ID CVE-2018-2952
Summary Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Concurrency). Supported versions that are affected are Java SE: 6u191, 7u181, 8u172 and 10.0.1; Java SE Embedded: 8u171; JRockit: R28.3.18. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded, JRockit. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:jre:10.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:10.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:10.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:10.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.8.0:update172:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.8.0:update172:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.7.0:update181:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.7.0:update181:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.6.0:update191:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.6.0:update191:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.6.0:update191:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.6.0:update191:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.7.0:update181:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.7.0:update181:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.8.0:update172:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.8.0:update172:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jrockit:r28.3.18:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:jrockit:r28.3.18:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
  • cpe:2.3:a:hp:xp7_command_view:*:*:*:*:advanced:*:*:*
    cpe:2.3:a:hp:xp7_command_view:*:*:*:*:advanced:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:satellite:5.7:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:satellite:5.7:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:satellite:5.6:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:satellite:5.6:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:satellite:5.8:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:satellite:5.8:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:oracle:*:*
    cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:oracle:*:*
  • cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:sap:*:*
    cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:sap:*:*
  • cpe:2.3:a:netapp:oncommand_unified_manager:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:oncommand_unified_manager:-:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*
    cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*
  • cpe:2.3:a:netapp:plug-in_for_symantec_netbackup:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:plug-in_for_symantec_netbackup:-:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*
    cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*
  • cpe:2.3:a:netapp:e-series_santricity_os_controller:11.0:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_os_controller:11.0:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_os_controller:11.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_os_controller:11.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_os_controller:11.20:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_os_controller:11.20:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_os_controller:11.25:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_os_controller:11.25:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_os_controller:11.30:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_os_controller:11.30:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_os_controller:11.30.5r3:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_os_controller:11.30.5r3:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_os_controller:11.40:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_os_controller:11.40:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_os_controller:11.40.3r2:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_os_controller:11.40.3r2:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_os_controller:11.40.5:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_os_controller:11.40.5:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_os_controller:11.50.1:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_os_controller:11.50.1:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_os_controller:11.50.2:-:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_os_controller:11.50.2:-:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_os_controller:11.50.2:p1:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_os_controller:11.50.2:p1:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60.0:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60.0:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60.1:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60.1:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60.3:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60.3:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_os_controller:11.70.1:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_os_controller:11.70.1:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:virtual_storage_console:9.7:*:*:*:*:vmware_vsphere:*:*
    cpe:2.3:a:netapp:virtual_storage_console:9.7:*:*:*:*:vmware_vsphere:*:*
  • cpe:2.3:a:netapp:storage_replication_adapter_for_clustered_data_ontap:9.7:*:*:*:*:vmware_vsphere:*:*
    cpe:2.3:a:netapp:storage_replication_adapter_for_clustered_data_ontap:9.7:*:*:*:*:vmware_vsphere:*:*
  • cpe:2.3:a:netapp:vasa_provider_for_clustered_data_ontap:9.7:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:vasa_provider_for_clustered_data_ontap:9.7:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 06-10-2022 - 18:55)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:N/A:P
redhat via4
advisories
  • bugzilla
    id 1600925
    title CVE-2018-2952 OpenJDK: insufficient index validation in PatternSyntaxException getMessage() (Concurrency, 8199547)
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 6 is installed
        oval oval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • comment java-1.8.0-openjdk is earlier than 1:1.8.0.181-3.b13.el6_10
            oval oval:com.redhat.rhsa:tst:20182241001
          • comment java-1.8.0-openjdk is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636002
        • AND
          • comment java-1.8.0-openjdk-debug is earlier than 1:1.8.0.181-3.b13.el6_10
            oval oval:com.redhat.rhsa:tst:20182241003
          • comment java-1.8.0-openjdk-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919004
        • AND
          • comment java-1.8.0-openjdk-demo is earlier than 1:1.8.0.181-3.b13.el6_10
            oval oval:com.redhat.rhsa:tst:20182241005
          • comment java-1.8.0-openjdk-demo is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636004
        • AND
          • comment java-1.8.0-openjdk-demo-debug is earlier than 1:1.8.0.181-3.b13.el6_10
            oval oval:com.redhat.rhsa:tst:20182241007
          • comment java-1.8.0-openjdk-demo-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919008
        • AND
          • comment java-1.8.0-openjdk-devel is earlier than 1:1.8.0.181-3.b13.el6_10
            oval oval:com.redhat.rhsa:tst:20182241009
          • comment java-1.8.0-openjdk-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636006
        • AND
          • comment java-1.8.0-openjdk-devel-debug is earlier than 1:1.8.0.181-3.b13.el6_10
            oval oval:com.redhat.rhsa:tst:20182241011
          • comment java-1.8.0-openjdk-devel-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919012
        • AND
          • comment java-1.8.0-openjdk-headless is earlier than 1:1.8.0.181-3.b13.el6_10
            oval oval:com.redhat.rhsa:tst:20182241013
          • comment java-1.8.0-openjdk-headless is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636008
        • AND
          • comment java-1.8.0-openjdk-headless-debug is earlier than 1:1.8.0.181-3.b13.el6_10
            oval oval:com.redhat.rhsa:tst:20182241015
          • comment java-1.8.0-openjdk-headless-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919016
        • AND
          • comment java-1.8.0-openjdk-javadoc is earlier than 1:1.8.0.181-3.b13.el6_10
            oval oval:com.redhat.rhsa:tst:20182241017
          • comment java-1.8.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636010
        • AND
          • comment java-1.8.0-openjdk-javadoc-debug is earlier than 1:1.8.0.181-3.b13.el6_10
            oval oval:com.redhat.rhsa:tst:20182241019
          • comment java-1.8.0-openjdk-javadoc-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919020
        • AND
          • comment java-1.8.0-openjdk-src is earlier than 1:1.8.0.181-3.b13.el6_10
            oval oval:com.redhat.rhsa:tst:20182241021
          • comment java-1.8.0-openjdk-src is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636012
        • AND
          • comment java-1.8.0-openjdk-src-debug is earlier than 1:1.8.0.181-3.b13.el6_10
            oval oval:com.redhat.rhsa:tst:20182241023
          • comment java-1.8.0-openjdk-src-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919024
    rhsa
    id RHSA-2018:2241
    released 2018-07-23
    severity Moderate
    title RHSA-2018:2241: java-1.8.0-openjdk security update (Moderate)
  • bugzilla
    id 1600925
    title CVE-2018-2952 OpenJDK: insufficient index validation in PatternSyntaxException getMessage() (Concurrency, 8199547)
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 7 is installed
        oval oval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • comment java-1.8.0-openjdk is earlier than 1:1.8.0.181-3.b13.el7_5
            oval oval:com.redhat.rhsa:tst:20182242001
          • comment java-1.8.0-openjdk is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636002
        • AND
          • comment java-1.8.0-openjdk-accessibility is earlier than 1:1.8.0.181-3.b13.el7_5
            oval oval:com.redhat.rhsa:tst:20182242003
          • comment java-1.8.0-openjdk-accessibility is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20150809016
        • AND
          • comment java-1.8.0-openjdk-accessibility-debug is earlier than 1:1.8.0.181-3.b13.el7_5
            oval oval:com.redhat.rhsa:tst:20182242005
          • comment java-1.8.0-openjdk-accessibility-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20160049006
        • AND
          • comment java-1.8.0-openjdk-debug is earlier than 1:1.8.0.181-3.b13.el7_5
            oval oval:com.redhat.rhsa:tst:20182242007
          • comment java-1.8.0-openjdk-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919004
        • AND
          • comment java-1.8.0-openjdk-demo is earlier than 1:1.8.0.181-3.b13.el7_5
            oval oval:com.redhat.rhsa:tst:20182242009
          • comment java-1.8.0-openjdk-demo is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636004
        • AND
          • comment java-1.8.0-openjdk-demo-debug is earlier than 1:1.8.0.181-3.b13.el7_5
            oval oval:com.redhat.rhsa:tst:20182242011
          • comment java-1.8.0-openjdk-demo-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919008
        • AND
          • comment java-1.8.0-openjdk-devel is earlier than 1:1.8.0.181-3.b13.el7_5
            oval oval:com.redhat.rhsa:tst:20182242013
          • comment java-1.8.0-openjdk-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636006
        • AND
          • comment java-1.8.0-openjdk-devel-debug is earlier than 1:1.8.0.181-3.b13.el7_5
            oval oval:com.redhat.rhsa:tst:20182242015
          • comment java-1.8.0-openjdk-devel-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919012
        • AND
          • comment java-1.8.0-openjdk-headless is earlier than 1:1.8.0.181-3.b13.el7_5
            oval oval:com.redhat.rhsa:tst:20182242017
          • comment java-1.8.0-openjdk-headless is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636008
        • AND
          • comment java-1.8.0-openjdk-headless-debug is earlier than 1:1.8.0.181-3.b13.el7_5
            oval oval:com.redhat.rhsa:tst:20182242019
          • comment java-1.8.0-openjdk-headless-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919016
        • AND
          • comment java-1.8.0-openjdk-javadoc is earlier than 1:1.8.0.181-3.b13.el7_5
            oval oval:com.redhat.rhsa:tst:20182242021
          • comment java-1.8.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636010
        • AND
          • comment java-1.8.0-openjdk-javadoc-debug is earlier than 1:1.8.0.181-3.b13.el7_5
            oval oval:com.redhat.rhsa:tst:20182242023
          • comment java-1.8.0-openjdk-javadoc-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919020
        • AND
          • comment java-1.8.0-openjdk-javadoc-zip is earlier than 1:1.8.0.181-3.b13.el7_5
            oval oval:com.redhat.rhsa:tst:20182242025
          • comment java-1.8.0-openjdk-javadoc-zip is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20170180041
        • AND
          • comment java-1.8.0-openjdk-javadoc-zip-debug is earlier than 1:1.8.0.181-3.b13.el7_5
            oval oval:com.redhat.rhsa:tst:20182242027
          • comment java-1.8.0-openjdk-javadoc-zip-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20170180043
        • AND
          • comment java-1.8.0-openjdk-src is earlier than 1:1.8.0.181-3.b13.el7_5
            oval oval:com.redhat.rhsa:tst:20182242029
          • comment java-1.8.0-openjdk-src is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636012
        • AND
          • comment java-1.8.0-openjdk-src-debug is earlier than 1:1.8.0.181-3.b13.el7_5
            oval oval:com.redhat.rhsa:tst:20182242031
          • comment java-1.8.0-openjdk-src-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919024
    rhsa
    id RHSA-2018:2242
    released 2018-07-23
    severity Moderate
    title RHSA-2018:2242: java-1.8.0-openjdk security and bug fix update (Moderate)
  • bugzilla
    id 1600925
    title CVE-2018-2952 OpenJDK: insufficient index validation in PatternSyntaxException getMessage() (Concurrency, 8199547)
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 6 is installed
        oval oval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • comment java-1.7.0-openjdk is earlier than 1:1.7.0.191-2.6.15.4.el6_10
            oval oval:com.redhat.rhsa:tst:20182283001
          • comment java-1.7.0-openjdk is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121009002
        • AND
          • comment java-1.7.0-openjdk-demo is earlier than 1:1.7.0.191-2.6.15.4.el6_10
            oval oval:com.redhat.rhsa:tst:20182283003
          • comment java-1.7.0-openjdk-demo is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121009004
        • AND
          • comment java-1.7.0-openjdk-devel is earlier than 1:1.7.0.191-2.6.15.4.el6_10
            oval oval:com.redhat.rhsa:tst:20182283005
          • comment java-1.7.0-openjdk-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121009006
        • AND
          • comment java-1.7.0-openjdk-javadoc is earlier than 1:1.7.0.191-2.6.15.4.el6_10
            oval oval:com.redhat.rhsa:tst:20182283007
          • comment java-1.7.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121009008
        • AND
          • comment java-1.7.0-openjdk-src is earlier than 1:1.7.0.191-2.6.15.4.el6_10
            oval oval:com.redhat.rhsa:tst:20182283009
          • comment java-1.7.0-openjdk-src is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121009010
    rhsa
    id RHSA-2018:2283
    released 2018-07-30
    severity Moderate
    title RHSA-2018:2283: java-1.7.0-openjdk security update (Moderate)
  • bugzilla
    id 1600925
    title CVE-2018-2952 OpenJDK: insufficient index validation in PatternSyntaxException getMessage() (Concurrency, 8199547)
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 7 is installed
        oval oval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • comment java-1.7.0-openjdk is earlier than 1:1.7.0.191-2.6.15.4.el7_5
            oval oval:com.redhat.rhsa:tst:20182286001
          • comment java-1.7.0-openjdk is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121009002
        • AND
          • comment java-1.7.0-openjdk-accessibility is earlier than 1:1.7.0.191-2.6.15.4.el7_5
            oval oval:com.redhat.rhsa:tst:20182286003
          • comment java-1.7.0-openjdk-accessibility is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140675004
        • AND
          • comment java-1.7.0-openjdk-demo is earlier than 1:1.7.0.191-2.6.15.4.el7_5
            oval oval:com.redhat.rhsa:tst:20182286005
          • comment java-1.7.0-openjdk-demo is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121009004
        • AND
          • comment java-1.7.0-openjdk-devel is earlier than 1:1.7.0.191-2.6.15.4.el7_5
            oval oval:com.redhat.rhsa:tst:20182286007
          • comment java-1.7.0-openjdk-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121009006
        • AND
          • comment java-1.7.0-openjdk-headless is earlier than 1:1.7.0.191-2.6.15.4.el7_5
            oval oval:com.redhat.rhsa:tst:20182286009
          • comment java-1.7.0-openjdk-headless is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140675010
        • AND
          • comment java-1.7.0-openjdk-javadoc is earlier than 1:1.7.0.191-2.6.15.4.el7_5
            oval oval:com.redhat.rhsa:tst:20182286011
          • comment java-1.7.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121009008
        • AND
          • comment java-1.7.0-openjdk-src is earlier than 1:1.7.0.191-2.6.15.4.el7_5
            oval oval:com.redhat.rhsa:tst:20182286013
          • comment java-1.7.0-openjdk-src is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121009010
    rhsa
    id RHSA-2018:2286
    released 2018-07-30
    severity Moderate
    title RHSA-2018:2286: java-1.7.0-openjdk security update (Moderate)
  • rhsa
    id RHSA-2018:2253
  • rhsa
    id RHSA-2018:2254
  • rhsa
    id RHSA-2018:2255
  • rhsa
    id RHSA-2018:2256
  • rhsa
    id RHSA-2018:2568
  • rhsa
    id RHSA-2018:2569
  • rhsa
    id RHSA-2018:2575
  • rhsa
    id RHSA-2018:2576
  • rhsa
    id RHSA-2018:2712
  • rhsa
    id RHSA-2018:2713
  • rhsa
    id RHSA-2018:3007
  • rhsa
    id RHSA-2018:3008
rpms
  • java-1.8.0-openjdk-1:1.8.0.181-3.b13.el6_10
  • java-1.8.0-openjdk-debug-1:1.8.0.181-3.b13.el6_10
  • java-1.8.0-openjdk-debuginfo-1:1.8.0.181-3.b13.el6_10
  • java-1.8.0-openjdk-demo-1:1.8.0.181-3.b13.el6_10
  • java-1.8.0-openjdk-demo-debug-1:1.8.0.181-3.b13.el6_10
  • java-1.8.0-openjdk-devel-1:1.8.0.181-3.b13.el6_10
  • java-1.8.0-openjdk-devel-debug-1:1.8.0.181-3.b13.el6_10
  • java-1.8.0-openjdk-headless-1:1.8.0.181-3.b13.el6_10
  • java-1.8.0-openjdk-headless-debug-1:1.8.0.181-3.b13.el6_10
  • java-1.8.0-openjdk-javadoc-1:1.8.0.181-3.b13.el6_10
  • java-1.8.0-openjdk-javadoc-debug-1:1.8.0.181-3.b13.el6_10
  • java-1.8.0-openjdk-src-1:1.8.0.181-3.b13.el6_10
  • java-1.8.0-openjdk-src-debug-1:1.8.0.181-3.b13.el6_10
  • java-1.8.0-openjdk-1:1.8.0.181-3.b13.el7_5
  • java-1.8.0-openjdk-accessibility-1:1.8.0.181-3.b13.el7_5
  • java-1.8.0-openjdk-accessibility-debug-1:1.8.0.181-3.b13.el7_5
  • java-1.8.0-openjdk-debug-1:1.8.0.181-3.b13.el7_5
  • java-1.8.0-openjdk-debuginfo-1:1.8.0.181-3.b13.el7_5
  • java-1.8.0-openjdk-demo-1:1.8.0.181-3.b13.el7_5
  • java-1.8.0-openjdk-demo-debug-1:1.8.0.181-3.b13.el7_5
  • java-1.8.0-openjdk-devel-1:1.8.0.181-3.b13.el7_5
  • java-1.8.0-openjdk-devel-debug-1:1.8.0.181-3.b13.el7_5
  • java-1.8.0-openjdk-headless-1:1.8.0.181-3.b13.el7_5
  • java-1.8.0-openjdk-headless-debug-1:1.8.0.181-3.b13.el7_5
  • java-1.8.0-openjdk-javadoc-1:1.8.0.181-3.b13.el7_5
  • java-1.8.0-openjdk-javadoc-debug-1:1.8.0.181-3.b13.el7_5
  • java-1.8.0-openjdk-javadoc-zip-1:1.8.0.181-3.b13.el7_5
  • java-1.8.0-openjdk-javadoc-zip-debug-1:1.8.0.181-3.b13.el7_5
  • java-1.8.0-openjdk-src-1:1.8.0.181-3.b13.el7_5
  • java-1.8.0-openjdk-src-debug-1:1.8.0.181-3.b13.el7_5
  • java-1.8.0-oracle-1:1.8.0.181-1jpp.2.el7
  • java-1.8.0-oracle-devel-1:1.8.0.181-1jpp.2.el7
  • java-1.8.0-oracle-javafx-1:1.8.0.181-1jpp.2.el7
  • java-1.8.0-oracle-jdbc-1:1.8.0.181-1jpp.2.el7
  • java-1.8.0-oracle-plugin-1:1.8.0.181-1jpp.2.el7
  • java-1.8.0-oracle-src-1:1.8.0.181-1jpp.2.el7
  • java-1.7.0-oracle-1:1.7.0.191-1jpp.2.el7
  • java-1.7.0-oracle-devel-1:1.7.0.191-1jpp.2.el7
  • java-1.7.0-oracle-javafx-1:1.7.0.191-1jpp.2.el7
  • java-1.7.0-oracle-jdbc-1:1.7.0.191-1jpp.2.el7
  • java-1.7.0-oracle-plugin-1:1.7.0.191-1jpp.2.el7
  • java-1.7.0-oracle-src-1:1.7.0.191-1jpp.2.el7
  • java-1.7.0-oracle-1:1.7.0.191-1jpp.1.el6
  • java-1.7.0-oracle-devel-1:1.7.0.191-1jpp.1.el6
  • java-1.7.0-oracle-javafx-1:1.7.0.191-1jpp.1.el6
  • java-1.7.0-oracle-jdbc-1:1.7.0.191-1jpp.1.el6
  • java-1.7.0-oracle-plugin-1:1.7.0.191-1jpp.1.el6
  • java-1.7.0-oracle-src-1:1.7.0.191-1jpp.1.el6
  • java-1.8.0-oracle-1:1.8.0.181-1jpp.2.el6
  • java-1.8.0-oracle-devel-1:1.8.0.181-1jpp.2.el6
  • java-1.8.0-oracle-javafx-1:1.8.0.181-1jpp.2.el6
  • java-1.8.0-oracle-jdbc-1:1.8.0.181-1jpp.2.el6
  • java-1.8.0-oracle-plugin-1:1.8.0.181-1jpp.2.el6
  • java-1.8.0-oracle-src-1:1.8.0.181-1jpp.2.el6
  • java-1.7.0-openjdk-1:1.7.0.191-2.6.15.4.el6_10
  • java-1.7.0-openjdk-debuginfo-1:1.7.0.191-2.6.15.4.el6_10
  • java-1.7.0-openjdk-demo-1:1.7.0.191-2.6.15.4.el6_10
  • java-1.7.0-openjdk-devel-1:1.7.0.191-2.6.15.4.el6_10
  • java-1.7.0-openjdk-javadoc-1:1.7.0.191-2.6.15.4.el6_10
  • java-1.7.0-openjdk-src-1:1.7.0.191-2.6.15.4.el6_10
  • java-1.7.0-openjdk-1:1.7.0.191-2.6.15.4.el7_5
  • java-1.7.0-openjdk-accessibility-1:1.7.0.191-2.6.15.4.el7_5
  • java-1.7.0-openjdk-debuginfo-1:1.7.0.191-2.6.15.4.el7_5
  • java-1.7.0-openjdk-demo-1:1.7.0.191-2.6.15.4.el7_5
  • java-1.7.0-openjdk-devel-1:1.7.0.191-2.6.15.4.el7_5
  • java-1.7.0-openjdk-headless-1:1.7.0.191-2.6.15.4.el7_5
  • java-1.7.0-openjdk-javadoc-1:1.7.0.191-2.6.15.4.el7_5
  • java-1.7.0-openjdk-src-1:1.7.0.191-2.6.15.4.el7_5
  • java-1.8.0-ibm-1:1.8.0.5.20-1jpp.1.el7
  • java-1.8.0-ibm-demo-1:1.8.0.5.20-1jpp.1.el7
  • java-1.8.0-ibm-devel-1:1.8.0.5.20-1jpp.1.el7
  • java-1.8.0-ibm-jdbc-1:1.8.0.5.20-1jpp.1.el7
  • java-1.8.0-ibm-plugin-1:1.8.0.5.20-1jpp.1.el7
  • java-1.8.0-ibm-src-1:1.8.0.5.20-1jpp.1.el7
  • java-1.7.1-ibm-1:1.7.1.4.30-1jpp.1.el7
  • java-1.7.1-ibm-demo-1:1.7.1.4.30-1jpp.1.el7
  • java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.1.el7
  • java-1.7.1-ibm-jdbc-1:1.7.1.4.30-1jpp.1.el7
  • java-1.7.1-ibm-plugin-1:1.7.1.4.30-1jpp.1.el7
  • java-1.7.1-ibm-src-1:1.7.1.4.30-1jpp.1.el7
  • java-1.8.0-ibm-1:1.8.0.5.20-1jpp.1.el6_10
  • java-1.8.0-ibm-demo-1:1.8.0.5.20-1jpp.1.el6_10
  • java-1.8.0-ibm-devel-1:1.8.0.5.20-1jpp.1.el6_10
  • java-1.8.0-ibm-jdbc-1:1.8.0.5.20-1jpp.1.el6_10
  • java-1.8.0-ibm-plugin-1:1.8.0.5.20-1jpp.1.el6_10
  • java-1.8.0-ibm-src-1:1.8.0.5.20-1jpp.1.el6_10
  • java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10
  • java-1.7.1-ibm-demo-1:1.7.1.4.30-1jpp.2.el6_10
  • java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10
  • java-1.7.1-ibm-jdbc-1:1.7.1.4.30-1jpp.2.el6_10
  • java-1.7.1-ibm-plugin-1:1.7.1.4.30-1jpp.2.el6_10
  • java-1.7.1-ibm-src-1:1.7.1.4.30-1jpp.2.el6_10
  • java-1.7.1-ibm-1:1.7.1.4.30-1jpp.2.el6_10
  • java-1.7.1-ibm-devel-1:1.7.1.4.30-1jpp.2.el6_10
  • java-1.8.0-ibm-1:1.8.0.5.20-1jpp.1.el6_10
  • java-1.8.0-ibm-devel-1:1.8.0.5.20-1jpp.1.el6_10
  • java-1.6.0-sun-1:1.6.0.211-1jpp.1.el7
  • java-1.6.0-sun-demo-1:1.6.0.211-1jpp.1.el7
  • java-1.6.0-sun-devel-1:1.6.0.211-1jpp.1.el7
  • java-1.6.0-sun-jdbc-1:1.6.0.211-1jpp.1.el7
  • java-1.6.0-sun-plugin-1:1.6.0.211-1jpp.1.el7
  • java-1.6.0-sun-src-1:1.6.0.211-1jpp.1.el7
  • java-1.6.0-sun-1:1.6.0.211-1jpp.1.el6
  • java-1.6.0-sun-demo-1:1.6.0.211-1jpp.1.el6
  • java-1.6.0-sun-devel-1:1.6.0.211-1jpp.1.el6
  • java-1.6.0-sun-jdbc-1:1.6.0.211-1jpp.1.el6
  • java-1.6.0-sun-plugin-1:1.6.0.211-1jpp.1.el6
  • java-1.6.0-sun-src-1:1.6.0.211-1jpp.1.el6
refmap via4
bid 104765
confirm
debian DSA-4268
mlist [debian-lts-announce] 20181122 [SECURITY] [DLA 1590-1] openjdk-7 security update
sectrack 1041302
ubuntu
  • USN-3734-1
  • USN-3735-1
  • USN-3747-1
Last major update 06-10-2022 - 18:55
Published 18-07-2018 - 13:29
Last modified 06-10-2022 - 18:55
Back to Top