Executive Summary

Summary
Title Oracle JDK/JRE: Multiple vulnerabilities
Informations
Name GLSA-201903-14 First vendor Publication 2019-03-14
Vendor Gentoo Last vendor Modification 2019-03-14
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:P/I:P/A:P)
Cvss Base Score 5.1 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in Oracle’s JDK and JRE software suites.

Background

Java Platform, Standard Edition (Java SE) lets you develop and deploy Java applications on desktops and servers, as well as in today’s demanding embedded environments. Java offers the rich user interface, performance, versatility, portability, and security that today’s applications require.

Description

Multiple vulnerabilities have been discovered in Oracle’s JDK and JRE software suites. Please review the CVE identifiers referenced below for details.

Impact

A remote attacker could possibly execute arbitrary code with the privileges of the process, gain access to information, or cause a Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

All Oracle JDK bin users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot -v ">=dev-java/oracle-jdk-bin-1.8.0.202"

All Oracle JRE bin users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot -v ">=dev-java/oracle-jre-bin-1.8.0.202"

References

[ 1 ] CVE-2018-2790 : https://nvd.nist.gov/vuln/detail/CVE-2018-2790
[ 2 ] CVE-2018-2794 : https://nvd.nist.gov/vuln/detail/CVE-2018-2794
[ 3 ] CVE-2018-2795 : https://nvd.nist.gov/vuln/detail/CVE-2018-2795
[ 4 ] CVE-2018-2796 : https://nvd.nist.gov/vuln/detail/CVE-2018-2796
[ 5 ] CVE-2018-2797 : https://nvd.nist.gov/vuln/detail/CVE-2018-2797
[ 6 ] CVE-2018-2798 : https://nvd.nist.gov/vuln/detail/CVE-2018-2798
[ 7 ] CVE-2018-2799 : https://nvd.nist.gov/vuln/detail/CVE-2018-2799
[ 8 ] CVE-2018-2800 : https://nvd.nist.gov/vuln/detail/CVE-2018-2800
[ 9 ] CVE-2018-2811 : https://nvd.nist.gov/vuln/detail/CVE-2018-2811
[ 10 ] CVE-2018-2814 : https://nvd.nist.gov/vuln/detail/CVE-2018-2814
[ 11 ] CVE-2018-2815 : https://nvd.nist.gov/vuln/detail/CVE-2018-2815
[ 12 ] CVE-2019-2422 : https://nvd.nist.gov/vuln/detail/CVE-2019-2422
[ 13 ] CVE-2019-2426 : https://nvd.nist.gov/vuln/detail/CVE-2019-2426

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201903-14

Original Source

Url : http://security.gentoo.org/glsa/glsa-201903-14.xml

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 2
Application 4
Application 1
Application 2
Application 8
Application 8
Application 1
Application 3
Application 1
Os 5
Os 2
Os 2
Os 1
Os 2
Os 1
Os 3
Os 1
Os 2
Os 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2018-11-02 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL70321874.nasl - Type : ACT_GATHER_INFO
2018-11-02 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL33924005.nasl - Type : ACT_GATHER_INFO
2018-11-02 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL15217245.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-1_0-0130.nasl - Type : ACT_GATHER_INFO
2018-07-24 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-2_0-0039.nasl - Type : ACT_GATHER_INFO
2018-07-03 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1195.nasl - Type : ACT_GATHER_INFO
2018-07-03 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1193.nasl - Type : ACT_GATHER_INFO
2018-06-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4225.nasl - Type : ACT_GATHER_INFO
2018-05-31 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1278.nasl - Type : ACT_GATHER_INFO
2018-05-31 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1191.nasl - Type : ACT_GATHER_INFO
2018-05-29 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1131.nasl - Type : ACT_GATHER_INFO
2018-05-29 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1130.nasl - Type : ACT_GATHER_INFO
2018-05-29 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1129.nasl - Type : ACT_GATHER_INFO
2018-05-29 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1128.nasl - Type : ACT_GATHER_INFO
2018-05-11 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1007.nasl - Type : ACT_GATHER_INFO
2018-05-11 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1007.nasl - Type : ACT_GATHER_INFO
2018-05-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1270.nasl - Type : ACT_GATHER_INFO
2018-05-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1188.nasl - Type : ACT_GATHER_INFO
2018-04-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4185.nasl - Type : ACT_GATHER_INFO
2018-04-27 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1002.nasl - Type : ACT_GATHER_INFO
2018-04-27 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1002.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2019-03-14 05:18:31
  • First insertion