ID CVE-2019-2842
Summary Vulnerability in the Java SE component of Oracle Java SE (subcomponent: JCE). The supported version that is affected is Java SE: 8u212. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:jdk:1.8.0:update212:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.8.0:update212:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.8.0:update212:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.8.0:update212:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
  • cpe:2.3:a:hp:xp7_command_view:-:*:*:*:advanced:*:*:*
    cpe:2.3:a:hp:xp7_command_view:-:*:*:*:advanced:*:*:*
  • cpe:2.3:a:hp:xp7_command_view:8.4.0:*:*:*:advanced:*:*:*
    cpe:2.3:a:hp:xp7_command_view:8.4.0:*:*:*:advanced:*:*:*
  • cpe:2.3:a:hp:xp7_command_view:8.4.1:*:*:*:advanced:*:*:*
    cpe:2.3:a:hp:xp7_command_view:8.4.1:*:*:*:advanced:*:*:*
  • cpe:2.3:a:hp:xp7_command_view:8.6.2-01:*:*:*:advanced:*:*:*
    cpe:2.3:a:hp:xp7_command_view:8.6.2-01:*:*:*:advanced:*:*:*
  • cpe:2.3:a:hp:xp7_command_view:8.6.4-00:*:*:*:advanced:*:*:*
    cpe:2.3:a:hp:xp7_command_view:8.6.4-00:*:*:*:advanced:*:*:*
  • cpe:2.3:a:hp:xp7_command_view:8.6.5-00:*:*:*:advanced:*:*:*
    cpe:2.3:a:hp:xp7_command_view:8.6.5-00:*:*:*:advanced:*:*:*
  • cpe:2.3:a:mcafee:epolicy_orchestrator:5.9.0:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:epolicy_orchestrator:5.9.0:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:epolicy_orchestrator:5.9.1:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:epolicy_orchestrator:5.9.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_1:*:*:*:*:*:*
    cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_1:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_2:*:*:*:*:*:*
    cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_2:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_3:*:*:*:*:*:*
    cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_3:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_4:*:*:*:*:*:*
    cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_4:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:-:*:*:*:*:*:*
    cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:-:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
CVSS
Base: 4.3 (as of 06-10-2022 - 18:47)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:N/A:P
redhat via4
advisories
  • bugzilla
    id 1730415
    title CVE-2019-2762 OpenJDK: Insufficient checks of suppressed exceptions in deserialization (Utilities, 8212328)
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 6 is installed
        oval oval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • comment java-1.8.0-openjdk is earlier than 1:1.8.0.222.b10-0.el6_10
            oval oval:com.redhat.rhsa:tst:20191811001
          • comment java-1.8.0-openjdk is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636002
        • AND
          • comment java-1.8.0-openjdk-debug is earlier than 1:1.8.0.222.b10-0.el6_10
            oval oval:com.redhat.rhsa:tst:20191811003
          • comment java-1.8.0-openjdk-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919004
        • AND
          • comment java-1.8.0-openjdk-demo is earlier than 1:1.8.0.222.b10-0.el6_10
            oval oval:com.redhat.rhsa:tst:20191811005
          • comment java-1.8.0-openjdk-demo is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636004
        • AND
          • comment java-1.8.0-openjdk-demo-debug is earlier than 1:1.8.0.222.b10-0.el6_10
            oval oval:com.redhat.rhsa:tst:20191811007
          • comment java-1.8.0-openjdk-demo-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919008
        • AND
          • comment java-1.8.0-openjdk-devel is earlier than 1:1.8.0.222.b10-0.el6_10
            oval oval:com.redhat.rhsa:tst:20191811009
          • comment java-1.8.0-openjdk-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636006
        • AND
          • comment java-1.8.0-openjdk-devel-debug is earlier than 1:1.8.0.222.b10-0.el6_10
            oval oval:com.redhat.rhsa:tst:20191811011
          • comment java-1.8.0-openjdk-devel-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919012
        • AND
          • comment java-1.8.0-openjdk-headless is earlier than 1:1.8.0.222.b10-0.el6_10
            oval oval:com.redhat.rhsa:tst:20191811013
          • comment java-1.8.0-openjdk-headless is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636008
        • AND
          • comment java-1.8.0-openjdk-headless-debug is earlier than 1:1.8.0.222.b10-0.el6_10
            oval oval:com.redhat.rhsa:tst:20191811015
          • comment java-1.8.0-openjdk-headless-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919016
        • AND
          • comment java-1.8.0-openjdk-javadoc is earlier than 1:1.8.0.222.b10-0.el6_10
            oval oval:com.redhat.rhsa:tst:20191811017
          • comment java-1.8.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636010
        • AND
          • comment java-1.8.0-openjdk-javadoc-debug is earlier than 1:1.8.0.222.b10-0.el6_10
            oval oval:com.redhat.rhsa:tst:20191811019
          • comment java-1.8.0-openjdk-javadoc-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919020
        • AND
          • comment java-1.8.0-openjdk-src is earlier than 1:1.8.0.222.b10-0.el6_10
            oval oval:com.redhat.rhsa:tst:20191811021
          • comment java-1.8.0-openjdk-src is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636012
        • AND
          • comment java-1.8.0-openjdk-src-debug is earlier than 1:1.8.0.222.b10-0.el6_10
            oval oval:com.redhat.rhsa:tst:20191811023
          • comment java-1.8.0-openjdk-src-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919024
    rhsa
    id RHSA-2019:1811
    released 2019-07-22
    severity Moderate
    title RHSA-2019:1811: java-1.8.0-openjdk security update (Moderate)
  • bugzilla
    id 1730415
    title CVE-2019-2762 OpenJDK: Insufficient checks of suppressed exceptions in deserialization (Utilities, 8212328)
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 7 is installed
        oval oval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • comment java-1.8.0-openjdk is earlier than 1:1.8.0.222.b10-0.el7_6
            oval oval:com.redhat.rhsa:tst:20191815001
          • comment java-1.8.0-openjdk is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636002
        • AND
          • comment java-1.8.0-openjdk-accessibility is earlier than 1:1.8.0.222.b10-0.el7_6
            oval oval:com.redhat.rhsa:tst:20191815003
          • comment java-1.8.0-openjdk-accessibility is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20150809016
        • AND
          • comment java-1.8.0-openjdk-accessibility-debug is earlier than 1:1.8.0.222.b10-0.el7_6
            oval oval:com.redhat.rhsa:tst:20191815005
          • comment java-1.8.0-openjdk-accessibility-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20160049006
        • AND
          • comment java-1.8.0-openjdk-debug is earlier than 1:1.8.0.222.b10-0.el7_6
            oval oval:com.redhat.rhsa:tst:20191815007
          • comment java-1.8.0-openjdk-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919004
        • AND
          • comment java-1.8.0-openjdk-demo is earlier than 1:1.8.0.222.b10-0.el7_6
            oval oval:com.redhat.rhsa:tst:20191815009
          • comment java-1.8.0-openjdk-demo is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636004
        • AND
          • comment java-1.8.0-openjdk-demo-debug is earlier than 1:1.8.0.222.b10-0.el7_6
            oval oval:com.redhat.rhsa:tst:20191815011
          • comment java-1.8.0-openjdk-demo-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919008
        • AND
          • comment java-1.8.0-openjdk-devel is earlier than 1:1.8.0.222.b10-0.el7_6
            oval oval:com.redhat.rhsa:tst:20191815013
          • comment java-1.8.0-openjdk-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636006
        • AND
          • comment java-1.8.0-openjdk-devel-debug is earlier than 1:1.8.0.222.b10-0.el7_6
            oval oval:com.redhat.rhsa:tst:20191815015
          • comment java-1.8.0-openjdk-devel-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919012
        • AND
          • comment java-1.8.0-openjdk-headless is earlier than 1:1.8.0.222.b10-0.el7_6
            oval oval:com.redhat.rhsa:tst:20191815017
          • comment java-1.8.0-openjdk-headless is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636008
        • AND
          • comment java-1.8.0-openjdk-headless-debug is earlier than 1:1.8.0.222.b10-0.el7_6
            oval oval:com.redhat.rhsa:tst:20191815019
          • comment java-1.8.0-openjdk-headless-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919016
        • AND
          • comment java-1.8.0-openjdk-javadoc is earlier than 1:1.8.0.222.b10-0.el7_6
            oval oval:com.redhat.rhsa:tst:20191815021
          • comment java-1.8.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636010
        • AND
          • comment java-1.8.0-openjdk-javadoc-debug is earlier than 1:1.8.0.222.b10-0.el7_6
            oval oval:com.redhat.rhsa:tst:20191815023
          • comment java-1.8.0-openjdk-javadoc-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919020
        • AND
          • comment java-1.8.0-openjdk-javadoc-zip is earlier than 1:1.8.0.222.b10-0.el7_6
            oval oval:com.redhat.rhsa:tst:20191815025
          • comment java-1.8.0-openjdk-javadoc-zip is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20170180041
        • AND
          • comment java-1.8.0-openjdk-javadoc-zip-debug is earlier than 1:1.8.0.222.b10-0.el7_6
            oval oval:com.redhat.rhsa:tst:20191815027
          • comment java-1.8.0-openjdk-javadoc-zip-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20170180043
        • AND
          • comment java-1.8.0-openjdk-src is earlier than 1:1.8.0.222.b10-0.el7_6
            oval oval:com.redhat.rhsa:tst:20191815029
          • comment java-1.8.0-openjdk-src is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636012
        • AND
          • comment java-1.8.0-openjdk-src-debug is earlier than 1:1.8.0.222.b10-0.el7_6
            oval oval:com.redhat.rhsa:tst:20191815031
          • comment java-1.8.0-openjdk-src-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919024
    rhsa
    id RHSA-2019:1815
    released 2019-07-22
    severity Moderate
    title RHSA-2019:1815: java-1.8.0-openjdk security update (Moderate)
  • bugzilla
    id 1730415
    title CVE-2019-2762 OpenJDK: Insufficient checks of suppressed exceptions in deserialization (Utilities, 8212328)
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 8 is installed
        oval oval:com.redhat.rhba:tst:20193384074
      • OR
        • AND
          • comment java-1.8.0-openjdk is earlier than 1:1.8.0.222.b10-0.el8_0
            oval oval:com.redhat.rhsa:tst:20191816001
          • comment java-1.8.0-openjdk is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636002
        • AND
          • comment java-1.8.0-openjdk-accessibility is earlier than 1:1.8.0.222.b10-0.el8_0
            oval oval:com.redhat.rhsa:tst:20191816003
          • comment java-1.8.0-openjdk-accessibility is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20150809016
        • AND
          • comment java-1.8.0-openjdk-debugsource is earlier than 1:1.8.0.222.b10-0.el8_0
            oval oval:com.redhat.rhsa:tst:20191816005
          • comment java-1.8.0-openjdk-debugsource is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191146006
        • AND
          • comment java-1.8.0-openjdk-demo is earlier than 1:1.8.0.222.b10-0.el8_0
            oval oval:com.redhat.rhsa:tst:20191816007
          • comment java-1.8.0-openjdk-demo is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636004
        • AND
          • comment java-1.8.0-openjdk-devel is earlier than 1:1.8.0.222.b10-0.el8_0
            oval oval:com.redhat.rhsa:tst:20191816009
          • comment java-1.8.0-openjdk-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636006
        • AND
          • comment java-1.8.0-openjdk-headless is earlier than 1:1.8.0.222.b10-0.el8_0
            oval oval:com.redhat.rhsa:tst:20191816011
          • comment java-1.8.0-openjdk-headless is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636008
        • AND
          • comment java-1.8.0-openjdk-javadoc is earlier than 1:1.8.0.222.b10-0.el8_0
            oval oval:com.redhat.rhsa:tst:20191816013
          • comment java-1.8.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636010
        • AND
          • comment java-1.8.0-openjdk-javadoc-zip is earlier than 1:1.8.0.222.b10-0.el8_0
            oval oval:com.redhat.rhsa:tst:20191816015
          • comment java-1.8.0-openjdk-javadoc-zip is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20170180041
        • AND
          • comment java-1.8.0-openjdk-src is earlier than 1:1.8.0.222.b10-0.el8_0
            oval oval:com.redhat.rhsa:tst:20191816017
          • comment java-1.8.0-openjdk-src is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636012
    rhsa
    id RHSA-2019:1816
    released 2019-07-22
    severity Moderate
    title RHSA-2019:1816: java-1.8.0-openjdk security update (Moderate)
  • bugzilla
    id 1730415
    title CVE-2019-2762 OpenJDK: Insufficient checks of suppressed exceptions in deserialization (Utilities, 8212328)
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 7 is installed
        oval oval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • comment java-1.7.0-openjdk is earlier than 1:1.7.0.231-2.6.19.1.el7_6
            oval oval:com.redhat.rhsa:tst:20191839001
          • comment java-1.7.0-openjdk is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121009002
        • AND
          • comment java-1.7.0-openjdk-accessibility is earlier than 1:1.7.0.231-2.6.19.1.el7_6
            oval oval:com.redhat.rhsa:tst:20191839003
          • comment java-1.7.0-openjdk-accessibility is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140675004
        • AND
          • comment java-1.7.0-openjdk-demo is earlier than 1:1.7.0.231-2.6.19.1.el7_6
            oval oval:com.redhat.rhsa:tst:20191839005
          • comment java-1.7.0-openjdk-demo is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121009004
        • AND
          • comment java-1.7.0-openjdk-devel is earlier than 1:1.7.0.231-2.6.19.1.el7_6
            oval oval:com.redhat.rhsa:tst:20191839007
          • comment java-1.7.0-openjdk-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121009006
        • AND
          • comment java-1.7.0-openjdk-headless is earlier than 1:1.7.0.231-2.6.19.1.el7_6
            oval oval:com.redhat.rhsa:tst:20191839009
          • comment java-1.7.0-openjdk-headless is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140675010
        • AND
          • comment java-1.7.0-openjdk-javadoc is earlier than 1:1.7.0.231-2.6.19.1.el7_6
            oval oval:com.redhat.rhsa:tst:20191839011
          • comment java-1.7.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121009008
        • AND
          • comment java-1.7.0-openjdk-src is earlier than 1:1.7.0.231-2.6.19.1.el7_6
            oval oval:com.redhat.rhsa:tst:20191839013
          • comment java-1.7.0-openjdk-src is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121009010
    rhsa
    id RHSA-2019:1839
    released 2019-07-23
    severity Moderate
    title RHSA-2019:1839: java-1.7.0-openjdk security update (Moderate)
  • bugzilla
    id 1730415
    title CVE-2019-2762 OpenJDK: Insufficient checks of suppressed exceptions in deserialization (Utilities, 8212328)
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 6 is installed
        oval oval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • comment java-1.7.0-openjdk is earlier than 1:1.7.0.231-2.6.19.1.el6_10
            oval oval:com.redhat.rhsa:tst:20191840001
          • comment java-1.7.0-openjdk is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121009002
        • AND
          • comment java-1.7.0-openjdk-demo is earlier than 1:1.7.0.231-2.6.19.1.el6_10
            oval oval:com.redhat.rhsa:tst:20191840003
          • comment java-1.7.0-openjdk-demo is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121009004
        • AND
          • comment java-1.7.0-openjdk-devel is earlier than 1:1.7.0.231-2.6.19.1.el6_10
            oval oval:com.redhat.rhsa:tst:20191840005
          • comment java-1.7.0-openjdk-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121009006
        • AND
          • comment java-1.7.0-openjdk-javadoc is earlier than 1:1.7.0.231-2.6.19.1.el6_10
            oval oval:com.redhat.rhsa:tst:20191840007
          • comment java-1.7.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121009008
        • AND
          • comment java-1.7.0-openjdk-src is earlier than 1:1.7.0.231-2.6.19.1.el6_10
            oval oval:com.redhat.rhsa:tst:20191840009
          • comment java-1.7.0-openjdk-src is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121009010
    rhsa
    id RHSA-2019:1840
    released 2019-07-23
    severity Moderate
    title RHSA-2019:1840: java-1.7.0-openjdk security update (Moderate)
rpms
  • java-1.8.0-openjdk-1:1.8.0.222.b10-0.el6_10
  • java-1.8.0-openjdk-debug-1:1.8.0.222.b10-0.el6_10
  • java-1.8.0-openjdk-debuginfo-1:1.8.0.222.b10-0.el6_10
  • java-1.8.0-openjdk-demo-1:1.8.0.222.b10-0.el6_10
  • java-1.8.0-openjdk-demo-debug-1:1.8.0.222.b10-0.el6_10
  • java-1.8.0-openjdk-devel-1:1.8.0.222.b10-0.el6_10
  • java-1.8.0-openjdk-devel-debug-1:1.8.0.222.b10-0.el6_10
  • java-1.8.0-openjdk-headless-1:1.8.0.222.b10-0.el6_10
  • java-1.8.0-openjdk-headless-debug-1:1.8.0.222.b10-0.el6_10
  • java-1.8.0-openjdk-javadoc-1:1.8.0.222.b10-0.el6_10
  • java-1.8.0-openjdk-javadoc-debug-1:1.8.0.222.b10-0.el6_10
  • java-1.8.0-openjdk-src-1:1.8.0.222.b10-0.el6_10
  • java-1.8.0-openjdk-src-debug-1:1.8.0.222.b10-0.el6_10
  • java-1.8.0-openjdk-1:1.8.0.222.b10-0.el7_6
  • java-1.8.0-openjdk-accessibility-1:1.8.0.222.b10-0.el7_6
  • java-1.8.0-openjdk-accessibility-debug-1:1.8.0.222.b10-0.el7_6
  • java-1.8.0-openjdk-debug-1:1.8.0.222.b10-0.el7_6
  • java-1.8.0-openjdk-debuginfo-1:1.8.0.222.b10-0.el7_6
  • java-1.8.0-openjdk-demo-1:1.8.0.222.b10-0.el7_6
  • java-1.8.0-openjdk-demo-debug-1:1.8.0.222.b10-0.el7_6
  • java-1.8.0-openjdk-devel-1:1.8.0.222.b10-0.el7_6
  • java-1.8.0-openjdk-devel-debug-1:1.8.0.222.b10-0.el7_6
  • java-1.8.0-openjdk-headless-1:1.8.0.222.b10-0.el7_6
  • java-1.8.0-openjdk-headless-debug-1:1.8.0.222.b10-0.el7_6
  • java-1.8.0-openjdk-javadoc-1:1.8.0.222.b10-0.el7_6
  • java-1.8.0-openjdk-javadoc-debug-1:1.8.0.222.b10-0.el7_6
  • java-1.8.0-openjdk-javadoc-zip-1:1.8.0.222.b10-0.el7_6
  • java-1.8.0-openjdk-javadoc-zip-debug-1:1.8.0.222.b10-0.el7_6
  • java-1.8.0-openjdk-src-1:1.8.0.222.b10-0.el7_6
  • java-1.8.0-openjdk-src-debug-1:1.8.0.222.b10-0.el7_6
  • java-1.8.0-openjdk-1:1.8.0.222.b10-0.el8_0
  • java-1.8.0-openjdk-accessibility-1:1.8.0.222.b10-0.el8_0
  • java-1.8.0-openjdk-debuginfo-1:1.8.0.222.b10-0.el8_0
  • java-1.8.0-openjdk-debugsource-1:1.8.0.222.b10-0.el8_0
  • java-1.8.0-openjdk-demo-1:1.8.0.222.b10-0.el8_0
  • java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.222.b10-0.el8_0
  • java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.222.b10-0.el8_0
  • java-1.8.0-openjdk-devel-1:1.8.0.222.b10-0.el8_0
  • java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.222.b10-0.el8_0
  • java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.222.b10-0.el8_0
  • java-1.8.0-openjdk-headless-1:1.8.0.222.b10-0.el8_0
  • java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.222.b10-0.el8_0
  • java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.222.b10-0.el8_0
  • java-1.8.0-openjdk-javadoc-1:1.8.0.222.b10-0.el8_0
  • java-1.8.0-openjdk-javadoc-zip-1:1.8.0.222.b10-0.el8_0
  • java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.222.b10-0.el8_0
  • java-1.8.0-openjdk-src-1:1.8.0.222.b10-0.el8_0
  • java-1.7.0-openjdk-1:1.7.0.231-2.6.19.1.el7_6
  • java-1.7.0-openjdk-accessibility-1:1.7.0.231-2.6.19.1.el7_6
  • java-1.7.0-openjdk-debuginfo-1:1.7.0.231-2.6.19.1.el7_6
  • java-1.7.0-openjdk-demo-1:1.7.0.231-2.6.19.1.el7_6
  • java-1.7.0-openjdk-devel-1:1.7.0.231-2.6.19.1.el7_6
  • java-1.7.0-openjdk-headless-1:1.7.0.231-2.6.19.1.el7_6
  • java-1.7.0-openjdk-javadoc-1:1.7.0.231-2.6.19.1.el7_6
  • java-1.7.0-openjdk-src-1:1.7.0.231-2.6.19.1.el7_6
  • java-1.7.0-openjdk-1:1.7.0.231-2.6.19.1.el6_10
  • java-1.7.0-openjdk-debuginfo-1:1.7.0.231-2.6.19.1.el6_10
  • java-1.7.0-openjdk-demo-1:1.7.0.231-2.6.19.1.el6_10
  • java-1.7.0-openjdk-devel-1:1.7.0.231-2.6.19.1.el6_10
  • java-1.7.0-openjdk-javadoc-1:1.7.0.231-2.6.19.1.el6_10
  • java-1.7.0-openjdk-src-1:1.7.0.231-2.6.19.1.el6_10
refmap via4
confirm
misc http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
suse openSUSE-SU-2019:1912
ubuntu USN-4080-1
Last major update 06-10-2022 - 18:47
Published 23-07-2019 - 23:15
Last modified 06-10-2022 - 18:47
Back to Top