Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.882984
Category:CentOS Local Security Checks
Title:CentOS Update for java CESA-2018:3350 centos7
Summary:The remote host is missing an update for the 'java'; package(s) announced via the CESA-2018:3350 advisory.
Description:Summary:
The remote host is missing an update for the 'java'
package(s) announced via the CESA-2018:3350 advisory.

Vulnerability Insight:
The java-1.7.0-openjdk packages provide the OpenJDK 7 Java Runtime
Environment and the OpenJDK 7 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Improper field access checks (Hotspot, 8199226) (CVE-2018-3169)

* OpenJDK: Incomplete enforcement of the trustURLCodebase restriction
(JNDI, 8199177) (CVE-2018-3149)

* OpenJDK: Incorrect handling of unsigned attributes in signed Jar
manifests (Security, 8194534) (CVE-2018-3136)

* OpenJDK: Leak of sensitive header data via HTTP redirect (Networking,
8196902) (CVE-2018-3139)

* OpenJDK: Missing endpoint identification algorithm check during TLS
session resumption (JSSE, 8202613) (CVE-2018-3180)

* OpenJDK: Infinite loop in RIFF format reader (Sound, 8205361)
(CVE-2018-3214)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Affected Software/OS:
java on CentOS 7.

Solution:
Please install the updated package(s).

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2018-3136
BugTraq ID: 105601
http://www.securityfocus.com/bid/105601
Debian Security Information: DSA-4326 (Google Search)
https://www.debian.org/security/2018/dsa-4326
https://security.gentoo.org/glsa/201908-10
https://lists.debian.org/debian-lts-announce/2018/11/msg00026.html
RedHat Security Advisories: RHSA-2018:2942
https://access.redhat.com/errata/RHSA-2018:2942
RedHat Security Advisories: RHSA-2018:2943
https://access.redhat.com/errata/RHSA-2018:2943
RedHat Security Advisories: RHSA-2018:3000
https://access.redhat.com/errata/RHSA-2018:3000
RedHat Security Advisories: RHSA-2018:3001
https://access.redhat.com/errata/RHSA-2018:3001
RedHat Security Advisories: RHSA-2018:3002
https://access.redhat.com/errata/RHSA-2018:3002
RedHat Security Advisories: RHSA-2018:3003
https://access.redhat.com/errata/RHSA-2018:3003
RedHat Security Advisories: RHSA-2018:3007
https://access.redhat.com/errata/RHSA-2018:3007
RedHat Security Advisories: RHSA-2018:3008
https://access.redhat.com/errata/RHSA-2018:3008
RedHat Security Advisories: RHSA-2018:3350
https://access.redhat.com/errata/RHSA-2018:3350
RedHat Security Advisories: RHSA-2018:3409
https://access.redhat.com/errata/RHSA-2018:3409
RedHat Security Advisories: RHSA-2018:3521
https://access.redhat.com/errata/RHSA-2018:3521
RedHat Security Advisories: RHSA-2018:3533
https://access.redhat.com/errata/RHSA-2018:3533
RedHat Security Advisories: RHSA-2018:3534
https://access.redhat.com/errata/RHSA-2018:3534
RedHat Security Advisories: RHSA-2018:3671
https://access.redhat.com/errata/RHSA-2018:3671
RedHat Security Advisories: RHSA-2018:3672
https://access.redhat.com/errata/RHSA-2018:3672
RedHat Security Advisories: RHSA-2018:3779
https://access.redhat.com/errata/RHSA-2018:3779
RedHat Security Advisories: RHSA-2018:3852
https://access.redhat.com/errata/RHSA-2018:3852
http://www.securitytracker.com/id/1041889
https://usn.ubuntu.com/3804-1/
https://usn.ubuntu.com/3824-1/
Common Vulnerability Exposure (CVE) ID: CVE-2018-3139
BugTraq ID: 105602
http://www.securityfocus.com/bid/105602
Common Vulnerability Exposure (CVE) ID: CVE-2018-3149
BugTraq ID: 105608
http://www.securityfocus.com/bid/105608
Common Vulnerability Exposure (CVE) ID: CVE-2018-3169
BugTraq ID: 105587
http://www.securityfocus.com/bid/105587
Common Vulnerability Exposure (CVE) ID: CVE-2018-3180
BugTraq ID: 105617
http://www.securityfocus.com/bid/105617
Common Vulnerability Exposure (CVE) ID: CVE-2018-3214
BugTraq ID: 105615
http://www.securityfocus.com/bid/105615
CopyrightCopyright (C) 2018 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.