ID CVE-2017-10295
Summary Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Networking). Supported versions that are affected are Java SE: 6u161, 7u151, 8u144 and 9; Java SE Embedded: 8u144; JRockit: R28.3.15. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTP to compromise Java SE, Java SE Embedded, JRockit. While the vulnerability is in Java SE, Java SE Embedded, JRockit, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Java SE Embedded, JRockit accessible data. Note: This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 4.0 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:N).
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:jdk:1.9.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.9.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.9.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.9.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jrockit:r28.3.15:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:jrockit:r28.3.15:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.8.0:update144:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.8.0:update144:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.7.0:update151:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.7.0:update151:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.6.0:update161:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.6.0:update161:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.6.0:update161:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.6.0:update161:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.8.0:update144:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.8.0:update144:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.7.0:update151:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.7.0:update151:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:satellite:5.8:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:satellite:5.8:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:oncommand_balance:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:oncommand_balance:-:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:element_software:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:element_software:-:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:oracle:*:*
    cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:oracle:*:*
  • cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:sap:*:*
    cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:sap:*:*
  • cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:virtual_storage_console:7.2:*:*:*:*:vmware_vsphere:*:*
    cpe:2.3:a:netapp:virtual_storage_console:7.2:*:*:*:*:vmware_vsphere:*:*
  • cpe:2.3:a:netapp:virtual_storage_console:9.6:*:*:*:*:vmware_vsphere:*:*
    cpe:2.3:a:netapp:virtual_storage_console:9.6:*:*:*:*:vmware_vsphere:*:*
  • cpe:2.3:a:netapp:virtual_storage_console:9.7:*:*:*:*:vmware_vsphere:*:*
    cpe:2.3:a:netapp:virtual_storage_console:9.7:*:*:*:*:vmware_vsphere:*:*
  • cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:oncommand_unified_manager:-:*:*:*:*:7-mode:*:*
    cpe:2.3:a:netapp:oncommand_unified_manager:-:*:*:*:*:7-mode:*:*
  • cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*
    cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*
  • cpe:2.3:a:netapp:active_iq_unified_manager:7.3:*:*:*:*:windows:*:*
    cpe:2.3:a:netapp:active_iq_unified_manager:7.3:*:*:*:*:windows:*:*
  • cpe:2.3:a:netapp:active_iq_unified_manager:9.5:*:*:*:*:vmware_vsphere:*:*
    cpe:2.3:a:netapp:active_iq_unified_manager:9.5:*:*:*:*:vmware_vsphere:*:*
  • cpe:2.3:a:netapp:active_iq_unified_manager:9.6:*:*:*:*:vmware_vsphere:*:*
    cpe:2.3:a:netapp:active_iq_unified_manager:9.6:*:*:*:*:vmware_vsphere:*:*
  • cpe:2.3:a:netapp:active_iq_unified_manager:9.10:-:*:*:*:vmware_vsphere:*:*
    cpe:2.3:a:netapp:active_iq_unified_manager:9.10:-:*:*:*:vmware_vsphere:*:*
  • cpe:2.3:a:netapp:vasa_provider_for_clustered_data_ontap:7.2:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:vasa_provider_for_clustered_data_ontap:7.2:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:vasa_provider_for_clustered_data_ontap:7.2:*:*:*:*:vsphere:*:*
    cpe:2.3:a:netapp:vasa_provider_for_clustered_data_ontap:7.2:*:*:*:*:vsphere:*:*
  • cpe:2.3:a:netapp:vasa_provider_for_clustered_data_ontap:9.6:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:vasa_provider_for_clustered_data_ontap:9.6:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:vasa_provider_for_clustered_data_ontap:9.7:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:vasa_provider_for_clustered_data_ontap:9.7:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_management_plug-ins:-:*:*:*:*:vmware_vcenter:*:*
    cpe:2.3:a:netapp:e-series_santricity_management_plug-ins:-:*:*:*:*:vmware_vcenter:*:*
  • cpe:2.3:a:netapp:oncommand_shift:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:oncommand_shift:-:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:oncommand_performance_manager:-:*:*:*:*:vmware_vsphere:*:*
    cpe:2.3:a:netapp:oncommand_performance_manager:-:*:*:*:*:vmware_vsphere:*:*
  • cpe:2.3:a:netapp:plug-in_for_symantec_netbackup:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:plug-in_for_symantec_netbackup:-:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_web_services:-:*:*:*:*:web_services_proxy:*:*
    cpe:2.3:a:netapp:e-series_santricity_web_services:-:*:*:*:*:web_services_proxy:*:*
  • cpe:2.3:a:netapp:e-series_santricity_os_controller:11.0:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_os_controller:11.0:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_os_controller:11.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_os_controller:11.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_os_controller:11.20:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_os_controller:11.20:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_os_controller:11.25:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_os_controller:11.25:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_os_controller:11.30:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_os_controller:11.30:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_os_controller:11.30.5r3:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_os_controller:11.30.5r3:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_os_controller:11.40:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_os_controller:11.40:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_os_controller:11.40.3r2:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_os_controller:11.40.3r2:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_os_controller:11.40.5:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_os_controller:11.40.5:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_os_controller:11.50.1:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_os_controller:11.50.1:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_os_controller:11.50.2:-:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_os_controller:11.50.2:-:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_os_controller:11.50.2:p1:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_os_controller:11.50.2:p1:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60.0:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60.0:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60.1:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60.1:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60.3:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60.3:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_os_controller:11.70.1:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_os_controller:11.70.1:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:storage_replication_adapter_for_clustered_data_ontap:7.2:*:*:*:*:windows:*:*
    cpe:2.3:a:netapp:storage_replication_adapter_for_clustered_data_ontap:7.2:*:*:*:*:windows:*:*
  • cpe:2.3:a:netapp:oncommand_unified_manager:-:*:*:*:*:vsphere:*:*
    cpe:2.3:a:netapp:oncommand_unified_manager:-:*:*:*:*:vsphere:*:*
  • cpe:2.3:a:netapp:oncommand_unified_manager:6.3:*:*:*:*:vsphere:*:*
    cpe:2.3:a:netapp:oncommand_unified_manager:6.3:*:*:*:*:vsphere:*:*
  • cpe:2.3:a:netapp:oncommand_unified_manager:6.4:*:*:*:*:vsphere:*:*
    cpe:2.3:a:netapp:oncommand_unified_manager:6.4:*:*:*:*:vsphere:*:*
  • cpe:2.3:a:netapp:oncommand_unified_manager:7.0:*:*:*:*:vsphere:*:*
    cpe:2.3:a:netapp:oncommand_unified_manager:7.0:*:*:*:*:vsphere:*:*
  • cpe:2.3:a:netapp:oncommand_unified_manager:7.1:*:*:*:*:vsphere:*:*
    cpe:2.3:a:netapp:oncommand_unified_manager:7.1:*:*:*:*:vsphere:*:*
  • cpe:2.3:a:netapp:oncommand_unified_manager:7.1:*:*:*:*:windows:*:*
    cpe:2.3:a:netapp:oncommand_unified_manager:7.1:*:*:*:*:windows:*:*
  • cpe:2.3:a:netapp:oncommand_unified_manager:7.2:*:*:*:*:windows:*:*
    cpe:2.3:a:netapp:oncommand_unified_manager:7.2:*:*:*:*:windows:*:*
  • cpe:2.3:a:netapp:oncommand_unified_manager:7.3:*:*:*:*:windows:*:*
    cpe:2.3:a:netapp:oncommand_unified_manager:7.3:*:*:*:*:windows:*:*
  • cpe:2.3:a:netapp:oncommand_unified_manager:9.4:*:*:*:*:windows:*:*
    cpe:2.3:a:netapp:oncommand_unified_manager:9.4:*:*:*:*:windows:*:*
  • cpe:2.3:a:netapp:oncommand_unified_manager:9.5:*:*:*:*:windows:*:*
    cpe:2.3:a:netapp:oncommand_unified_manager:9.5:*:*:*:*:windows:*:*
  • cpe:2.3:a:netapp:vasa_provider_for_clustered_data_ontap:6.0:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:vasa_provider_for_clustered_data_ontap:6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:storage_replication_adapter_for_clustered_data_ontap:9.6:*:*:*:*:vmware_vsphere:*:*
    cpe:2.3:a:netapp:storage_replication_adapter_for_clustered_data_ontap:9.6:*:*:*:*:vmware_vsphere:*:*
  • cpe:2.3:a:netapp:storage_replication_adapter_for_clustered_data_ontap:9.7:*:*:*:*:vmware_vsphere:*:*
    cpe:2.3:a:netapp:storage_replication_adapter_for_clustered_data_ontap:9.7:*:*:*:*:vmware_vsphere:*:*
  • cpe:2.3:a:netapp:virtual_storage_console:6.0:*:*:*:*:vmware_vsphere:*:*
    cpe:2.3:a:netapp:virtual_storage_console:6.0:*:*:*:*:vmware_vsphere:*:*
CVSS
Base: 4.3 (as of 06-10-2022 - 18:59)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL NONE
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:P/A:N
redhat via4
advisories
  • rhsa
    id RHSA-2017:2998
  • rhsa
    id RHSA-2017:2999
  • rhsa
    id RHSA-2017:3046
  • rhsa
    id RHSA-2017:3047
  • rhsa
    id RHSA-2017:3264
  • rhsa
    id RHSA-2017:3267
  • rhsa
    id RHSA-2017:3268
  • rhsa
    id RHSA-2017:3392
  • rhsa
    id RHSA-2017:3453
rpms
  • java-1.8.0-openjdk-1:1.8.0.151-1.b12.el6_9
  • java-1.8.0-openjdk-1:1.8.0.151-1.b12.el7_4
  • java-1.8.0-openjdk-accessibility-1:1.8.0.151-1.b12.el7_4
  • java-1.8.0-openjdk-accessibility-debug-1:1.8.0.151-1.b12.el7_4
  • java-1.8.0-openjdk-debug-1:1.8.0.151-1.b12.el6_9
  • java-1.8.0-openjdk-debug-1:1.8.0.151-1.b12.el7_4
  • java-1.8.0-openjdk-debuginfo-1:1.8.0.151-1.b12.el6_9
  • java-1.8.0-openjdk-debuginfo-1:1.8.0.151-1.b12.el7_4
  • java-1.8.0-openjdk-demo-1:1.8.0.151-1.b12.el6_9
  • java-1.8.0-openjdk-demo-1:1.8.0.151-1.b12.el7_4
  • java-1.8.0-openjdk-demo-debug-1:1.8.0.151-1.b12.el6_9
  • java-1.8.0-openjdk-demo-debug-1:1.8.0.151-1.b12.el7_4
  • java-1.8.0-openjdk-devel-1:1.8.0.151-1.b12.el6_9
  • java-1.8.0-openjdk-devel-1:1.8.0.151-1.b12.el7_4
  • java-1.8.0-openjdk-devel-debug-1:1.8.0.151-1.b12.el6_9
  • java-1.8.0-openjdk-devel-debug-1:1.8.0.151-1.b12.el7_4
  • java-1.8.0-openjdk-headless-1:1.8.0.151-1.b12.el6_9
  • java-1.8.0-openjdk-headless-1:1.8.0.151-1.b12.el7_4
  • java-1.8.0-openjdk-headless-debug-1:1.8.0.151-1.b12.el6_9
  • java-1.8.0-openjdk-headless-debug-1:1.8.0.151-1.b12.el7_4
  • java-1.8.0-openjdk-javadoc-1:1.8.0.151-1.b12.el6_9
  • java-1.8.0-openjdk-javadoc-1:1.8.0.151-1.b12.el7_4
  • java-1.8.0-openjdk-javadoc-debug-1:1.8.0.151-1.b12.el6_9
  • java-1.8.0-openjdk-javadoc-debug-1:1.8.0.151-1.b12.el7_4
  • java-1.8.0-openjdk-javadoc-zip-1:1.8.0.151-1.b12.el7_4
  • java-1.8.0-openjdk-javadoc-zip-debug-1:1.8.0.151-1.b12.el7_4
  • java-1.8.0-openjdk-src-1:1.8.0.151-1.b12.el6_9
  • java-1.8.0-openjdk-src-1:1.8.0.151-1.b12.el7_4
  • java-1.8.0-openjdk-src-debug-1:1.8.0.151-1.b12.el6_9
  • java-1.8.0-openjdk-src-debug-1:1.8.0.151-1.b12.el7_4
  • java-1.8.0-oracle-1:1.8.0.151-1jpp.1.el6
  • java-1.8.0-oracle-1:1.8.0.151-1jpp.5.el7
  • java-1.8.0-oracle-devel-1:1.8.0.151-1jpp.1.el6
  • java-1.8.0-oracle-devel-1:1.8.0.151-1jpp.5.el7
  • java-1.8.0-oracle-javafx-1:1.8.0.151-1jpp.1.el6
  • java-1.8.0-oracle-javafx-1:1.8.0.151-1jpp.5.el7
  • java-1.8.0-oracle-jdbc-1:1.8.0.151-1jpp.1.el6
  • java-1.8.0-oracle-jdbc-1:1.8.0.151-1jpp.5.el7
  • java-1.8.0-oracle-plugin-1:1.8.0.151-1jpp.1.el6
  • java-1.8.0-oracle-plugin-1:1.8.0.151-1jpp.5.el7
  • java-1.8.0-oracle-src-1:1.8.0.151-1jpp.1.el6
  • java-1.8.0-oracle-src-1:1.8.0.151-1jpp.5.el7
  • java-1.7.0-oracle-1:1.7.0.161-1jpp.3.el6
  • java-1.7.0-oracle-1:1.7.0.161-1jpp.4.el7
  • java-1.7.0-oracle-devel-1:1.7.0.161-1jpp.3.el6
  • java-1.7.0-oracle-devel-1:1.7.0.161-1jpp.4.el7
  • java-1.7.0-oracle-javafx-1:1.7.0.161-1jpp.3.el6
  • java-1.7.0-oracle-javafx-1:1.7.0.161-1jpp.4.el7
  • java-1.7.0-oracle-jdbc-1:1.7.0.161-1jpp.3.el6
  • java-1.7.0-oracle-jdbc-1:1.7.0.161-1jpp.4.el7
  • java-1.7.0-oracle-plugin-1:1.7.0.161-1jpp.3.el6
  • java-1.7.0-oracle-plugin-1:1.7.0.161-1jpp.4.el7
  • java-1.7.0-oracle-src-1:1.7.0.161-1jpp.3.el6
  • java-1.7.0-oracle-src-1:1.7.0.161-1jpp.4.el7
  • java-1.6.0-sun-1:1.6.0.171-1jpp.4.el6
  • java-1.6.0-sun-1:1.6.0.171-1jpp.4.el7
  • java-1.6.0-sun-demo-1:1.6.0.171-1jpp.4.el6
  • java-1.6.0-sun-demo-1:1.6.0.171-1jpp.4.el7
  • java-1.6.0-sun-devel-1:1.6.0.171-1jpp.4.el6
  • java-1.6.0-sun-devel-1:1.6.0.171-1jpp.4.el7
  • java-1.6.0-sun-jdbc-1:1.6.0.171-1jpp.4.el6
  • java-1.6.0-sun-jdbc-1:1.6.0.171-1jpp.4.el7
  • java-1.6.0-sun-plugin-1:1.6.0.171-1jpp.4.el6
  • java-1.6.0-sun-plugin-1:1.6.0.171-1jpp.4.el7
  • java-1.6.0-sun-src-1:1.6.0.171-1jpp.4.el6
  • java-1.6.0-sun-src-1:1.6.0.171-1jpp.4.el7
  • java-1.8.0-ibm-1:1.8.0.5.5-1jpp.2.el7
  • java-1.8.0-ibm-demo-1:1.8.0.5.5-1jpp.2.el7
  • java-1.8.0-ibm-devel-1:1.8.0.5.5-1jpp.2.el7
  • java-1.8.0-ibm-jdbc-1:1.8.0.5.5-1jpp.2.el7
  • java-1.8.0-ibm-plugin-1:1.8.0.5.5-1jpp.2.el7
  • java-1.8.0-ibm-src-1:1.8.0.5.5-1jpp.2.el7
  • java-1.8.0-ibm-1:1.8.0.5.5-1jpp.1.el6_9
  • java-1.8.0-ibm-demo-1:1.8.0.5.5-1jpp.1.el6_9
  • java-1.8.0-ibm-devel-1:1.8.0.5.5-1jpp.1.el6_9
  • java-1.8.0-ibm-jdbc-1:1.8.0.5.5-1jpp.1.el6_9
  • java-1.8.0-ibm-plugin-1:1.8.0.5.5-1jpp.1.el6_9
  • java-1.8.0-ibm-src-1:1.8.0.5.5-1jpp.1.el6_9
  • java-1.7.1-ibm-1:1.7.1.4.15-1jpp.2.el7
  • java-1.7.1-ibm-1:1.7.1.4.15-1jpp.3.el6_9
  • java-1.7.1-ibm-demo-1:1.7.1.4.15-1jpp.2.el7
  • java-1.7.1-ibm-demo-1:1.7.1.4.15-1jpp.3.el6_9
  • java-1.7.1-ibm-devel-1:1.7.1.4.15-1jpp.2.el7
  • java-1.7.1-ibm-devel-1:1.7.1.4.15-1jpp.3.el6_9
  • java-1.7.1-ibm-jdbc-1:1.7.1.4.15-1jpp.2.el7
  • java-1.7.1-ibm-jdbc-1:1.7.1.4.15-1jpp.3.el6_9
  • java-1.7.1-ibm-plugin-1:1.7.1.4.15-1jpp.2.el7
  • java-1.7.1-ibm-plugin-1:1.7.1.4.15-1jpp.3.el6_9
  • java-1.7.1-ibm-src-1:1.7.1.4.15-1jpp.2.el7
  • java-1.7.1-ibm-src-1:1.7.1.4.15-1jpp.3.el6_9
  • java-1.7.0-openjdk-1:1.7.0.161-2.6.12.0.el6_9
  • java-1.7.0-openjdk-1:1.7.0.161-2.6.12.0.el7_4
  • java-1.7.0-openjdk-accessibility-1:1.7.0.161-2.6.12.0.el7_4
  • java-1.7.0-openjdk-debuginfo-1:1.7.0.161-2.6.12.0.el6_9
  • java-1.7.0-openjdk-debuginfo-1:1.7.0.161-2.6.12.0.el7_4
  • java-1.7.0-openjdk-demo-1:1.7.0.161-2.6.12.0.el6_9
  • java-1.7.0-openjdk-demo-1:1.7.0.161-2.6.12.0.el7_4
  • java-1.7.0-openjdk-devel-1:1.7.0.161-2.6.12.0.el6_9
  • java-1.7.0-openjdk-devel-1:1.7.0.161-2.6.12.0.el7_4
  • java-1.7.0-openjdk-headless-1:1.7.0.161-2.6.12.0.el7_4
  • java-1.7.0-openjdk-javadoc-1:1.7.0.161-2.6.12.0.el6_9
  • java-1.7.0-openjdk-javadoc-1:1.7.0.161-2.6.12.0.el7_4
  • java-1.7.0-openjdk-src-1:1.7.0.161-2.6.12.0.el6_9
  • java-1.7.0-openjdk-src-1:1.7.0.161-2.6.12.0.el7_4
  • java-1.8.0-ibm-1:1.8.0.5.5-1jpp.1.el6_9
  • java-1.8.0-ibm-devel-1:1.8.0.5.5-1jpp.1.el6_9
refmap via4
bid 101384
confirm
debian
  • DSA-4015
  • DSA-4048
gentoo
  • GLSA-201710-31
  • GLSA-201711-14
mlist [debian-lts-announce] 20171123 [SECURITY] [DLA 1187-1] openjdk-7 security update
sectrack 1039596
Last major update 06-10-2022 - 18:59
Published 19-10-2017 - 17:29
Last modified 06-10-2022 - 18:59
Back to Top