Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Oracle JDK/JRE: Multiple vulnerabilities
Informations
Name GLSA-201908-10 First vendor Publication 2019-08-15
Vendor Gentoo Last vendor Modification 2019-08-15
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in Oracle’s JDK and JRE software suites.

Background

Java Platform, Standard Edition (Java SE) lets you develop and deploy Java applications on desktops and servers, as well as in today’s demanding embedded environments. Java offers the rich user interface, performance, versatility, portability, and security that today’s applications require.

Description

Multiple vulnerabilities have been discovered in Oracle’s JDK and JRE software suites. Please review the CVE identifiers referenced below for details.

Impact

Please review the referenced CVE identifiers for details.

Workaround

There is no known workaround at this time.

Resolution

All Oracle JDK bin users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot -v ">=dev-java/oracle-jdk-bin-1.8.0.202:1.8"

All Oracle JRE bin users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot -v ">=dev-java/oracle-jre-bin-1.8.0.202:1.8"

References

[ 1 ] CVE-2018-13785 : https://nvd.nist.gov/vuln/detail/CVE-2018-13785
[ 2 ] CVE-2018-3136 : https://nvd.nist.gov/vuln/detail/CVE-2018-3136
[ 3 ] CVE-2018-3139 : https://nvd.nist.gov/vuln/detail/CVE-2018-3139
[ 4 ] CVE-2018-3149 : https://nvd.nist.gov/vuln/detail/CVE-2018-3149
[ 5 ] CVE-2018-3150 : https://nvd.nist.gov/vuln/detail/CVE-2018-3150
[ 6 ] CVE-2018-3157 : https://nvd.nist.gov/vuln/detail/CVE-2018-3157
[ 7 ] CVE-2018-3169 : https://nvd.nist.gov/vuln/detail/CVE-2018-3169
[ 8 ] CVE-2018-3180 : https://nvd.nist.gov/vuln/detail/CVE-2018-3180
[ 9 ] CVE-2018-3183 : https://nvd.nist.gov/vuln/detail/CVE-2018-3183
[ 10 ] CVE-2018-3209 : https://nvd.nist.gov/vuln/detail/CVE-2018-3209
[ 11 ] CVE-2018-3211 : https://nvd.nist.gov/vuln/detail/CVE-2018-3211
[ 12 ] CVE-2018-3214 : https://nvd.nist.gov/vuln/detail/CVE-2018-3214
[ 13 ] CVE-2019-2602 : https://nvd.nist.gov/vuln/detail/CVE-2019-2602
[ 14 ] CVE-2019-2684 : https://nvd.nist.gov/vuln/detail/CVE-2019-2684
[ 15 ] CVE-2019-2697 : https://nvd.nist.gov/vuln/detail/CVE-2019-2697
[ 16 ] CVE-2019-2698 : https://nvd.nist.gov/vuln/detail/CVE-2019-2698
[ 17 ] CVE-2019-2699 : https://nvd.nist.gov/vuln/detail/CVE-2019-2699

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201908-10

Original Source

Url : http://security.gentoo.org/glsa/glsa-201908-10.xml

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')
33 % CWE-369 Divide By Zero
33 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 41
Application 484
Application 3
Application 1
Application 3
Application 10
Application 10
Application 1
Application 1
Application 3
Os 10
Os 2
Os 2
Os 1
Os 2
Os 5
Os 2
Os 4
Os 1
Os 4
Os 2

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-b48e0b8761.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-04eded822e.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-043bd3349e.nasl - Type : ACT_GATHER_INFO
2018-12-28 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1416.nasl - Type : ACT_GATHER_INFO
2018-12-10 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1111.nasl - Type : ACT_GATHER_INFO
2018-12-10 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1386.nasl - Type : ACT_GATHER_INFO
2018-12-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1111.nasl - Type : ACT_GATHER_INFO
2018-11-23 Name : The remote Debian host is missing a security update.
File : debian_DLA-1590.nasl - Type : ACT_GATHER_INFO
2018-11-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-3350.nasl - Type : ACT_GATHER_INFO
2018-11-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-3521.nasl - Type : ACT_GATHER_INFO
2018-11-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-3409.nasl - Type : ACT_GATHER_INFO
2018-11-21 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2018-3409.nasl - Type : ACT_GATHER_INFO
2018-11-21 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2018-2943.nasl - Type : ACT_GATHER_INFO
2018-11-21 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2018-2942.nasl - Type : ACT_GATHER_INFO
2018-11-08 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1097.nasl - Type : ACT_GATHER_INFO
2018-10-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4326.nasl - Type : ACT_GATHER_INFO
2018-10-29 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-1_0-0192.nasl - Type : ACT_GATHER_INFO
2018-10-26 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1097.nasl - Type : ACT_GATHER_INFO
2018-10-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-2943.nasl - Type : ACT_GATHER_INFO
2018-10-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-2942.nasl - Type : ACT_GATHER_INFO
2018-07-30 Name : The remote Fedora host is missing a security update.
File : fedora_2018-3e04e9fe54.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2019-08-15 21:18:41
  • First insertion