ID CVE-2018-3214
Summary Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Sound). Supported versions that are affected are Java SE: 6u201, 7u191 and 8u182; Java SE Embedded: 8u181; JRockit: R28.3.19. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded, JRockit. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g. through a web service which supplies data to the APIs. CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:jdk:1.8.0:update182:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.8.0:update182:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.7.0:update191:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.7.0:update191:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.6.0:update201:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.6.0:update201:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.6.0:update201:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.6.0:update201:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.7.0:update191:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.7.0:update191:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.8.0:update182:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.8.0:update182:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jrockit:r28.3.19:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:jrockit:r28.3.19:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:satellite:5.7:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:satellite:5.7:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:satellite:5.6:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:satellite:5.6:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:satellite:5.8:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:satellite:5.8:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
  • cpe:2.3:a:hp:xp7_command_view:-:*:*:*:advanced:*:*:*
    cpe:2.3:a:hp:xp7_command_view:-:*:*:*:advanced:*:*:*
  • cpe:2.3:a:hp:xp7_command_view:8.4.0:*:*:*:advanced:*:*:*
    cpe:2.3:a:hp:xp7_command_view:8.4.0:*:*:*:advanced:*:*:*
  • cpe:2.3:a:hp:xp7_command_view:8.4.1:*:*:*:advanced:*:*:*
    cpe:2.3:a:hp:xp7_command_view:8.4.1:*:*:*:advanced:*:*:*
  • cpe:2.3:a:hp:xp7_command_view:8.6.2-01:*:*:*:advanced:*:*:*
    cpe:2.3:a:hp:xp7_command_view:8.6.2-01:*:*:*:advanced:*:*:*
CVSS
Base: 5.0 (as of 27-06-2022 - 17:27)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
redhat via4
advisories
  • bugzilla
    id 1639834
    title CVE-2018-3149 OpenJDK: Incomplete enforcement of the trustURLCodebase restriction (JNDI, 8199177)
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 7 is installed
        oval oval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • comment java-1.8.0-openjdk is earlier than 1:1.8.0.191.b12-0.el7_5
            oval oval:com.redhat.rhsa:tst:20182942001
          • comment java-1.8.0-openjdk is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636002
        • AND
          • comment java-1.8.0-openjdk-accessibility is earlier than 1:1.8.0.191.b12-0.el7_5
            oval oval:com.redhat.rhsa:tst:20182942003
          • comment java-1.8.0-openjdk-accessibility is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20150809016
        • AND
          • comment java-1.8.0-openjdk-accessibility-debug is earlier than 1:1.8.0.191.b12-0.el7_5
            oval oval:com.redhat.rhsa:tst:20182942005
          • comment java-1.8.0-openjdk-accessibility-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20160049006
        • AND
          • comment java-1.8.0-openjdk-debug is earlier than 1:1.8.0.191.b12-0.el7_5
            oval oval:com.redhat.rhsa:tst:20182942007
          • comment java-1.8.0-openjdk-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919004
        • AND
          • comment java-1.8.0-openjdk-demo is earlier than 1:1.8.0.191.b12-0.el7_5
            oval oval:com.redhat.rhsa:tst:20182942009
          • comment java-1.8.0-openjdk-demo is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636004
        • AND
          • comment java-1.8.0-openjdk-demo-debug is earlier than 1:1.8.0.191.b12-0.el7_5
            oval oval:com.redhat.rhsa:tst:20182942011
          • comment java-1.8.0-openjdk-demo-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919008
        • AND
          • comment java-1.8.0-openjdk-devel is earlier than 1:1.8.0.191.b12-0.el7_5
            oval oval:com.redhat.rhsa:tst:20182942013
          • comment java-1.8.0-openjdk-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636006
        • AND
          • comment java-1.8.0-openjdk-devel-debug is earlier than 1:1.8.0.191.b12-0.el7_5
            oval oval:com.redhat.rhsa:tst:20182942015
          • comment java-1.8.0-openjdk-devel-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919012
        • AND
          • comment java-1.8.0-openjdk-headless is earlier than 1:1.8.0.191.b12-0.el7_5
            oval oval:com.redhat.rhsa:tst:20182942017
          • comment java-1.8.0-openjdk-headless is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636008
        • AND
          • comment java-1.8.0-openjdk-headless-debug is earlier than 1:1.8.0.191.b12-0.el7_5
            oval oval:com.redhat.rhsa:tst:20182942019
          • comment java-1.8.0-openjdk-headless-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919016
        • AND
          • comment java-1.8.0-openjdk-javadoc is earlier than 1:1.8.0.191.b12-0.el7_5
            oval oval:com.redhat.rhsa:tst:20182942021
          • comment java-1.8.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636010
        • AND
          • comment java-1.8.0-openjdk-javadoc-debug is earlier than 1:1.8.0.191.b12-0.el7_5
            oval oval:com.redhat.rhsa:tst:20182942023
          • comment java-1.8.0-openjdk-javadoc-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919020
        • AND
          • comment java-1.8.0-openjdk-javadoc-zip is earlier than 1:1.8.0.191.b12-0.el7_5
            oval oval:com.redhat.rhsa:tst:20182942025
          • comment java-1.8.0-openjdk-javadoc-zip is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20170180041
        • AND
          • comment java-1.8.0-openjdk-javadoc-zip-debug is earlier than 1:1.8.0.191.b12-0.el7_5
            oval oval:com.redhat.rhsa:tst:20182942027
          • comment java-1.8.0-openjdk-javadoc-zip-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20170180043
        • AND
          • comment java-1.8.0-openjdk-src is earlier than 1:1.8.0.191.b12-0.el7_5
            oval oval:com.redhat.rhsa:tst:20182942029
          • comment java-1.8.0-openjdk-src is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636012
        • AND
          • comment java-1.8.0-openjdk-src-debug is earlier than 1:1.8.0.191.b12-0.el7_5
            oval oval:com.redhat.rhsa:tst:20182942031
          • comment java-1.8.0-openjdk-src-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919024
    rhsa
    id RHSA-2018:2942
    released 2018-10-17
    severity Critical
    title RHSA-2018:2942: java-1.8.0-openjdk security update (Critical)
  • bugzilla
    id 1639834
    title CVE-2018-3149 OpenJDK: Incomplete enforcement of the trustURLCodebase restriction (JNDI, 8199177)
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 6 is installed
        oval oval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • comment java-1.8.0-openjdk is earlier than 1:1.8.0.191.b12-0.el6_10
            oval oval:com.redhat.rhsa:tst:20182943001
          • comment java-1.8.0-openjdk is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636002
        • AND
          • comment java-1.8.0-openjdk-debug is earlier than 1:1.8.0.191.b12-0.el6_10
            oval oval:com.redhat.rhsa:tst:20182943003
          • comment java-1.8.0-openjdk-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919004
        • AND
          • comment java-1.8.0-openjdk-demo is earlier than 1:1.8.0.191.b12-0.el6_10
            oval oval:com.redhat.rhsa:tst:20182943005
          • comment java-1.8.0-openjdk-demo is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636004
        • AND
          • comment java-1.8.0-openjdk-demo-debug is earlier than 1:1.8.0.191.b12-0.el6_10
            oval oval:com.redhat.rhsa:tst:20182943007
          • comment java-1.8.0-openjdk-demo-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919008
        • AND
          • comment java-1.8.0-openjdk-devel is earlier than 1:1.8.0.191.b12-0.el6_10
            oval oval:com.redhat.rhsa:tst:20182943009
          • comment java-1.8.0-openjdk-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636006
        • AND
          • comment java-1.8.0-openjdk-devel-debug is earlier than 1:1.8.0.191.b12-0.el6_10
            oval oval:com.redhat.rhsa:tst:20182943011
          • comment java-1.8.0-openjdk-devel-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919012
        • AND
          • comment java-1.8.0-openjdk-headless is earlier than 1:1.8.0.191.b12-0.el6_10
            oval oval:com.redhat.rhsa:tst:20182943013
          • comment java-1.8.0-openjdk-headless is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636008
        • AND
          • comment java-1.8.0-openjdk-headless-debug is earlier than 1:1.8.0.191.b12-0.el6_10
            oval oval:com.redhat.rhsa:tst:20182943015
          • comment java-1.8.0-openjdk-headless-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919016
        • AND
          • comment java-1.8.0-openjdk-javadoc is earlier than 1:1.8.0.191.b12-0.el6_10
            oval oval:com.redhat.rhsa:tst:20182943017
          • comment java-1.8.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636010
        • AND
          • comment java-1.8.0-openjdk-javadoc-debug is earlier than 1:1.8.0.191.b12-0.el6_10
            oval oval:com.redhat.rhsa:tst:20182943019
          • comment java-1.8.0-openjdk-javadoc-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919020
        • AND
          • comment java-1.8.0-openjdk-src is earlier than 1:1.8.0.191.b12-0.el6_10
            oval oval:com.redhat.rhsa:tst:20182943021
          • comment java-1.8.0-openjdk-src is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636012
        • AND
          • comment java-1.8.0-openjdk-src-debug is earlier than 1:1.8.0.191.b12-0.el6_10
            oval oval:com.redhat.rhsa:tst:20182943023
          • comment java-1.8.0-openjdk-src-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919024
    rhsa
    id RHSA-2018:2943
    released 2018-10-17
    severity Critical
    title RHSA-2018:2943: java-1.8.0-openjdk security update (Critical)
  • bugzilla
    id 1639834
    title CVE-2018-3149 OpenJDK: Incomplete enforcement of the trustURLCodebase restriction (JNDI, 8199177)
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 6 is installed
        oval oval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • comment java-1.7.0-oracle is earlier than 1:1.7.0.201-1jpp.1.el6
            oval oval:com.redhat.rhsa:tst:20183000001
          • comment java-1.7.0-oracle is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140413015
        • AND
          • comment java-1.7.0-oracle-devel is earlier than 1:1.7.0.201-1jpp.1.el6
            oval oval:com.redhat.rhsa:tst:20183000003
          • comment java-1.7.0-oracle-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140413017
        • AND
          • comment java-1.7.0-oracle-javafx is earlier than 1:1.7.0.201-1jpp.1.el6
            oval oval:com.redhat.rhsa:tst:20183000005
          • comment java-1.7.0-oracle-javafx is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140413019
        • AND
          • comment java-1.7.0-oracle-jdbc is earlier than 1:1.7.0.201-1jpp.1.el6
            oval oval:com.redhat.rhsa:tst:20183000007
          • comment java-1.7.0-oracle-jdbc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140413021
        • AND
          • comment java-1.7.0-oracle-plugin is earlier than 1:1.7.0.201-1jpp.1.el6
            oval oval:com.redhat.rhsa:tst:20183000009
          • comment java-1.7.0-oracle-plugin is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140413023
        • AND
          • comment java-1.7.0-oracle-src is earlier than 1:1.7.0.201-1jpp.1.el6
            oval oval:com.redhat.rhsa:tst:20183000011
          • comment java-1.7.0-oracle-src is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140413025
    rhsa
    id RHSA-2018:3000
    released 2018-10-24
    severity Critical
    title RHSA-2018:3000: java-1.7.0-oracle security update (Critical)
  • bugzilla
    id 1639834
    title CVE-2018-3149 OpenJDK: Incomplete enforcement of the trustURLCodebase restriction (JNDI, 8199177)
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 7 is installed
        oval oval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • comment java-1.7.0-oracle is earlier than 1:1.7.0.201-1jpp.1.el7
            oval oval:com.redhat.rhsa:tst:20183001001
          • comment java-1.7.0-oracle is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140413015
        • AND
          • comment java-1.7.0-oracle-devel is earlier than 1:1.7.0.201-1jpp.1.el7
            oval oval:com.redhat.rhsa:tst:20183001003
          • comment java-1.7.0-oracle-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140413017
        • AND
          • comment java-1.7.0-oracle-javafx is earlier than 1:1.7.0.201-1jpp.1.el7
            oval oval:com.redhat.rhsa:tst:20183001005
          • comment java-1.7.0-oracle-javafx is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140413019
        • AND
          • comment java-1.7.0-oracle-jdbc is earlier than 1:1.7.0.201-1jpp.1.el7
            oval oval:com.redhat.rhsa:tst:20183001007
          • comment java-1.7.0-oracle-jdbc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140413021
        • AND
          • comment java-1.7.0-oracle-plugin is earlier than 1:1.7.0.201-1jpp.1.el7
            oval oval:com.redhat.rhsa:tst:20183001009
          • comment java-1.7.0-oracle-plugin is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140413023
        • AND
          • comment java-1.7.0-oracle-src is earlier than 1:1.7.0.201-1jpp.1.el7
            oval oval:com.redhat.rhsa:tst:20183001011
          • comment java-1.7.0-oracle-src is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140413025
    rhsa
    id RHSA-2018:3001
    released 2018-10-24
    severity Critical
    title RHSA-2018:3001: java-1.7.0-oracle security update (Critical)
  • bugzilla
    id 1639906
    title CVE-2018-3211 Oracle JDK: unspecified vulnerability fixed in 8u191 and 11.0.1 (Serviceability)
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 7 is installed
        oval oval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • comment java-1.8.0-oracle is earlier than 1:1.8.0.191-1jpp.1.el7
            oval oval:com.redhat.rhsa:tst:20183002001
          • comment java-1.8.0-oracle is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20150080002
        • AND
          • comment java-1.8.0-oracle-devel is earlier than 1:1.8.0.191-1jpp.1.el7
            oval oval:com.redhat.rhsa:tst:20183002003
          • comment java-1.8.0-oracle-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20150080004
        • AND
          • comment java-1.8.0-oracle-javafx is earlier than 1:1.8.0.191-1jpp.1.el7
            oval oval:com.redhat.rhsa:tst:20183002005
          • comment java-1.8.0-oracle-javafx is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20150080006
        • AND
          • comment java-1.8.0-oracle-jdbc is earlier than 1:1.8.0.191-1jpp.1.el7
            oval oval:com.redhat.rhsa:tst:20183002007
          • comment java-1.8.0-oracle-jdbc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20150080008
        • AND
          • comment java-1.8.0-oracle-plugin is earlier than 1:1.8.0.191-1jpp.1.el7
            oval oval:com.redhat.rhsa:tst:20183002009
          • comment java-1.8.0-oracle-plugin is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20150080010
        • AND
          • comment java-1.8.0-oracle-src is earlier than 1:1.8.0.191-1jpp.1.el7
            oval oval:com.redhat.rhsa:tst:20183002011
          • comment java-1.8.0-oracle-src is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20150080012
    rhsa
    id RHSA-2018:3002
    released 2018-10-24
    severity Critical
    title RHSA-2018:3002: java-1.8.0-oracle security update (Critical)
  • bugzilla
    id 1639906
    title CVE-2018-3211 Oracle JDK: unspecified vulnerability fixed in 8u191 and 11.0.1 (Serviceability)
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 6 is installed
        oval oval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • comment java-1.8.0-oracle is earlier than 1:1.8.0.191-1jpp.1.el6
            oval oval:com.redhat.rhsa:tst:20183003001
          • comment java-1.8.0-oracle is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20150080002
        • AND
          • comment java-1.8.0-oracle-devel is earlier than 1:1.8.0.191-1jpp.1.el6
            oval oval:com.redhat.rhsa:tst:20183003003
          • comment java-1.8.0-oracle-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20150080004
        • AND
          • comment java-1.8.0-oracle-javafx is earlier than 1:1.8.0.191-1jpp.1.el6
            oval oval:com.redhat.rhsa:tst:20183003005
          • comment java-1.8.0-oracle-javafx is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20150080006
        • AND
          • comment java-1.8.0-oracle-jdbc is earlier than 1:1.8.0.191-1jpp.1.el6
            oval oval:com.redhat.rhsa:tst:20183003007
          • comment java-1.8.0-oracle-jdbc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20150080008
        • AND
          • comment java-1.8.0-oracle-plugin is earlier than 1:1.8.0.191-1jpp.1.el6
            oval oval:com.redhat.rhsa:tst:20183003009
          • comment java-1.8.0-oracle-plugin is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20150080010
        • AND
          • comment java-1.8.0-oracle-src is earlier than 1:1.8.0.191-1jpp.1.el6
            oval oval:com.redhat.rhsa:tst:20183003011
          • comment java-1.8.0-oracle-src is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20150080012
    rhsa
    id RHSA-2018:3003
    released 2018-10-24
    severity Critical
    title RHSA-2018:3003: java-1.8.0-oracle security update (Critical)
  • bugzilla
    id 1639834
    title CVE-2018-3149 OpenJDK: Incomplete enforcement of the trustURLCodebase restriction (JNDI, 8199177)
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 7 is installed
        oval oval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • comment java-1.6.0-sun is earlier than 1:1.6.0.211-1jpp.1.el7
            oval oval:com.redhat.rhsa:tst:20183007001
          • comment java-1.6.0-sun is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140414015
        • AND
          • comment java-1.6.0-sun-demo is earlier than 1:1.6.0.211-1jpp.1.el7
            oval oval:com.redhat.rhsa:tst:20183007003
          • comment java-1.6.0-sun-demo is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140414017
        • AND
          • comment java-1.6.0-sun-devel is earlier than 1:1.6.0.211-1jpp.1.el7
            oval oval:com.redhat.rhsa:tst:20183007005
          • comment java-1.6.0-sun-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140414019
        • AND
          • comment java-1.6.0-sun-jdbc is earlier than 1:1.6.0.211-1jpp.1.el7
            oval oval:com.redhat.rhsa:tst:20183007007
          • comment java-1.6.0-sun-jdbc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140414021
        • AND
          • comment java-1.6.0-sun-plugin is earlier than 1:1.6.0.211-1jpp.1.el7
            oval oval:com.redhat.rhsa:tst:20183007009
          • comment java-1.6.0-sun-plugin is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140414023
        • AND
          • comment java-1.6.0-sun-src is earlier than 1:1.6.0.211-1jpp.1.el7
            oval oval:com.redhat.rhsa:tst:20183007011
          • comment java-1.6.0-sun-src is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140414025
    rhsa
    id RHSA-2018:3007
    released 2018-10-24
    severity Important
    title RHSA-2018:3007: java-1.6.0-sun security update (Important)
  • bugzilla
    id 1639834
    title CVE-2018-3149 OpenJDK: Incomplete enforcement of the trustURLCodebase restriction (JNDI, 8199177)
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 6 is installed
        oval oval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • comment java-1.6.0-sun is earlier than 1:1.6.0.211-1jpp.1.el6
            oval oval:com.redhat.rhsa:tst:20183008001
          • comment java-1.6.0-sun is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140414015
        • AND
          • comment java-1.6.0-sun-demo is earlier than 1:1.6.0.211-1jpp.1.el6
            oval oval:com.redhat.rhsa:tst:20183008003
          • comment java-1.6.0-sun-demo is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140414017
        • AND
          • comment java-1.6.0-sun-devel is earlier than 1:1.6.0.211-1jpp.1.el6
            oval oval:com.redhat.rhsa:tst:20183008005
          • comment java-1.6.0-sun-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140414019
        • AND
          • comment java-1.6.0-sun-jdbc is earlier than 1:1.6.0.211-1jpp.1.el6
            oval oval:com.redhat.rhsa:tst:20183008007
          • comment java-1.6.0-sun-jdbc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140414021
        • AND
          • comment java-1.6.0-sun-plugin is earlier than 1:1.6.0.211-1jpp.1.el6
            oval oval:com.redhat.rhsa:tst:20183008009
          • comment java-1.6.0-sun-plugin is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140414023
        • AND
          • comment java-1.6.0-sun-src is earlier than 1:1.6.0.211-1jpp.1.el6
            oval oval:com.redhat.rhsa:tst:20183008011
          • comment java-1.6.0-sun-src is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140414025
    rhsa
    id RHSA-2018:3008
    released 2018-10-24
    severity Important
    title RHSA-2018:3008: java-1.6.0-sun security update (Important)
  • bugzilla
    id 1639834
    title CVE-2018-3149 OpenJDK: Incomplete enforcement of the trustURLCodebase restriction (JNDI, 8199177)
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 7 is installed
        oval oval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • comment java-1.7.0-openjdk is earlier than 1:1.7.0.201-2.6.16.1.el7_6
            oval oval:com.redhat.rhsa:tst:20183350001
          • comment java-1.7.0-openjdk is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121009002
        • AND
          • comment java-1.7.0-openjdk-accessibility is earlier than 1:1.7.0.201-2.6.16.1.el7_6
            oval oval:com.redhat.rhsa:tst:20183350003
          • comment java-1.7.0-openjdk-accessibility is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140675004
        • AND
          • comment java-1.7.0-openjdk-demo is earlier than 1:1.7.0.201-2.6.16.1.el7_6
            oval oval:com.redhat.rhsa:tst:20183350005
          • comment java-1.7.0-openjdk-demo is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121009004
        • AND
          • comment java-1.7.0-openjdk-devel is earlier than 1:1.7.0.201-2.6.16.1.el7_6
            oval oval:com.redhat.rhsa:tst:20183350007
          • comment java-1.7.0-openjdk-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121009006
        • AND
          • comment java-1.7.0-openjdk-headless is earlier than 1:1.7.0.201-2.6.16.1.el7_6
            oval oval:com.redhat.rhsa:tst:20183350009
          • comment java-1.7.0-openjdk-headless is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140675010
        • AND
          • comment java-1.7.0-openjdk-javadoc is earlier than 1:1.7.0.201-2.6.16.1.el7_6
            oval oval:com.redhat.rhsa:tst:20183350011
          • comment java-1.7.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121009008
        • AND
          • comment java-1.7.0-openjdk-src is earlier than 1:1.7.0.201-2.6.16.1.el7_6
            oval oval:com.redhat.rhsa:tst:20183350013
          • comment java-1.7.0-openjdk-src is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121009010
    rhsa
    id RHSA-2018:3350
    released 2018-10-30
    severity Important
    title RHSA-2018:3350: java-1.7.0-openjdk security update (Important)
  • bugzilla
    id 1639834
    title CVE-2018-3149 OpenJDK: Incomplete enforcement of the trustURLCodebase restriction (JNDI, 8199177)
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 6 is installed
        oval oval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • comment java-1.7.0-openjdk is earlier than 1:1.7.0.201-2.6.16.0.el6_10
            oval oval:com.redhat.rhsa:tst:20183409001
          • comment java-1.7.0-openjdk is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121009002
        • AND
          • comment java-1.7.0-openjdk-demo is earlier than 1:1.7.0.201-2.6.16.0.el6_10
            oval oval:com.redhat.rhsa:tst:20183409003
          • comment java-1.7.0-openjdk-demo is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121009004
        • AND
          • comment java-1.7.0-openjdk-devel is earlier than 1:1.7.0.201-2.6.16.0.el6_10
            oval oval:com.redhat.rhsa:tst:20183409005
          • comment java-1.7.0-openjdk-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121009006
        • AND
          • comment java-1.7.0-openjdk-javadoc is earlier than 1:1.7.0.201-2.6.16.0.el6_10
            oval oval:com.redhat.rhsa:tst:20183409007
          • comment java-1.7.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121009008
        • AND
          • comment java-1.7.0-openjdk-src is earlier than 1:1.7.0.201-2.6.16.0.el6_10
            oval oval:com.redhat.rhsa:tst:20183409009
          • comment java-1.7.0-openjdk-src is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121009010
    rhsa
    id RHSA-2018:3409
    released 2018-10-30
    severity Important
    title RHSA-2018:3409: java-1.7.0-openjdk security update (Important)
  • rhsa
    id RHSA-2018:3533
  • rhsa
    id RHSA-2018:3534
  • rhsa
    id RHSA-2018:3671
  • rhsa
    id RHSA-2018:3672
  • rhsa
    id RHSA-2018:3779
  • rhsa
    id RHSA-2018:3852
rpms
  • java-1.8.0-openjdk-1:1.8.0.191.b12-0.el7_5
  • java-1.8.0-openjdk-accessibility-1:1.8.0.191.b12-0.el7_5
  • java-1.8.0-openjdk-accessibility-debug-1:1.8.0.191.b12-0.el7_5
  • java-1.8.0-openjdk-debug-1:1.8.0.191.b12-0.el7_5
  • java-1.8.0-openjdk-debuginfo-1:1.8.0.191.b12-0.el7_5
  • java-1.8.0-openjdk-demo-1:1.8.0.191.b12-0.el7_5
  • java-1.8.0-openjdk-demo-debug-1:1.8.0.191.b12-0.el7_5
  • java-1.8.0-openjdk-devel-1:1.8.0.191.b12-0.el7_5
  • java-1.8.0-openjdk-devel-debug-1:1.8.0.191.b12-0.el7_5
  • java-1.8.0-openjdk-headless-1:1.8.0.191.b12-0.el7_5
  • java-1.8.0-openjdk-headless-debug-1:1.8.0.191.b12-0.el7_5
  • java-1.8.0-openjdk-javadoc-1:1.8.0.191.b12-0.el7_5
  • java-1.8.0-openjdk-javadoc-debug-1:1.8.0.191.b12-0.el7_5
  • java-1.8.0-openjdk-javadoc-zip-1:1.8.0.191.b12-0.el7_5
  • java-1.8.0-openjdk-javadoc-zip-debug-1:1.8.0.191.b12-0.el7_5
  • java-1.8.0-openjdk-src-1:1.8.0.191.b12-0.el7_5
  • java-1.8.0-openjdk-src-debug-1:1.8.0.191.b12-0.el7_5
  • java-1.8.0-openjdk-1:1.8.0.191.b12-0.el6_10
  • java-1.8.0-openjdk-debug-1:1.8.0.191.b12-0.el6_10
  • java-1.8.0-openjdk-debuginfo-1:1.8.0.191.b12-0.el6_10
  • java-1.8.0-openjdk-demo-1:1.8.0.191.b12-0.el6_10
  • java-1.8.0-openjdk-demo-debug-1:1.8.0.191.b12-0.el6_10
  • java-1.8.0-openjdk-devel-1:1.8.0.191.b12-0.el6_10
  • java-1.8.0-openjdk-devel-debug-1:1.8.0.191.b12-0.el6_10
  • java-1.8.0-openjdk-headless-1:1.8.0.191.b12-0.el6_10
  • java-1.8.0-openjdk-headless-debug-1:1.8.0.191.b12-0.el6_10
  • java-1.8.0-openjdk-javadoc-1:1.8.0.191.b12-0.el6_10
  • java-1.8.0-openjdk-javadoc-debug-1:1.8.0.191.b12-0.el6_10
  • java-1.8.0-openjdk-src-1:1.8.0.191.b12-0.el6_10
  • java-1.8.0-openjdk-src-debug-1:1.8.0.191.b12-0.el6_10
  • java-1.7.0-oracle-1:1.7.0.201-1jpp.1.el6
  • java-1.7.0-oracle-devel-1:1.7.0.201-1jpp.1.el6
  • java-1.7.0-oracle-javafx-1:1.7.0.201-1jpp.1.el6
  • java-1.7.0-oracle-jdbc-1:1.7.0.201-1jpp.1.el6
  • java-1.7.0-oracle-plugin-1:1.7.0.201-1jpp.1.el6
  • java-1.7.0-oracle-src-1:1.7.0.201-1jpp.1.el6
  • java-1.7.0-oracle-1:1.7.0.201-1jpp.1.el7
  • java-1.7.0-oracle-devel-1:1.7.0.201-1jpp.1.el7
  • java-1.7.0-oracle-javafx-1:1.7.0.201-1jpp.1.el7
  • java-1.7.0-oracle-jdbc-1:1.7.0.201-1jpp.1.el7
  • java-1.7.0-oracle-plugin-1:1.7.0.201-1jpp.1.el7
  • java-1.7.0-oracle-src-1:1.7.0.201-1jpp.1.el7
  • java-1.8.0-oracle-1:1.8.0.191-1jpp.1.el7
  • java-1.8.0-oracle-devel-1:1.8.0.191-1jpp.1.el7
  • java-1.8.0-oracle-javafx-1:1.8.0.191-1jpp.1.el7
  • java-1.8.0-oracle-jdbc-1:1.8.0.191-1jpp.1.el7
  • java-1.8.0-oracle-plugin-1:1.8.0.191-1jpp.1.el7
  • java-1.8.0-oracle-src-1:1.8.0.191-1jpp.1.el7
  • java-1.8.0-oracle-1:1.8.0.191-1jpp.1.el6
  • java-1.8.0-oracle-devel-1:1.8.0.191-1jpp.1.el6
  • java-1.8.0-oracle-javafx-1:1.8.0.191-1jpp.1.el6
  • java-1.8.0-oracle-jdbc-1:1.8.0.191-1jpp.1.el6
  • java-1.8.0-oracle-plugin-1:1.8.0.191-1jpp.1.el6
  • java-1.8.0-oracle-src-1:1.8.0.191-1jpp.1.el6
  • java-1.6.0-sun-1:1.6.0.211-1jpp.1.el7
  • java-1.6.0-sun-demo-1:1.6.0.211-1jpp.1.el7
  • java-1.6.0-sun-devel-1:1.6.0.211-1jpp.1.el7
  • java-1.6.0-sun-jdbc-1:1.6.0.211-1jpp.1.el7
  • java-1.6.0-sun-plugin-1:1.6.0.211-1jpp.1.el7
  • java-1.6.0-sun-src-1:1.6.0.211-1jpp.1.el7
  • java-1.6.0-sun-1:1.6.0.211-1jpp.1.el6
  • java-1.6.0-sun-demo-1:1.6.0.211-1jpp.1.el6
  • java-1.6.0-sun-devel-1:1.6.0.211-1jpp.1.el6
  • java-1.6.0-sun-jdbc-1:1.6.0.211-1jpp.1.el6
  • java-1.6.0-sun-plugin-1:1.6.0.211-1jpp.1.el6
  • java-1.6.0-sun-src-1:1.6.0.211-1jpp.1.el6
  • java-1.7.0-openjdk-1:1.7.0.201-2.6.16.1.el7_6
  • java-1.7.0-openjdk-accessibility-1:1.7.0.201-2.6.16.1.el7_6
  • java-1.7.0-openjdk-debuginfo-1:1.7.0.201-2.6.16.1.el7_6
  • java-1.7.0-openjdk-demo-1:1.7.0.201-2.6.16.1.el7_6
  • java-1.7.0-openjdk-devel-1:1.7.0.201-2.6.16.1.el7_6
  • java-1.7.0-openjdk-headless-1:1.7.0.201-2.6.16.1.el7_6
  • java-1.7.0-openjdk-javadoc-1:1.7.0.201-2.6.16.1.el7_6
  • java-1.7.0-openjdk-src-1:1.7.0.201-2.6.16.1.el7_6
  • java-1.7.0-openjdk-1:1.7.0.201-2.6.16.0.el6_10
  • java-1.7.0-openjdk-debuginfo-1:1.7.0.201-2.6.16.0.el6_10
  • java-1.7.0-openjdk-demo-1:1.7.0.201-2.6.16.0.el6_10
  • java-1.7.0-openjdk-devel-1:1.7.0.201-2.6.16.0.el6_10
  • java-1.7.0-openjdk-javadoc-1:1.7.0.201-2.6.16.0.el6_10
  • java-1.7.0-openjdk-src-1:1.7.0.201-2.6.16.0.el6_10
  • java-1.8.0-ibm-1:1.8.0.5.25-1jpp.1.el6_10
  • java-1.8.0-ibm-demo-1:1.8.0.5.25-1jpp.1.el6_10
  • java-1.8.0-ibm-devel-1:1.8.0.5.25-1jpp.1.el6_10
  • java-1.8.0-ibm-jdbc-1:1.8.0.5.25-1jpp.1.el6_10
  • java-1.8.0-ibm-plugin-1:1.8.0.5.25-1jpp.1.el6_10
  • java-1.8.0-ibm-src-1:1.8.0.5.25-1jpp.1.el6_10
  • java-1.8.0-ibm-1:1.8.0.5.25-1jpp.1.el7
  • java-1.8.0-ibm-demo-1:1.8.0.5.25-1jpp.1.el7
  • java-1.8.0-ibm-devel-1:1.8.0.5.25-1jpp.1.el7
  • java-1.8.0-ibm-jdbc-1:1.8.0.5.25-1jpp.1.el7
  • java-1.8.0-ibm-plugin-1:1.8.0.5.25-1jpp.1.el7
  • java-1.8.0-ibm-src-1:1.8.0.5.25-1jpp.1.el7
  • java-1.7.1-ibm-1:1.7.1.4.35-1jpp.1.el6_10
  • java-1.7.1-ibm-demo-1:1.7.1.4.35-1jpp.1.el6_10
  • java-1.7.1-ibm-devel-1:1.7.1.4.35-1jpp.1.el6_10
  • java-1.7.1-ibm-jdbc-1:1.7.1.4.35-1jpp.1.el6_10
  • java-1.7.1-ibm-plugin-1:1.7.1.4.35-1jpp.1.el6_10
  • java-1.7.1-ibm-src-1:1.7.1.4.35-1jpp.1.el6_10
  • java-1.7.1-ibm-1:1.7.1.4.35-1jpp.1.el7
  • java-1.7.1-ibm-demo-1:1.7.1.4.35-1jpp.1.el7
  • java-1.7.1-ibm-devel-1:1.7.1.4.35-1jpp.1.el7
  • java-1.7.1-ibm-jdbc-1:1.7.1.4.35-1jpp.1.el7
  • java-1.7.1-ibm-plugin-1:1.7.1.4.35-1jpp.1.el7
  • java-1.7.1-ibm-src-1:1.7.1.4.35-1jpp.1.el7
  • java-1.7.1-ibm-1:1.7.1.4.35-1jpp.1.el6_10
  • java-1.7.1-ibm-devel-1:1.7.1.4.35-1jpp.1.el6_10
  • java-1.8.0-ibm-1:1.8.0.5.25-1jpp.1.el6_10
  • java-1.8.0-ibm-devel-1:1.8.0.5.25-1jpp.1.el6_10
refmap via4
bid 105615
confirm
debian DSA-4326
gentoo GLSA-201908-10
mlist [debian-lts-announce] 20181122 [SECURITY] [DLA 1590-1] openjdk-7 security update
sectrack 1041889
ubuntu USN-3804-1
Last major update 27-06-2022 - 17:27
Published 17-10-2018 - 01:31
Last modified 27-06-2022 - 17:27
Back to Top