:*:*", "cpe:2.3:a:oracle:jrockit:r28.3.19:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:11.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:11.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*"]}, {"lastseen": "2020-10-03T13:20:20", "description": "Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Security). Supported versions that are affected are Java SE: 6u201, 7u191, 8u182 and 11; Java SE Embedded: 8u181. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Java SE Embedded, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g. code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g. code installed by an administrator). CVSS 3.0 Base Score 3.4 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:N/I:L/A:N).", "edition": 7, "cvss3": {"exploitabilityScore": 1.6, "cvssV3": {"baseSeverity": "LOW", "confidentialityImpact": "NONE", "attackComplexity": "HIGH", "scope": "CHANGED", "attackVector": "NETWORK", "availabilityImpact": "NONE", "integrityImpact": "LOW", "baseScore": 3.4, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:N/I:L/A:N", "userInteraction": "REQUIRED", "version": "3.0"}, "impactScore": 1.4}, "published": "2018-10-17T01:31:00", "title": "CVE-2018-3136", "type": "cve", "cwe": ["NVD-CWE-noinfo"], "bulletinFamily": "NVD", "cvss2": {"severity": "LOW", "exploitabilityScore": 4.9, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "HIGH", "confidentialityImpact": "NONE", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 2.6, "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2018-3136"], "modified": "2020-09-08T13:00:00", "cpe": ["cpe:/a:oracle:jdk:11.0.0", "cpe:/a:oracle:jre:1.6.0", "cpe:/o:redhat:enterprise_linux_desktop:6.0", "cpe:/o:redhat:enterprise_linux_server:7.0", "cpe:/o:redhat:enterprise_linux_server_eus:7.5", "cpe:/a:oracle:jdk:1.6.0", "cpe:/a:oracle:jre:1.8.0", "cpe:/a:oracle:jdk:1.7.0", "cpe:/a:oracle:jre:11.0.0", "cpe:/o:redhat:enterprise_linux_workstation:7.0", "cpe:/a:oracle:jre:1.7.0", "cpe:/o:redhat:enterprise_linux_desktop:7.0", "cpe:/o:redhat:enterprise_linux_workstation:6.0", "cpe:/o:redhat:enterprise_linux_server:6.0", "cpe:/a:oracle:jdk:1.8.0"], "id": "CVE-2018-3136", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-3136", "cvss": {"score": 2.6, "vector": "AV:N/AC:H/Au:N/C:N/I:P/A:N"}, "cpe23": ["cpe:2.3:a:oracle:jdk:1.8.0:update181:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.8.0:update_181:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update191:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:11.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update_201:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:11.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update_201:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.8.0:update182:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.8.0:update_182:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update_191:*:*:*:*:*:*"]}, {"lastseen": "2020-10-03T13:20:20", "description": "Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Hotspot). Supported versions that are affected are Java SE: 7u191, 8u182 and 11; Java SE Embedded: 8u181. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Java SE Embedded, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java SE, Java SE Embedded. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g. code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g. code installed by an administrator). CVSS 3.0 Base Score 8.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H).", "edition": 7, "cvss3": {"exploitabilityScore": 1.6, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "HIGH", "scope": "CHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 8.3, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H", "userInteraction": "REQUIRED", "version": "3.0"}, "impactScore": 6.0}, "published": "2018-10-17T01:31:00", "title": "CVE-2018-3169", "type": "cve", "cwe": ["NVD-CWE-noinfo"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 4.9, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "HIGH", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 5.1, "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2018-3169"], "modified": "2020-09-08T13:00:00", "cpe": ["cpe:/a:oracle:jdk:11.0.0", "cpe:/o:redhat:enterprise_linux_desktop:6.0", "cpe:/o:redhat:enterprise_linux_server:7.0", "cpe:/o:redhat:enterprise_linux_server_eus:7.5", "cpe:/a:oracle:jre:1.8.0", "cpe:/a:oracle:jdk:1.7.0", "cpe:/a:oracle:jre:11.0.0", "cpe:/o:redhat:enterprise_linux_workstation:7.0", "cpe:/a:oracle:jre:1.7.0", "cpe:/o:redhat:enterprise_linux_desktop:7.0", "cpe:/o:redhat:enterprise_linux_workstation:6.0", "cpe:/o:redhat:enterprise_linux_server:6.0", "cpe:/a:oracle:jdk:1.8.0"], "id": "CVE-2018-3169", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-3169", "cvss": {"score": 5.1, "vector": "AV:N/AC:H/Au:N/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:oracle:jdk:1.8.0:update181:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.8.0:update_181:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update191:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:11.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:11.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update_191:*:*:*:*:*:*"]}], "amazon": [{"lastseen": "2020-11-10T12:37:37", "bulletinFamily": "unix", "cvelist": ["CVE-2018-3183", "CVE-2018-3180", "CVE-2018-3136", "CVE-2018-3214", "CVE-2018-3139", "CVE-2018-3169", "CVE-2018-3149"], "description": "**Issue Overview:**\n\nVulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Security). Supported versions that are affected are Java SE: 6u201, 7u191, 8u182 and 11; Java SE Embedded: 8u181. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Java SE Embedded, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g. code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g. code installed by an administrator). CVSS 3.0 Base Score 3.4 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:N/I:L/A:N).([CVE-2018-3136 __](<https://access.redhat.com/security/cve/CVE-2018-3136>))\n\n \nVulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Sound). Supported versions that are affected are Java SE: 6u201, 7u191 and 8u182; Java SE Embedded: 8u181; JRockit: R28.3.19. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded, JRockit. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g. through a web service which supplies data to the APIs. CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).([CVE-2018-3214 __](<https://access.redhat.com/security/cve/CVE-2018-3214>))\n\nVulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: JNDI). Supported versions that are affected are Java SE: 6u201, 7u191, 8u182 and 11; Java SE Embedded: 8u181; JRockit: R28.3.19. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Java SE Embedded, JRockit, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java SE, Java SE Embedded, JRockit. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g. code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g. through a web service which supplies data to the APIs. CVSS 3.0 Base Score 8.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H).([CVE-2018-3149 __](<https://access.redhat.com/security/cve/CVE-2018-3149>))\n\nVulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Scripting). Supported versions that are affected are Java SE: 8u182 and 11; Java SE Embedded: 8u181; JRockit: R28.3.19. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. While the vulnerability is in Java SE, Java SE Embedded, JRockit, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java SE, Java SE Embedded, JRockit. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g. code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g. through a web service which supplies data to the APIs. CVSS 3.0 Base Score 9.0 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H).([CVE-2018-3183 __](<https://access.redhat.com/security/cve/CVE-2018-3183>))\n\nVulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Networking). Supported versions that are affected are Java SE: 6u201, 7u191, 8u182 and 11; Java SE Embedded: 8u181. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g. code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g. code installed by an administrator). CVSS 3.0 Base Score 3.1 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N).([CVE-2018-3139 __](<https://access.redhat.com/security/cve/CVE-2018-3139>))\n\nVulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Hotspot). Supported versions that are affected are Java SE: 7u191, 8u182 and 11; Java SE Embedded: 8u181. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Java SE Embedded, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java SE, Java SE Embedded. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g. code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g. code installed by an administrator). CVSS 3.0 Base Score 8.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H).([CVE-2018-3169 __](<https://access.redhat.com/security/cve/CVE-2018-3169>))\n\n \nVulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: JSSE). Supported versions that are affected are Java SE: 6u201, 7u191, 8u182 and 11; Java SE Embedded: 8u181; JRockit: R28.3.19. Difficult to exploit vulnerability allows unauthenticated attacker with network access via SSL/TLS to compromise Java SE, Java SE Embedded, JRockit. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Java SE Embedded, JRockit accessible data as well as unauthorized read access to a subset of Java SE, Java SE Embedded, JRockit accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded, JRockit. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g. code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g. through a web service which supplies data to the APIs. CVSS 3.0 Base Score 5.6 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L).([CVE-2018-3180 __](<https://access.redhat.com/security/cve/CVE-2018-3180>))\n\n \n**Affected Packages:** \n\n\njava-1.8.0-openjdk\n\n \n**Issue Correction:** \nRun _yum update java-1.8.0-openjdk_ to update your system. \n\n\n \n\n\n**New Packages:**\n \n \n i686: \n java-1.8.0-openjdk-1.8.0.191.b12-0.42.amzn1.i686 \n java-1.8.0-openjdk-demo-1.8.0.191.b12-0.42.amzn1.i686 \n java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.42.amzn1.i686 \n java-1.8.0-openjdk-devel-1.8.0.191.b12-0.42.amzn1.i686 \n java-1.8.0-openjdk-headless-1.8.0.191.b12-0.42.amzn1.i686 \n java-1.8.0-openjdk-src-1.8.0.191.b12-0.42.amzn1.i686 \n \n noarch: \n java-1.8.0-openjdk-javadoc-1.8.0.191.b12-0.42.amzn1.noarch \n java-1.8.0-openjdk-javadoc-zip-1.8.0.191.b12-0.42.amzn1.noarch \n \n src: \n java-1.8.0-openjdk-1.8.0.191.b12-0.42.amzn1.src \n \n x86_64: \n java-1.8.0-openjdk-demo-1.8.0.191.b12-0.42.amzn1.x86_64 \n java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.42.amzn1.x86_64 \n java-1.8.0-openjdk-src-1.8.0.191.b12-0.42.amzn1.x86_64 \n java-1.8.0-openjdk-1.8.0.191.b12-0.42.amzn1.x86_64 \n java-1.8.0-openjdk-devel-1.8.0.191.b12-0.42.amzn1.x86_64 \n java-1.8.0-openjdk-headless-1.8.0.191.b12-0.42.amzn1.x86_64 \n \n \n", "edition": 4, "modified": "2018-11-05T19:33:00", "published": "2018-11-05T19:33:00", "id": "ALAS-2018-1097", "href": "https://alas.aws.amazon.com/ALAS-2018-1097.html", "title": "Critical: java-1.8.0-openjdk", "type": "amazon", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-11-10T12:35:37", "bulletinFamily": "unix", "cvelist": ["CVE-2018-3183", "CVE-2018-3180", "CVE-2018-3136", "CVE-2018-3214", "CVE-2018-3139", "CVE-2018-3169", "CVE-2018-3149"], "description": "**Issue Overview:**\n\nVulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Networking). Supported versions that are affected are Java SE: 6u201, 7u191, 8u182 and 11; Java SE Embedded: 8u181. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g. code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g. code installed by an administrator). CVSS 3.0 Base Score 3.1 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N).([CVE-2018-3139 __](<https://access.redhat.com/security/cve/CVE-2018-3139>))\n\nVulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Sound). Supported versions that are affected are Java SE: 6u201, 7u191 and 8u182; Java SE Embedded: 8u181; JRockit: R28.3.19. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded, JRockit. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g. through a web service which supplies data to the APIs. CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).([CVE-2018-3214 __](<https://access.redhat.com/security/cve/CVE-2018-3214>))\n\nVulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Hotspot). Supported versions that are affected are Java SE: 7u191, 8u182 and 11; Java SE Embedded: 8u181. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Java SE Embedded, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java SE, Java SE Embedded. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g. code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g. code installed by an administrator). CVSS 3.0 Base Score 8.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H).([CVE-2018-3169 __](<https://access.redhat.com/security/cve/CVE-2018-3169>))\n\nVulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Scripting). Supported versions that are affected are Java SE: 8u182 and 11; Java SE Embedded: 8u181; JRockit: R28.3.19. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. While the vulnerability is in Java SE, Java SE Embedded, JRockit, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java SE, Java SE Embedded, JRockit. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g. code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g. through a web service which supplies data to the APIs. CVSS 3.0 Base Score 9.0 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H).([CVE-2018-3183 __](<https://access.redhat.com/security/cve/CVE-2018-3183>))\n\nVulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: JSSE). Supported versions that are affected are Java SE: 6u201, 7u191, 8u182 and 11; Java SE Embedded: 8u181; JRockit: R28.3.19. Difficult to exploit vulnerability allows unauthenticated attacker with network access via SSL/TLS to compromise Java SE, Java SE Embedded, JRockit. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Java SE Embedded, JRockit accessible data as well as unauthorized read access to a subset of Java SE, Java SE Embedded, JRockit accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded, JRockit. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g. code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g. through a web service which supplies data to the APIs. CVSS 3.0 Base Score 5.6 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L).([CVE-2018-3180 __](<https://access.redhat.com/security/cve/CVE-2018-3180>))\n\nVulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: JNDI). Supported versions that are affected are Java SE: 6u201, 7u191, 8u182 and 11; Java SE Embedded: 8u181; JRockit: R28.3.19. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Java SE Embedded, JRockit, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java SE, Java SE Embedded, JRockit. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g. code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g. through a web service which supplies data to the APIs. CVSS 3.0 Base Score 8.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H).([CVE-2018-3149 __](<https://access.redhat.com/security/cve/CVE-2018-3149>))\n\nVulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Security). Supported versions that are affected are Java SE: 6u201, 7u191, 8u182 and 11; Java SE Embedded: 8u181. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Java SE Embedded, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g. code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g. code installed by an administrator). CVSS 3.0 Base Score 3.4 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:N/I:L/A:N).([CVE-2018-3136 __](<https://access.redhat.com/security/cve/CVE-2018-3136>))\n\n \n**Affected Packages:** \n\n\njava-1.8.0-openjdk\n\n \n**Issue Correction:** \nRun _yum update java-1.8.0-openjdk_ to update your system. \n\n\n \n\n\n**New Packages:**\n \n \n i686: \n java-1.8.0-openjdk-1.8.0.191.b12-0.amzn2.i686 \n java-1.8.0-openjdk-debug-1.8.0.191.b12-0.amzn2.i686 \n java-1.8.0-openjdk-headless-1.8.0.191.b12-0.amzn2.i686 \n java-1.8.0-openjdk-headless-debug-1.8.0.191.b12-0.amzn2.i686 \n java-1.8.0-openjdk-devel-1.8.0.191.b12-0.amzn2.i686 \n java-1.8.0-openjdk-devel-debug-1.8.0.191.b12-0.amzn2.i686 \n java-1.8.0-openjdk-demo-1.8.0.191.b12-0.amzn2.i686 \n java-1.8.0-openjdk-demo-debug-1.8.0.191.b12-0.amzn2.i686 \n java-1.8.0-openjdk-src-1.8.0.191.b12-0.amzn2.i686 \n java-1.8.0-openjdk-src-debug-1.8.0.191.b12-0.amzn2.i686 \n java-1.8.0-openjdk-accessibility-1.8.0.191.b12-0.amzn2.i686 \n java-1.8.0-openjdk-accessibility-debug-1.8.0.191.b12-0.amzn2.i686 \n java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.amzn2.i686 \n \n noarch: \n java-1.8.0-openjdk-javadoc-1.8.0.191.b12-0.amzn2.noarch \n java-1.8.0-openjdk-javadoc-zip-1.8.0.191.b12-0.amzn2.noarch \n java-1.8.0-openjdk-javadoc-debug-1.8.0.191.b12-0.amzn2.noarch \n java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.191.b12-0.amzn2.noarch \n \n src: \n java-1.8.0-openjdk-1.8.0.191.b12-0.amzn2.src \n \n x86_64: \n java-1.8.0-openjdk-1.8.0.191.b12-0.amzn2.x86_64 \n java-1.8.0-openjdk-debug-1.8.0.191.b12-0.amzn2.x86_64 \n java-1.8.0-openjdk-headless-1.8.0.191.b12-0.amzn2.x86_64 \n java-1.8.0-openjdk-headless-debug-1.8.0.191.b12-0.amzn2.x86_64 \n java-1.8.0-openjdk-devel-1.8.0.191.b12-0.amzn2.x86_64 \n java-1.8.0-openjdk-devel-debug-1.8.0.191.b12-0.amzn2.x86_64 \n java-1.8.0-openjdk-demo-1.8.0.191.b12-0.amzn2.x86_64 \n java-1.8.0-openjdk-demo-debug-1.8.0.191.b12-0.amzn2.x86_64 \n java-1.8.0-openjdk-src-1.8.0.191.b12-0.amzn2.x86_64 \n java-1.8.0-openjdk-src-debug-1.8.0.191.b12-0.amzn2.x86_64 \n java-1.8.0-openjdk-accessibility-1.8.0.191.b12-0.amzn2.x86_64 \n java-1.8.0-openjdk-accessibility-debug-1.8.0.191.b12-0.amzn2.x86_64 \n java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.amzn2.x86_64 \n \n \n", "edition": 1, "modified": "2018-10-25T16:14:00", "published": "2018-10-25T16:14:00", "id": "ALAS2-2018-1097", "href": "https://alas.aws.amazon.com/AL2/ALAS-2018-1097.html", "title": "Critical: java-1.8.0-openjdk", "type": "amazon", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-11-10T12:35:26", "bulletinFamily": "unix", "cvelist": ["CVE-2018-3180", "CVE-2018-3136", "CVE-2018-3214", "CVE-2018-3139", "CVE-2018-3169", "CVE-2018-3149"], "description": "**Issue Overview:**\n\nVulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: JSSE). Supported versions that are affected are Java SE: 6u201, 7u191, 8u182 and 11; Java SE Embedded: 8u181; JRockit: R28.3.19. Difficult to exploit vulnerability allows unauthenticated attacker with network access via SSL/TLS to compromise Java SE, Java SE Embedded, JRockit. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Java SE Embedded, JRockit accessible data as well as unauthorized read access to a subset of Java SE, Java SE Embedded, JRockit accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded, JRockit. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g. code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g. through a web service which supplies data to the APIs. CVSS 3.0 Base Score 5.6 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L).([CVE-2018-3180 __](<https://access.redhat.com/security/cve/CVE-2018-3180>))\n\nVulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Networking). Supported versions that are affected are Java SE: 6u201, 7u191, 8u182 and 11; Java SE Embedded: 8u181. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g. code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g. code installed by an administrator). CVSS 3.0 Base Score 3.1 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N).([CVE-2018-3139 __](<https://access.redhat.com/security/cve/CVE-2018-3139>))\n\nVulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Sound). Supported versions that are affected are Java SE: 6u201, 7u191 and 8u182; Java SE Embedded: 8u181; JRockit: R28.3.19. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded, JRockit. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g. through a web service which supplies data to the APIs. CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).([CVE-2018-3214 __](<https://access.redhat.com/security/cve/CVE-2018-3214>))\n\nVulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Hotspot). Supported versions that are affected are Java SE: 7u191, 8u182 and 11; Java SE Embedded: 8u181. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Java SE Embedded, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java SE, Java SE Embedded. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g. code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g. code installed by an administrator). CVSS 3.0 Base Score 8.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H).([CVE-2018-3169 __](<https://access.redhat.com/security/cve/CVE-2018-3169>))\n\nVulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Security). Supported versions that are affected are Java SE: 6u201, 7u191, 8u182 and 11; Java SE Embedded: 8u181. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Java SE Embedded, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g. code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g. code installed by an administrator). CVSS 3.0 Base Score 3.4 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:N/I:L/A:N).([CVE-2018-3136 __](<https://access.redhat.com/security/cve/CVE-2018-3136>))\n\nVulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: JNDI). Supported versions that are affected are Java SE: 6u201, 7u191, 8u182 and 11; Java SE Embedded: 8u181; JRockit: R28.3.19. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Java SE Embedded, JRockit, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java SE, Java SE Embedded, JRockit. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g. code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g. through a web service which supplies data to the APIs. CVSS 3.0 Base Score 8.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H).([CVE-2018-3136 __](<https://access.redhat.com/security/cve/CVE-2018-3136>))Codebase restriction (JNDI, 8199177\n\n \n**Affected Packages:** \n\n\njava-1.7.0-openjdk\n\n \n**Issue Correction:** \nRun _yum update java-1.7.0-openjdk_ to update your system. \n\n\n \n\n\n**New Packages:**\n \n \n i686: \n java-1.7.0-openjdk-devel-1.7.0.201-2.6.16.0.77.amzn1.i686 \n java-1.7.0-openjdk-demo-1.7.0.201-2.6.16.0.77.amzn1.i686 \n java-1.7.0-openjdk-1.7.0.201-2.6.16.0.77.amzn1.i686 \n java-1.7.0-openjdk-src-1.7.0.201-2.6.16.0.77.amzn1.i686 \n java-1.7.0-openjdk-debuginfo-1.7.0.201-2.6.16.0.77.amzn1.i686 \n \n noarch: \n java-1.7.0-openjdk-javadoc-1.7.0.201-2.6.16.0.77.amzn1.noarch \n \n src: \n java-1.7.0-openjdk-1.7.0.201-2.6.16.0.77.amzn1.src \n \n x86_64: \n java-1.7.0-openjdk-demo-1.7.0.201-2.6.16.0.77.amzn1.x86_64 \n java-1.7.0-openjdk-debuginfo-1.7.0.201-2.6.16.0.77.amzn1.x86_64 \n java-1.7.0-openjdk-1.7.0.201-2.6.16.0.77.amzn1.x86_64 \n java-1.7.0-openjdk-src-1.7.0.201-2.6.16.0.77.amzn1.x86_64 \n java-1.7.0-openjdk-devel-1.7.0.201-2.6.16.0.77.amzn1.x86_64 \n \n \n", "edition": 4, "modified": "2018-12-06T00:28:00", "published": "2018-12-06T00:28:00", "id": "ALAS-2018-1111", "href": "https://alas.aws.amazon.com/ALAS-2018-1111.html", "title": "Critical: java-1.7.0-openjdk", "type": "amazon", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-11-10T12:35:03", "bulletinFamily": "unix", "cvelist": ["CVE-2018-3180", "CVE-2018-3136", "CVE-2018-3214", "CVE-2018-3139", "CVE-2018-3169", "CVE-2018-3149"], "description": "**Issue Overview:**\n\nVulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Hotspot). Supported versions that are affected are Java SE: 7u191, 8u182 and 11; Java SE Embedded: 8u181. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Java SE Embedded, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java SE, Java SE Embedded. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g. code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g. code installed by an administrator). CVSS 3.0 Base Score 8.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H).([CVE-2018-3169 __](<https://access.redhat.com/security/cve/CVE-2018-3169>))\n\nVulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Networking). Supported versions that are affected are Java SE: 6u201, 7u191, 8u182 and 11; Java SE Embedded: 8u181. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g. code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g. code installed by an administrator). CVSS 3.0 Base Score 3.1 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N).([CVE-2018-3139 __](<https://access.redhat.com/security/cve/CVE-2018-3139>))\n\nVulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: JSSE). Supported versions that are affected are Java SE: 6u201, 7u191, 8u182 and 11; Java SE Embedded: 8u181; JRockit: R28.3.19. Difficult to exploit vulnerability allows unauthenticated attacker with network access via SSL/TLS to compromise Java SE, Java SE Embedded, JRockit. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Java SE Embedded, JRockit accessible data as well as unauthorized read access to a subset of Java SE, Java SE Embedded, JRockit accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded, JRockit. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g. code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g. through a web service which supplies data to the APIs. CVSS 3.0 Base Score 5.6 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L).([CVE-2018-3180 __](<https://access.redhat.com/security/cve/CVE-2018-3180>))\n\nVulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: JNDI). Supported versions that are affected are Java SE: 6u201, 7u191, 8u182 and 11; Java SE Embedded: 8u181; JRockit: R28.3.19. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Java SE Embedded, JRockit, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java SE, Java SE Embedded, JRockit. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g. code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g. through a web service which supplies data to the APIs. CVSS 3.0 Base Score 8.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H).([CVE-2018-3149 __](<https://access.redhat.com/security/cve/CVE-2018-3149>))\n\nVulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Sound). Supported versions that are affected are Java SE: 6u201, 7u191 and 8u182; Java SE Embedded: 8u181; JRockit: R28.3.19. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded, JRockit. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g. through a web service which supplies data to the APIs. CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).([CVE-2018-3214 __](<https://access.redhat.com/security/cve/CVE-2018-3214>))\n\nVulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Security). Supported versions that are affected are Java SE: 6u201, 7u191, 8u182 and 11; Java SE Embedded: 8u181. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Java SE Embedded, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g. code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g. code installed by an administrator). CVSS 3.0 Base Score 3.4 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:N/I:L/A:N).([CVE-2018-3136 __](<https://access.redhat.com/security/cve/CVE-2018-3136>))\n\n \n**Affected Packages:** \n\n\njava-1.7.0-openjdk\n\n \n**Issue Correction:** \nRun _yum update java-1.7.0-openjdk_ to update your system. \n\n\n \n\n\n**New Packages:**\n \n \n i686: \n java-1.7.0-openjdk-1.7.0.201-2.6.16.1.amzn2.0.1.i686 \n java-1.7.0-openjdk-headless-1.7.0.201-2.6.16.1.amzn2.0.1.i686 \n java-1.7.0-openjdk-devel-1.7.0.201-2.6.16.1.amzn2.0.1.i686 \n java-1.7.0-openjdk-demo-1.7.0.201-2.6.16.1.amzn2.0.1.i686 \n java-1.7.0-openjdk-src-1.7.0.201-2.6.16.1.amzn2.0.1.i686 \n java-1.7.0-openjdk-accessibility-1.7.0.201-2.6.16.1.amzn2.0.1.i686 \n java-1.7.0-openjdk-debuginfo-1.7.0.201-2.6.16.1.amzn2.0.1.i686 \n \n noarch: \n java-1.7.0-openjdk-javadoc-1.7.0.201-2.6.16.1.amzn2.0.1.noarch \n \n src: \n java-1.7.0-openjdk-1.7.0.201-2.6.16.1.amzn2.0.1.src \n \n x86_64: \n java-1.7.0-openjdk-1.7.0.201-2.6.16.1.amzn2.0.1.x86_64 \n java-1.7.0-openjdk-headless-1.7.0.201-2.6.16.1.amzn2.0.1.x86_64 \n java-1.7.0-openjdk-devel-1.7.0.201-2.6.16.1.amzn2.0.1.x86_64 \n java-1.7.0-openjdk-demo-1.7.0.201-2.6.16.1.amzn2.0.1.x86_64 \n java-1.7.0-openjdk-src-1.7.0.201-2.6.16.1.amzn2.0.1.x86_64 \n java-1.7.0-openjdk-accessibility-1.7.0.201-2.6.16.1.amzn2.0.1.x86_64 \n java-1.7.0-openjdk-debuginfo-1.7.0.201-2.6.16.1.amzn2.0.1.x86_64 \n \n \n", "edition": 1, "modified": "2018-12-06T20:23:00", "published": "2018-12-06T20:23:00", "id": "ALAS2-2018-1111", "href": "https://alas.aws.amazon.com/AL2/ALAS-2018-1111.html", "title": "Critical: java-1.7.0-openjdk", "type": "amazon", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "debian": [{"lastseen": "2020-08-12T00:57:19", "bulletinFamily": "unix", "cvelist": ["CVE-2018-3183", "CVE-2018-3180", "CVE-2018-3136", "CVE-2018-3214", "CVE-2018-3139", "CVE-2018-3169", "CVE-2018-3149"], "description": "- -------------------------------------------------------------------------\nDebian Security Advisory DSA-4326-1 security@debian.org\nhttps://www.debian.org/security/ Moritz Muehlenhoff\nOctober 25, 2018 https://www.debian.org/security/faq\n- -------------------------------------------------------------------------\n\nPackage : openjdk-8\nCVE ID : CVE-2018-3136 CVE-2018-3139 CVE-2018-3149 CVE-2018-3169 \n CVE-2018-3180 CVE-2018-3183 CVE-2018-3214\n\nSeveral vulnerabilities have been discovered in OpenJDK, an\nimplementation of the Oracle Java platform, resulting in denial of\nservice, sandbox bypass, incomplete TLS identity verification,\ninformation disclosure or the execution of arbitrary code.\n\t \nFor the stable distribution (stretch), these problems have been fixed in\nversion 8u181-b13-2~deb9u1.\n\nWe recommend that you upgrade your openjdk-8 packages.\n\nFor the detailed security status of openjdk-8 please refer to\nits security tracker page at:\nhttps://security-tracker.debian.org/tracker/openjdk-8\n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: https://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org\n", "edition": 11, "modified": "2018-10-25T21:23:02", "published": "2018-10-25T21:23:02", "id": "DEBIAN:DSA-4326-1:8A854", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2018/msg00257.html", "title": "[SECURITY] [DSA 4326-1] openjdk-8", "type": "debian", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "kaspersky": [{"lastseen": "2020-09-02T11:46:56", "bulletinFamily": "info", "cvelist": ["CVE-2018-3157", "CVE-2018-3183", "CVE-2018-3180", "CVE-2018-3136", "CVE-2018-3150", "CVE-2018-3214", "CVE-2018-3211", "CVE-2018-3209", "CVE-2018-13785", "CVE-2018-3139", "CVE-2018-3169", "CVE-2018-3149"], "description": "### *Detect date*:\n10/16/2018\n\n### *Severity*:\nCritical\n\n### *Description*:\nMultiple serious vulnerabilities were found in Oracle Java SE. Malicious users can exploit these vulnerabilities to execute arbitrary code, obtain sensitive information, cause denial of service, bypass security restrictions.\n\n### *Affected products*:\nJava SE 6u201 and earlier \nJava SE 7u191 and earlier \nJava SE 8u182 and earlier \nJava SE 11 and earlier \nJava SE Embedded 8u181 and earlier \nJRockit R28.3.19 and earlier\n\n### *Solution*:\nUpdate to the latest version \n[Oracle software downloads](<http://www.oracle.com/technetwork/indexes/downloads/index.html>)\n\n### *Original advisories*:\n[https://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html#AppendixJAVA](<Oracle Critical Patch Update Advisory - October 2018>) \n\n\n### *Impacts*:\nACE \n\n### *Related products*:\n[Oracle Java JRE 1.8.x](<https://threats.kaspersky.com/en/product/Oracle-Java-JRE-1.8.x/>)\n\n### *CVE-IDS*:\n[CVE-2018-3183](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3183>)9.0Critical \n[CVE-2018-3209](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3209>)8.3Critical \n[CVE-2018-3169](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3169>)8.3Critical \n[CVE-2018-3149](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3149>)8.3Critical \n[CVE-2018-3211](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3211>)6.6High \n[CVE-2018-3180](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3180>)5.6High \n[CVE-2018-3214](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3214>)5.3High \n[CVE-2018-3157](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3157>)3.7Warning \n[CVE-2018-3150](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3150>)3.7Warning \n[CVE-2018-13785](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-13785>)3.7Warning \n[CVE-2018-3136](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3136>)3.4Warning \n[CVE-2018-3139](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3139>)3.1Warning", "edition": 21, "modified": "2020-05-22T00:00:00", "published": "2018-10-16T00:00:00", "id": "KLA11340", "href": "https://threats.kaspersky.com/en/vulnerability/KLA11340", "title": "\r KLA11340Multiple vulnerabilities in Oracle Java SE ", "type": "kaspersky", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "aix": [{"lastseen": "2019-05-29T19:19:13", "bulletinFamily": "unix", "cvelist": ["CVE-2018-3183", "CVE-2018-3180", "CVE-2018-3136", "CVE-2018-3214", "CVE-2018-13785", "CVE-2018-3139", "CVE-2018-3169", "CVE-2018-3149"], "description": "IBM SECURITY ADVISORY\n\nFirst Issued: Fri Dec 14 12:06:34 CST 2018\n\nThe most recent version of this document is available here:\n\nhttp://aix.software.ibm.com/aix/efixes/security/java_oct2018_advisory.asc\nhttps://aix.software.ibm.com/aix/efixes/security/java_oct2018_advisory.asc\nftp://aix.software.ibm.com/aix/efixes/security/java_oct2018_advisory.asc\n\nSecurity Bulletin: Multiple vulnerabilities in IBM Java SDK affect AIX\n\n===============================================================================\n\nSUMMARY:\n\n There are multiple vulnerabilities in IBM SDK Java Technology Edition,\n Versions 7, 7.1, 8 that are used by AIX. These issues were disclosed\n as part of the IBM Java SDK updates in October 2018.\n\n===============================================================================\n\nVULNERABILITY DETAILS:\n\n CVEID: CVE-2018-3139\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3139\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3139\n DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the\n Java SE, Java SE Embedded Networking component could allow an \n unauthenticated attacker to obtain sensitive information resulting in \n a low confidentiality impact using unknown attack vectors.\n CVSS Base Score: 3.1 \n CVSS Temporal Score: See\n https://exchange.xforce.ibmcloud.com/vulnerabilities/151455\n for the current score\n CVSS Environmental Score*: Undefined\n CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N)\n\n CVEID: CVE-2018-3136\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3136\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3136\n DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the \n Java SE, Java SE Embedded Security component could allow an \n unauthenticated attacker to cause no confidentiality impact, low \n integrity impact, and no availability impact.\n CVSS Base Score: 3.4\n CVSS Temporal Score: See\n https://exchange.xforce.ibmcloud.com/vulnerabilities/151452\n for the current score\n CVSS Environmental Score*: Undefined\n CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:N/I:L/A:N)\n\n CVEID: CVE-2018-13785\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-13785\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-13785\n DESCRIPTION: libpng is vulnerable to a denial of service, caused by a wrong\n calculation of row_factor in the png_check_chunk_length function in \n pngrutil.c. By persuading a victim to open a specially-crafted file, a\n remote attacker could exploit this vulnerability to cause a denial of \n service condition.\n CVSS Base Score: 5.5\n CVSS Temporal Score: See\n https://exchange.xforce.ibmcloud.com/vulnerabilities/146015\n for the current score\n CVSS Environmental Score*: Undefined\n CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H)\n\n CVEID: CVE-2018-3214\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3214\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3214\n DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the\n Java SE, Java SE Embedded, JRockit Sound component could allow an \n unauthenticated attacker to cause a denial of service resulting in a \n low availability impact using unknown attack vectors.\n CVSS Base Score: 5.3\n CVSS Temporal Score: See\n https://exchange.xforce.ibmcloud.com/vulnerabilities/151530\n for the current score\n CVSS Environmental Score*: Undefined\n CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)\n\n CVEID: CVE-2018-3180\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3180\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3180\n DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the\n Java SE, Java SE Embedded, JRockit JSSE component could allow an \n unauthenticated attacker to cause low confidentiality impact, low\n integrity impact, and low availability impact.\n CVSS Base Score: 5.6\n CVSS Temporal Score: See\n https://exchange.xforce.ibmcloud.com/vulnerabilities/151497\n for the current score\n CVSS Environmental Score*: Undefined\n CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L)\n\n CVEID: CVE-2018-3149\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3149\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3149\n DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the\n Java SE, Java SE Embedded, JRockit JNDI component could allow an \n unauthenticated attacker to take control of the system.\n CVSS Base Score: 8.3\n CVSS Temporal Score: See\n https://exchange.xforce.ibmcloud.com/vulnerabilities/151465\n for the current score\n CVSS Environmental Score*: Undefined\n CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H)\n\n CVEID: CVE-2018-3169\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3169\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3169\n DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the\n Java SE, Java SE Embedded Hotspot component could allow an \n unauthenticated attacker to take control of the system.\n CVSS Base Score: 8.3\n CVSS Temporal Score: See\n https://exchange.xforce.ibmcloud.com/vulnerabilities/151486\n for the current score\n CVSS Environmental Score*: Undefined\n CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H)\n\n CVEID: CVE-2018-3183\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3183\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3183\n DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the\n Java SE, Java SE Embedded, JRockit Scripting component could allow an \n unauthenticated attacker to take control of the system.\n CVSS Base Score: 9\n CVSS Temporal Score: See\n https://exchange.xforce.ibmcloud.com/vulnerabilities/151500\n for the current score\n CVSS Environmental Score*: Undefined\n CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H)\n\n\nAFFECTED PRODUCTS AND VERSIONS:\n\n AIX 6.1, 7.1, 7.2\n VIOS 2.2.x\n\n The following fileset levels (VRMF) are vulnerable, if the\n respective Java version is installed:\n For Java7: Less than 7.0.0.635\n For Java7.1: Less than 7.1.0.435\n For Java8: Less than 8.0.0.525\n\n Note: To find out whether the affected Java filesets are installed\n on your systems, refer to the lslpp command found in AIX user's guide.\n\n Example: lslpp -L | grep -i java\n\n\nREMEDIATION:\n\n Note: Recommended remediation is to always install the most recent\n Java package available for the respective Java version.\n\n IBM SDK, Java Technology Edition, Version 7 Service Refresh 10 Fix\n Pack 35 and subsequent releases:\n 32-bit: https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/IBM+SDKs+for+Java+Technology/Java+Standard+Edition+%28Java+SE%29&release=7.0.0.0&platform=AIX+32-bit,+pSeries&function=all\n 64-bit: https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/IBM+SDKs+for+Java+Technology/Java+Standard+Edition+%28Java+SE%29&release=7.0.0.0&platform=AIX+64-bit,+pSeries&function=all\n\n IBM SDK, Java Technology Edition, Version 7R1 Service Refresh 4 Fix\n Pack 35 and subsequent releases:\n 32-bit: https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/IBM+SDKs+for+Java+Technology/Java+Standard+Edition+%28Java+SE%29&release=7.1.0.0&platform=AIX+32-bit,+pSeries&function=all\n 64-bit: https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/IBM+SDKs+for+Java+Technology/Java+Standard+Edition+%28Java+SE%29&release=7.1.0.0&platform=AIX+64-bit,+pSeries&function=all\n\n IBM SDK, Java Technology Edition, Version 8 Service Refresh 5 Fix\n Pack 25 and subsequent releases:\n 32-bit: https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/IBM+SDKs+for+Java+Technology/Java+Standard+Edition+%28Java+SE%29&release=8.0.0.0&platform=AIX+32-bit,+pSeries&function=all\n 64-bit: https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/IBM+SDKs+for+Java+Technology/Java+Standard+Edition+%28Java+SE%29&release=8.0.0.0&platform=AIX+64-bit,+pSeries&function=all\n\n\nWORKAROUNDS AND MITIGATIONS:\n\n None.\n\n\n===============================================================================\n\nCONTACT US:\n\n If you would like to receive AIX Security Advisories via email,\n please visit \"My Notifications\":\n\n http://www.ibm.com/support/mynotifications\n\n To view previously issued advisories, please visit:\n\n http://www14.software.ibm.com/webapp/set2/subscriptions/onvdq\n\n Contact IBM Support for questions related to this announcement:\n\n http://ibm.com/support/\n https://ibm.com/support/\n\n To obtain the OpenSSL public key that can be used to verify the\n signed advisories and ifixes:\n\n Download the key from our web page:\n\n http://www.ibm.com/systems/resources/systems_p_os_aix_security_pubkey.txt\n\n Please contact your local IBM AIX support center for any\n assistance.\n\n\nREFERENCES:\n\n Complete CVSS v2 Guide:\n http://www.first.org/cvss/v2/guide\n On-line Calculator v2:\n http://nvd.nist.gov/CVSS-v2-Calculator\n Complete CVSS v3 Guide:\n http://www.first.org/cvss/user-guide\n On-line Calculator v3:\n http://www.first.org/cvss/calculator/3.0\n IBM Java SDK Security Bulletin:\n https://www-01.ibm.com/support/docview.wss?uid=ibm10735551\n\n\nRELATED INFORMATION:\n\n Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect AIX\n http://www-01.ibm.com/support/docview.wss?uid=ibm10787833\n\n\nACKNOWLEDGEMENTS:\n\n None.\n\nCHANGE HISTORY:\n\n First Issued: Fri Dec 14 12:06:34 CST 2018\n\n\n===============================================================================\n\n*The CVSS Environment Score is customer environment specific and will\nultimately impact the Overall CVSS Score. Customers can evaluate the impact\nof this vulnerability in their environments by accessing the links in the\nReference section of this Security Bulletin.\n\nDisclaimer\nAccording to the Forum of Incident Response and Security Teams (FIRST), the\nCommon Vulnerability Scoring System (CVSS) is an \"industry open standard\ndesigned to convey vulnerability severity and help to determine urgency and\npriority of response.\" IBM PROVIDES THE CVSS SCORES \"AS IS\" WITHOUT WARRANTY\nOF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS\nFOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT\nOF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.\n\n", "edition": 2, "modified": "2018-12-14T12:06:34", "published": "2018-12-14T12:06:34", "id": "JAVA_OCT2018_ADVISORY.ASC", "href": "https://aix.software.ibm.com/aix/efixes/security/java_oct2018_advisory.asc", "title": "Multiple vulnerabilities in IBM Java SDK affect AIX", "type": "aix", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}]}