ID CVE-2019-2698
Summary Vulnerability in the Java SE component of Oracle Java SE (subcomponent: 2D). Supported versions that are affected are Java SE: 7u211 and 8u202. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks of this vulnerability can result in takeover of Java SE. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 8.1 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H).
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:jdk:1.8.0:update202:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.8.0:update202:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.7.0:update211:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.7.0:update211:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.7.0:update211:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.7.0:update211:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.8.0:update202:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.8.0:update202:*:*:*:*:*:*
  • cpe:2.3:a:redhat:openshift_container_platform:3.11:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:openshift_container_platform:3.11:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:satellite:5.8:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:satellite:5.8:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_tus:8.6:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_tus:8.6:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_aus:8.6:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_aus:8.6:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:*
  • cpe:2.3:a:hp:xp7_command_view:-:*:*:*:advanced:*:*:*
    cpe:2.3:a:hp:xp7_command_view:-:*:*:*:advanced:*:*:*
  • cpe:2.3:a:hp:xp7_command_view:8.4.0:*:*:*:advanced:*:*:*
    cpe:2.3:a:hp:xp7_command_view:8.4.0:*:*:*:advanced:*:*:*
  • cpe:2.3:a:hp:xp7_command_view:8.4.1:*:*:*:advanced:*:*:*
    cpe:2.3:a:hp:xp7_command_view:8.4.1:*:*:*:advanced:*:*:*
  • cpe:2.3:a:hp:xp7_command_view:8.6.2-01:*:*:*:advanced:*:*:*
    cpe:2.3:a:hp:xp7_command_view:8.6.2-01:*:*:*:advanced:*:*:*
  • cpe:2.3:a:hp:xp7_command_view:8.6.4-00:*:*:*:advanced:*:*:*
    cpe:2.3:a:hp:xp7_command_view:8.6.4-00:*:*:*:advanced:*:*:*
CVSS
Base: 6.8 (as of 12-08-2022 - 18:03)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:P
redhat via4
advisories
  • bugzilla
    id 1700564
    title CVE-2019-2684 OpenJDK: Incorrect skeleton selection in RMI registry server-side dispatch handling (RMI, 8218453)
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 6 is installed
        oval oval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • comment java-1.8.0-openjdk is earlier than 1:1.8.0.212.b04-0.el6_10
            oval oval:com.redhat.rhsa:tst:20190774001
          • comment java-1.8.0-openjdk is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636002
        • AND
          • comment java-1.8.0-openjdk-debug is earlier than 1:1.8.0.212.b04-0.el6_10
            oval oval:com.redhat.rhsa:tst:20190774003
          • comment java-1.8.0-openjdk-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919004
        • AND
          • comment java-1.8.0-openjdk-demo is earlier than 1:1.8.0.212.b04-0.el6_10
            oval oval:com.redhat.rhsa:tst:20190774005
          • comment java-1.8.0-openjdk-demo is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636004
        • AND
          • comment java-1.8.0-openjdk-demo-debug is earlier than 1:1.8.0.212.b04-0.el6_10
            oval oval:com.redhat.rhsa:tst:20190774007
          • comment java-1.8.0-openjdk-demo-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919008
        • AND
          • comment java-1.8.0-openjdk-devel is earlier than 1:1.8.0.212.b04-0.el6_10
            oval oval:com.redhat.rhsa:tst:20190774009
          • comment java-1.8.0-openjdk-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636006
        • AND
          • comment java-1.8.0-openjdk-devel-debug is earlier than 1:1.8.0.212.b04-0.el6_10
            oval oval:com.redhat.rhsa:tst:20190774011
          • comment java-1.8.0-openjdk-devel-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919012
        • AND
          • comment java-1.8.0-openjdk-headless is earlier than 1:1.8.0.212.b04-0.el6_10
            oval oval:com.redhat.rhsa:tst:20190774013
          • comment java-1.8.0-openjdk-headless is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636008
        • AND
          • comment java-1.8.0-openjdk-headless-debug is earlier than 1:1.8.0.212.b04-0.el6_10
            oval oval:com.redhat.rhsa:tst:20190774015
          • comment java-1.8.0-openjdk-headless-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919016
        • AND
          • comment java-1.8.0-openjdk-javadoc is earlier than 1:1.8.0.212.b04-0.el6_10
            oval oval:com.redhat.rhsa:tst:20190774017
          • comment java-1.8.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636010
        • AND
          • comment java-1.8.0-openjdk-javadoc-debug is earlier than 1:1.8.0.212.b04-0.el6_10
            oval oval:com.redhat.rhsa:tst:20190774019
          • comment java-1.8.0-openjdk-javadoc-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919020
        • AND
          • comment java-1.8.0-openjdk-src is earlier than 1:1.8.0.212.b04-0.el6_10
            oval oval:com.redhat.rhsa:tst:20190774021
          • comment java-1.8.0-openjdk-src is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636012
        • AND
          • comment java-1.8.0-openjdk-src-debug is earlier than 1:1.8.0.212.b04-0.el6_10
            oval oval:com.redhat.rhsa:tst:20190774023
          • comment java-1.8.0-openjdk-src-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919024
    rhsa
    id RHSA-2019:0774
    released 2019-04-17
    severity Important
    title RHSA-2019:0774: java-1.8.0-openjdk security and bug fix update (Important)
  • bugzilla
    id 1700564
    title CVE-2019-2684 OpenJDK: Incorrect skeleton selection in RMI registry server-side dispatch handling (RMI, 8218453)
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 7 is installed
        oval oval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • comment java-1.8.0-openjdk is earlier than 1:1.8.0.212.b04-0.el7_6
            oval oval:com.redhat.rhsa:tst:20190775001
          • comment java-1.8.0-openjdk is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636002
        • AND
          • comment java-1.8.0-openjdk-accessibility is earlier than 1:1.8.0.212.b04-0.el7_6
            oval oval:com.redhat.rhsa:tst:20190775003
          • comment java-1.8.0-openjdk-accessibility is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20150809016
        • AND
          • comment java-1.8.0-openjdk-accessibility-debug is earlier than 1:1.8.0.212.b04-0.el7_6
            oval oval:com.redhat.rhsa:tst:20190775005
          • comment java-1.8.0-openjdk-accessibility-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20160049006
        • AND
          • comment java-1.8.0-openjdk-debug is earlier than 1:1.8.0.212.b04-0.el7_6
            oval oval:com.redhat.rhsa:tst:20190775007
          • comment java-1.8.0-openjdk-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919004
        • AND
          • comment java-1.8.0-openjdk-demo is earlier than 1:1.8.0.212.b04-0.el7_6
            oval oval:com.redhat.rhsa:tst:20190775009
          • comment java-1.8.0-openjdk-demo is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636004
        • AND
          • comment java-1.8.0-openjdk-demo-debug is earlier than 1:1.8.0.212.b04-0.el7_6
            oval oval:com.redhat.rhsa:tst:20190775011
          • comment java-1.8.0-openjdk-demo-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919008
        • AND
          • comment java-1.8.0-openjdk-devel is earlier than 1:1.8.0.212.b04-0.el7_6
            oval oval:com.redhat.rhsa:tst:20190775013
          • comment java-1.8.0-openjdk-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636006
        • AND
          • comment java-1.8.0-openjdk-devel-debug is earlier than 1:1.8.0.212.b04-0.el7_6
            oval oval:com.redhat.rhsa:tst:20190775015
          • comment java-1.8.0-openjdk-devel-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919012
        • AND
          • comment java-1.8.0-openjdk-headless is earlier than 1:1.8.0.212.b04-0.el7_6
            oval oval:com.redhat.rhsa:tst:20190775017
          • comment java-1.8.0-openjdk-headless is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636008
        • AND
          • comment java-1.8.0-openjdk-headless-debug is earlier than 1:1.8.0.212.b04-0.el7_6
            oval oval:com.redhat.rhsa:tst:20190775019
          • comment java-1.8.0-openjdk-headless-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919016
        • AND
          • comment java-1.8.0-openjdk-javadoc is earlier than 1:1.8.0.212.b04-0.el7_6
            oval oval:com.redhat.rhsa:tst:20190775021
          • comment java-1.8.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636010
        • AND
          • comment java-1.8.0-openjdk-javadoc-debug is earlier than 1:1.8.0.212.b04-0.el7_6
            oval oval:com.redhat.rhsa:tst:20190775023
          • comment java-1.8.0-openjdk-javadoc-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919020
        • AND
          • comment java-1.8.0-openjdk-javadoc-zip is earlier than 1:1.8.0.212.b04-0.el7_6
            oval oval:com.redhat.rhsa:tst:20190775025
          • comment java-1.8.0-openjdk-javadoc-zip is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20170180041
        • AND
          • comment java-1.8.0-openjdk-javadoc-zip-debug is earlier than 1:1.8.0.212.b04-0.el7_6
            oval oval:com.redhat.rhsa:tst:20190775027
          • comment java-1.8.0-openjdk-javadoc-zip-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20170180043
        • AND
          • comment java-1.8.0-openjdk-src is earlier than 1:1.8.0.212.b04-0.el7_6
            oval oval:com.redhat.rhsa:tst:20190775029
          • comment java-1.8.0-openjdk-src is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636012
        • AND
          • comment java-1.8.0-openjdk-src-debug is earlier than 1:1.8.0.212.b04-0.el7_6
            oval oval:com.redhat.rhsa:tst:20190775031
          • comment java-1.8.0-openjdk-src-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919024
    rhsa
    id RHSA-2019:0775
    released 2019-04-17
    severity Important
    title RHSA-2019:0775: java-1.8.0-openjdk security update (Important)
  • bugzilla
    id 1700564
    title CVE-2019-2684 OpenJDK: Incorrect skeleton selection in RMI registry server-side dispatch handling (RMI, 8218453)
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 6 is installed
        oval oval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • comment java-1.7.0-openjdk is earlier than 1:1.7.0.221-2.6.18.0.el6_10
            oval oval:com.redhat.rhsa:tst:20190790001
          • comment java-1.7.0-openjdk is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121009002
        • AND
          • comment java-1.7.0-openjdk-demo is earlier than 1:1.7.0.221-2.6.18.0.el6_10
            oval oval:com.redhat.rhsa:tst:20190790003
          • comment java-1.7.0-openjdk-demo is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121009004
        • AND
          • comment java-1.7.0-openjdk-devel is earlier than 1:1.7.0.221-2.6.18.0.el6_10
            oval oval:com.redhat.rhsa:tst:20190790005
          • comment java-1.7.0-openjdk-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121009006
        • AND
          • comment java-1.7.0-openjdk-javadoc is earlier than 1:1.7.0.221-2.6.18.0.el6_10
            oval oval:com.redhat.rhsa:tst:20190790007
          • comment java-1.7.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121009008
        • AND
          • comment java-1.7.0-openjdk-src is earlier than 1:1.7.0.221-2.6.18.0.el6_10
            oval oval:com.redhat.rhsa:tst:20190790009
          • comment java-1.7.0-openjdk-src is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121009010
    rhsa
    id RHSA-2019:0790
    released 2019-04-22
    severity Important
    title RHSA-2019:0790: java-1.7.0-openjdk security update (Important)
  • bugzilla
    id 1700564
    title CVE-2019-2684 OpenJDK: Incorrect skeleton selection in RMI registry server-side dispatch handling (RMI, 8218453)
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 7 is installed
        oval oval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • comment java-1.7.0-openjdk is earlier than 1:1.7.0.221-2.6.18.0.el7_6
            oval oval:com.redhat.rhsa:tst:20190791001
          • comment java-1.7.0-openjdk is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121009002
        • AND
          • comment java-1.7.0-openjdk-accessibility is earlier than 1:1.7.0.221-2.6.18.0.el7_6
            oval oval:com.redhat.rhsa:tst:20190791003
          • comment java-1.7.0-openjdk-accessibility is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140675004
        • AND
          • comment java-1.7.0-openjdk-demo is earlier than 1:1.7.0.221-2.6.18.0.el7_6
            oval oval:com.redhat.rhsa:tst:20190791005
          • comment java-1.7.0-openjdk-demo is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121009004
        • AND
          • comment java-1.7.0-openjdk-devel is earlier than 1:1.7.0.221-2.6.18.0.el7_6
            oval oval:com.redhat.rhsa:tst:20190791007
          • comment java-1.7.0-openjdk-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121009006
        • AND
          • comment java-1.7.0-openjdk-headless is earlier than 1:1.7.0.221-2.6.18.0.el7_6
            oval oval:com.redhat.rhsa:tst:20190791009
          • comment java-1.7.0-openjdk-headless is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140675010
        • AND
          • comment java-1.7.0-openjdk-javadoc is earlier than 1:1.7.0.221-2.6.18.0.el7_6
            oval oval:com.redhat.rhsa:tst:20190791011
          • comment java-1.7.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121009008
        • AND
          • comment java-1.7.0-openjdk-src is earlier than 1:1.7.0.221-2.6.18.0.el7_6
            oval oval:com.redhat.rhsa:tst:20190791013
          • comment java-1.7.0-openjdk-src is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121009010
    rhsa
    id RHSA-2019:0791
    released 2019-04-22
    severity Important
    title RHSA-2019:0791: java-1.7.0-openjdk security update (Important)
  • bugzilla
    id 1700564
    title CVE-2019-2684 OpenJDK: Incorrect skeleton selection in RMI registry server-side dispatch handling (RMI, 8218453)
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 8 is installed
        oval oval:com.redhat.rhba:tst:20193384074
      • OR
        • AND
          • comment java-1.8.0-openjdk is earlier than 1:1.8.0.212.b04-1.el8_0
            oval oval:com.redhat.rhsa:tst:20191146001
          • comment java-1.8.0-openjdk is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636002
        • AND
          • comment java-1.8.0-openjdk-accessibility is earlier than 1:1.8.0.212.b04-1.el8_0
            oval oval:com.redhat.rhsa:tst:20191146003
          • comment java-1.8.0-openjdk-accessibility is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20150809016
        • AND
          • comment java-1.8.0-openjdk-debugsource is earlier than 1:1.8.0.212.b04-1.el8_0
            oval oval:com.redhat.rhsa:tst:20191146005
          • comment java-1.8.0-openjdk-debugsource is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191146006
        • AND
          • comment java-1.8.0-openjdk-demo is earlier than 1:1.8.0.212.b04-1.el8_0
            oval oval:com.redhat.rhsa:tst:20191146007
          • comment java-1.8.0-openjdk-demo is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636004
        • AND
          • comment java-1.8.0-openjdk-devel is earlier than 1:1.8.0.212.b04-1.el8_0
            oval oval:com.redhat.rhsa:tst:20191146009
          • comment java-1.8.0-openjdk-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636006
        • AND
          • comment java-1.8.0-openjdk-headless is earlier than 1:1.8.0.212.b04-1.el8_0
            oval oval:com.redhat.rhsa:tst:20191146011
          • comment java-1.8.0-openjdk-headless is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636008
        • AND
          • comment java-1.8.0-openjdk-javadoc is earlier than 1:1.8.0.212.b04-1.el8_0
            oval oval:com.redhat.rhsa:tst:20191146013
          • comment java-1.8.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636010
        • AND
          • comment java-1.8.0-openjdk-javadoc-zip is earlier than 1:1.8.0.212.b04-1.el8_0
            oval oval:com.redhat.rhsa:tst:20191146015
          • comment java-1.8.0-openjdk-javadoc-zip is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20170180041
        • AND
          • comment java-1.8.0-openjdk-src is earlier than 1:1.8.0.212.b04-1.el8_0
            oval oval:com.redhat.rhsa:tst:20191146017
          • comment java-1.8.0-openjdk-src is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636012
    rhsa
    id RHSA-2019:1146
    released 2019-05-13
    severity Important
    title RHSA-2019:1146: java-1.8.0-openjdk security update (Important)
  • bugzilla
    id 1704799
    title CVE-2019-10245 IBM JDK: Read beyond the end of bytecode array causing JVM crash
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 8 is installed
        oval oval:com.redhat.rhba:tst:20193384074
      • OR
        • AND
          • comment java-1.8.0-ibm is earlier than 1:1.8.0.5.35-3.el8_0
            oval oval:com.redhat.rhsa:tst:20191238001
          • comment java-1.8.0-ibm is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191238002
        • AND
          • comment java-1.8.0-ibm-demo is earlier than 1:1.8.0.5.35-3.el8_0
            oval oval:com.redhat.rhsa:tst:20191238003
          • comment java-1.8.0-ibm-demo is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191238004
        • AND
          • comment java-1.8.0-ibm-devel is earlier than 1:1.8.0.5.35-3.el8_0
            oval oval:com.redhat.rhsa:tst:20191238005
          • comment java-1.8.0-ibm-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191238006
        • AND
          • comment java-1.8.0-ibm-headless is earlier than 1:1.8.0.5.35-3.el8_0
            oval oval:com.redhat.rhsa:tst:20191238007
          • comment java-1.8.0-ibm-headless is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191238008
        • AND
          • comment java-1.8.0-ibm-jdbc is earlier than 1:1.8.0.5.35-3.el8_0
            oval oval:com.redhat.rhsa:tst:20191238009
          • comment java-1.8.0-ibm-jdbc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191238010
        • AND
          • comment java-1.8.0-ibm-plugin is earlier than 1:1.8.0.5.35-3.el8_0
            oval oval:com.redhat.rhsa:tst:20191238011
          • comment java-1.8.0-ibm-plugin is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191238012
        • AND
          • comment java-1.8.0-ibm-src is earlier than 1:1.8.0.5.35-3.el8_0
            oval oval:com.redhat.rhsa:tst:20191238013
          • comment java-1.8.0-ibm-src is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191238014
        • AND
          • comment java-1.8.0-ibm-webstart is earlier than 1:1.8.0.5.35-3.el8_0
            oval oval:com.redhat.rhsa:tst:20191238015
          • comment java-1.8.0-ibm-webstart is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191238016
    rhsa
    id RHSA-2019:1238
    released 2019-05-16
    severity Critical
    title RHSA-2019:1238: java-1.8.0-ibm security update (Critical)
  • rhsa
    id RHBA-2019:0959
  • rhsa
    id RHSA-2019:1163
  • rhsa
    id RHSA-2019:1164
  • rhsa
    id RHSA-2019:1165
  • rhsa
    id RHSA-2019:1166
  • rhsa
    id RHSA-2019:1325
rpms
  • java-1.8.0-openjdk-1:1.8.0.212.b04-0.el6_10
  • java-1.8.0-openjdk-debug-1:1.8.0.212.b04-0.el6_10
  • java-1.8.0-openjdk-debuginfo-1:1.8.0.212.b04-0.el6_10
  • java-1.8.0-openjdk-demo-1:1.8.0.212.b04-0.el6_10
  • java-1.8.0-openjdk-demo-debug-1:1.8.0.212.b04-0.el6_10
  • java-1.8.0-openjdk-devel-1:1.8.0.212.b04-0.el6_10
  • java-1.8.0-openjdk-devel-debug-1:1.8.0.212.b04-0.el6_10
  • java-1.8.0-openjdk-headless-1:1.8.0.212.b04-0.el6_10
  • java-1.8.0-openjdk-headless-debug-1:1.8.0.212.b04-0.el6_10
  • java-1.8.0-openjdk-javadoc-1:1.8.0.212.b04-0.el6_10
  • java-1.8.0-openjdk-javadoc-debug-1:1.8.0.212.b04-0.el6_10
  • java-1.8.0-openjdk-src-1:1.8.0.212.b04-0.el6_10
  • java-1.8.0-openjdk-src-debug-1:1.8.0.212.b04-0.el6_10
  • java-1.8.0-openjdk-1:1.8.0.212.b04-0.el7_6
  • java-1.8.0-openjdk-accessibility-1:1.8.0.212.b04-0.el7_6
  • java-1.8.0-openjdk-accessibility-debug-1:1.8.0.212.b04-0.el7_6
  • java-1.8.0-openjdk-debug-1:1.8.0.212.b04-0.el7_6
  • java-1.8.0-openjdk-debuginfo-1:1.8.0.212.b04-0.el7_6
  • java-1.8.0-openjdk-demo-1:1.8.0.212.b04-0.el7_6
  • java-1.8.0-openjdk-demo-debug-1:1.8.0.212.b04-0.el7_6
  • java-1.8.0-openjdk-devel-1:1.8.0.212.b04-0.el7_6
  • java-1.8.0-openjdk-devel-debug-1:1.8.0.212.b04-0.el7_6
  • java-1.8.0-openjdk-headless-1:1.8.0.212.b04-0.el7_6
  • java-1.8.0-openjdk-headless-debug-1:1.8.0.212.b04-0.el7_6
  • java-1.8.0-openjdk-javadoc-1:1.8.0.212.b04-0.el7_6
  • java-1.8.0-openjdk-javadoc-debug-1:1.8.0.212.b04-0.el7_6
  • java-1.8.0-openjdk-javadoc-zip-1:1.8.0.212.b04-0.el7_6
  • java-1.8.0-openjdk-javadoc-zip-debug-1:1.8.0.212.b04-0.el7_6
  • java-1.8.0-openjdk-src-1:1.8.0.212.b04-0.el7_6
  • java-1.8.0-openjdk-src-debug-1:1.8.0.212.b04-0.el7_6
  • java-1.7.0-openjdk-1:1.7.0.221-2.6.18.0.el6_10
  • java-1.7.0-openjdk-debuginfo-1:1.7.0.221-2.6.18.0.el6_10
  • java-1.7.0-openjdk-demo-1:1.7.0.221-2.6.18.0.el6_10
  • java-1.7.0-openjdk-devel-1:1.7.0.221-2.6.18.0.el6_10
  • java-1.7.0-openjdk-javadoc-1:1.7.0.221-2.6.18.0.el6_10
  • java-1.7.0-openjdk-src-1:1.7.0.221-2.6.18.0.el6_10
  • java-1.7.0-openjdk-1:1.7.0.221-2.6.18.0.el7_6
  • java-1.7.0-openjdk-accessibility-1:1.7.0.221-2.6.18.0.el7_6
  • java-1.7.0-openjdk-debuginfo-1:1.7.0.221-2.6.18.0.el7_6
  • java-1.7.0-openjdk-demo-1:1.7.0.221-2.6.18.0.el7_6
  • java-1.7.0-openjdk-devel-1:1.7.0.221-2.6.18.0.el7_6
  • java-1.7.0-openjdk-headless-1:1.7.0.221-2.6.18.0.el7_6
  • java-1.7.0-openjdk-javadoc-1:1.7.0.221-2.6.18.0.el7_6
  • java-1.7.0-openjdk-src-1:1.7.0.221-2.6.18.0.el7_6
  • java-1.8.0-openjdk-1:1.8.0.212.b04-1.el8_0
  • java-1.8.0-openjdk-accessibility-1:1.8.0.212.b04-1.el8_0
  • java-1.8.0-openjdk-debuginfo-1:1.8.0.212.b04-1.el8_0
  • java-1.8.0-openjdk-debugsource-1:1.8.0.212.b04-1.el8_0
  • java-1.8.0-openjdk-demo-1:1.8.0.212.b04-1.el8_0
  • java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.212.b04-1.el8_0
  • java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.212.b04-1.el8_0
  • java-1.8.0-openjdk-devel-1:1.8.0.212.b04-1.el8_0
  • java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.212.b04-1.el8_0
  • java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.212.b04-1.el8_0
  • java-1.8.0-openjdk-headless-1:1.8.0.212.b04-1.el8_0
  • java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.212.b04-1.el8_0
  • java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.212.b04-1.el8_0
  • java-1.8.0-openjdk-javadoc-1:1.8.0.212.b04-1.el8_0
  • java-1.8.0-openjdk-javadoc-zip-1:1.8.0.212.b04-1.el8_0
  • java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.212.b04-1.el8_0
  • java-1.8.0-openjdk-src-1:1.8.0.212.b04-1.el8_0
  • java-1.8.0-ibm-1:1.8.0.5.35-1jpp.1.el6_10
  • java-1.8.0-ibm-demo-1:1.8.0.5.35-1jpp.1.el6_10
  • java-1.8.0-ibm-devel-1:1.8.0.5.35-1jpp.1.el6_10
  • java-1.8.0-ibm-jdbc-1:1.8.0.5.35-1jpp.1.el6_10
  • java-1.8.0-ibm-plugin-1:1.8.0.5.35-1jpp.1.el6_10
  • java-1.8.0-ibm-src-1:1.8.0.5.35-1jpp.1.el6_10
  • java-1.8.0-ibm-1:1.8.0.5.35-1jpp.1.el7
  • java-1.8.0-ibm-demo-1:1.8.0.5.35-1jpp.1.el7
  • java-1.8.0-ibm-devel-1:1.8.0.5.35-1jpp.1.el7
  • java-1.8.0-ibm-jdbc-1:1.8.0.5.35-1jpp.1.el7
  • java-1.8.0-ibm-plugin-1:1.8.0.5.35-1jpp.1.el7
  • java-1.8.0-ibm-src-1:1.8.0.5.35-1jpp.1.el7
  • java-1.7.1-ibm-1:1.7.1.4.45-1jpp.1.el6_10
  • java-1.7.1-ibm-demo-1:1.7.1.4.45-1jpp.1.el6_10
  • java-1.7.1-ibm-devel-1:1.7.1.4.45-1jpp.1.el6_10
  • java-1.7.1-ibm-jdbc-1:1.7.1.4.45-1jpp.1.el6_10
  • java-1.7.1-ibm-plugin-1:1.7.1.4.45-1jpp.1.el6_10
  • java-1.7.1-ibm-src-1:1.7.1.4.45-1jpp.1.el6_10
  • java-1.7.1-ibm-1:1.7.1.4.45-1jpp.1.el7
  • java-1.7.1-ibm-demo-1:1.7.1.4.45-1jpp.1.el7
  • java-1.7.1-ibm-devel-1:1.7.1.4.45-1jpp.1.el7
  • java-1.7.1-ibm-jdbc-1:1.7.1.4.45-1jpp.1.el7
  • java-1.7.1-ibm-plugin-1:1.7.1.4.45-1jpp.1.el7
  • java-1.7.1-ibm-src-1:1.7.1.4.45-1jpp.1.el7
  • java-1.8.0-ibm-1:1.8.0.5.35-3.el8_0
  • java-1.8.0-ibm-demo-1:1.8.0.5.35-3.el8_0
  • java-1.8.0-ibm-devel-1:1.8.0.5.35-3.el8_0
  • java-1.8.0-ibm-headless-1:1.8.0.5.35-3.el8_0
  • java-1.8.0-ibm-jdbc-1:1.8.0.5.35-3.el8_0
  • java-1.8.0-ibm-plugin-1:1.8.0.5.35-3.el8_0
  • java-1.8.0-ibm-src-1:1.8.0.5.35-3.el8_0
  • java-1.8.0-ibm-webstart-1:1.8.0.5.35-3.el8_0
  • java-1.8.0-ibm-1:1.8.0.5.35-1jpp.1.el6_10
  • java-1.8.0-ibm-devel-1:1.8.0.5.35-1jpp.1.el6_10
refmap via4
bugtraq 20190530 [SECURITY] [DSA 4453-1] openjdk-8 security update
confirm https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03959en_us
debian DSA-4453
gentoo GLSA-201908-10
misc http://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
mlist [debian-lts-announce] 20190510 [SECURITY] [DLA 1782-1] openjdk-7 security update
suse
  • openSUSE-SU-2019:1438
  • openSUSE-SU-2019:1439
  • openSUSE-SU-2019:1500
ubuntu USN-3975-1
Last major update 12-08-2022 - 18:03
Published 23-04-2019 - 19:32
Last modified 12-08-2022 - 18:03
Back to Top